Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:41244' (ECDSA) to the list of known hosts. 2022/10/06 02:43:15 fuzzer started 2022/10/06 02:43:15 dialing manager at localhost:37193 syzkaller login: [ 35.349034] cgroup: Unknown subsys name 'net' [ 35.467291] cgroup: Unknown subsys name 'rlimit' 2022/10/06 02:43:28 syscalls: 2215 2022/10/06 02:43:28 code coverage: enabled 2022/10/06 02:43:28 comparison tracing: enabled 2022/10/06 02:43:28 extra coverage: enabled 2022/10/06 02:43:28 setuid sandbox: enabled 2022/10/06 02:43:28 namespace sandbox: enabled 2022/10/06 02:43:28 Android sandbox: enabled 2022/10/06 02:43:28 fault injection: enabled 2022/10/06 02:43:28 leak checking: enabled 2022/10/06 02:43:28 net packet injection: enabled 2022/10/06 02:43:28 net device setup: enabled 2022/10/06 02:43:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/06 02:43:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/06 02:43:28 USB emulation: enabled 2022/10/06 02:43:28 hci packet injection: enabled 2022/10/06 02:43:28 wifi device emulation: failed to parse kernel version (6.0.0-next-20221005) 2022/10/06 02:43:28 802.15.4 emulation: enabled 2022/10/06 02:43:28 fetching corpus: 50, signal 28191/29926 (executing program) 2022/10/06 02:43:28 fetching corpus: 100, signal 41882/45084 (executing program) 2022/10/06 02:43:28 fetching corpus: 150, signal 47372/51990 (executing program) 2022/10/06 02:43:29 fetching corpus: 200, signal 52717/58653 (executing program) 2022/10/06 02:43:29 fetching corpus: 250, signal 56612/63844 (executing program) 2022/10/06 02:43:29 fetching corpus: 300, signal 60113/68632 (executing program) 2022/10/06 02:43:29 fetching corpus: 350, signal 65441/75053 (executing program) 2022/10/06 02:43:29 fetching corpus: 400, signal 71653/82127 (executing program) 2022/10/06 02:43:29 fetching corpus: 450, signal 73848/85404 (executing program) 2022/10/06 02:43:29 fetching corpus: 500, signal 80065/92278 (executing program) 2022/10/06 02:43:29 fetching corpus: 550, signal 82926/96040 (executing program) 2022/10/06 02:43:29 fetching corpus: 600, signal 87200/101035 (executing program) 2022/10/06 02:43:30 fetching corpus: 650, signal 88933/103747 (executing program) 2022/10/06 02:43:30 fetching corpus: 700, signal 91027/106712 (executing program) 2022/10/06 02:43:30 fetching corpus: 750, signal 93169/109672 (executing program) 2022/10/06 02:43:30 fetching corpus: 800, signal 94814/112209 (executing program) 2022/10/06 02:43:30 fetching corpus: 850, signal 96438/114695 (executing program) 2022/10/06 02:43:30 fetching corpus: 900, signal 99180/118076 (executing program) 2022/10/06 02:43:30 fetching corpus: 950, signal 101133/120736 (executing program) 2022/10/06 02:43:30 fetching corpus: 1000, signal 103168/123436 (executing program) 2022/10/06 02:43:30 fetching corpus: 1050, signal 104419/125485 (executing program) 2022/10/06 02:43:30 fetching corpus: 1100, signal 107008/128584 (executing program) 2022/10/06 02:43:31 fetching corpus: 1150, signal 108224/130520 (executing program) 2022/10/06 02:43:31 fetching corpus: 1200, signal 110388/133184 (executing program) 2022/10/06 02:43:31 fetching corpus: 1250, signal 111757/135111 (executing program) 2022/10/06 02:43:31 fetching corpus: 1300, signal 113548/137404 (executing program) 2022/10/06 02:43:31 fetching corpus: 1350, signal 114858/139265 (executing program) 2022/10/06 02:43:31 fetching corpus: 1400, signal 116689/141511 (executing program) 2022/10/06 02:43:31 fetching corpus: 1450, signal 118571/143781 (executing program) 2022/10/06 02:43:31 fetching corpus: 1500, signal 119911/145614 (executing program) 2022/10/06 02:43:31 fetching corpus: 1550, signal 121381/147551 (executing program) 2022/10/06 02:43:31 fetching corpus: 1600, signal 123348/149769 (executing program) 2022/10/06 02:43:32 fetching corpus: 1650, signal 124892/151657 (executing program) 2022/10/06 02:43:32 fetching corpus: 1700, signal 125795/153072 (executing program) 2022/10/06 02:43:32 fetching corpus: 1750, signal 126728/154490 (executing program) 2022/10/06 02:43:32 fetching corpus: 1800, signal 128432/156435 (executing program) 2022/10/06 02:43:32 fetching corpus: 1850, signal 130310/158421 (executing program) 2022/10/06 02:43:32 fetching corpus: 1900, signal 131903/160124 (executing program) 2022/10/06 02:43:32 fetching corpus: 1950, signal 132435/161227 (executing program) 2022/10/06 02:43:32 fetching corpus: 2000, signal 133101/162377 (executing program) 2022/10/06 02:43:32 fetching corpus: 2050, signal 134165/163788 (executing program) 2022/10/06 02:43:32 fetching corpus: 2100, signal 135845/165462 (executing program) 2022/10/06 02:43:32 fetching corpus: 2150, signal 136453/166503 (executing program) 2022/10/06 02:43:33 fetching corpus: 2200, signal 137245/167687 (executing program) 2022/10/06 02:43:33 fetching corpus: 2250, signal 138154/168879 (executing program) 2022/10/06 02:43:33 fetching corpus: 2300, signal 138809/169914 (executing program) 2022/10/06 02:43:33 fetching corpus: 2350, signal 139589/171082 (executing program) 2022/10/06 02:43:33 fetching corpus: 2400, signal 140273/172104 (executing program) 2022/10/06 02:43:33 fetching corpus: 2450, signal 142289/173840 (executing program) 2022/10/06 02:43:33 fetching corpus: 2500, signal 143746/175271 (executing program) 2022/10/06 02:43:33 fetching corpus: 2550, signal 144542/176309 (executing program) 2022/10/06 02:43:33 fetching corpus: 2600, signal 144947/177099 (executing program) 2022/10/06 02:43:33 fetching corpus: 2650, signal 147527/178993 (executing program) 2022/10/06 02:43:34 fetching corpus: 2700, signal 149003/180286 (executing program) 2022/10/06 02:43:34 fetching corpus: 2750, signal 149649/181195 (executing program) 2022/10/06 02:43:34 fetching corpus: 2800, signal 151812/182786 (executing program) 2022/10/06 02:43:34 fetching corpus: 2850, signal 152595/183646 (executing program) 2022/10/06 02:43:34 fetching corpus: 2900, signal 153171/184458 (executing program) 2022/10/06 02:43:34 fetching corpus: 2950, signal 153954/185366 (executing program) 2022/10/06 02:43:34 fetching corpus: 3000, signal 155619/186654 (executing program) 2022/10/06 02:43:34 fetching corpus: 3050, signal 156423/187500 (executing program) 2022/10/06 02:43:34 fetching corpus: 3100, signal 157026/188227 (executing program) 2022/10/06 02:43:34 fetching corpus: 3150, signal 157850/189039 (executing program) 2022/10/06 02:43:35 fetching corpus: 3200, signal 158594/189847 (executing program) 2022/10/06 02:43:35 fetching corpus: 3250, signal 159246/190612 (executing program) 2022/10/06 02:43:35 fetching corpus: 3300, signal 160563/191604 (executing program) 2022/10/06 02:43:35 fetching corpus: 3350, signal 161441/192414 (executing program) 2022/10/06 02:43:35 fetching corpus: 3400, signal 161979/193060 (executing program) 2022/10/06 02:43:35 fetching corpus: 3450, signal 162648/193713 (executing program) 2022/10/06 02:43:35 fetching corpus: 3500, signal 163382/194423 (executing program) 2022/10/06 02:43:35 fetching corpus: 3550, signal 164037/195051 (executing program) 2022/10/06 02:43:35 fetching corpus: 3600, signal 164423/195641 (executing program) 2022/10/06 02:43:35 fetching corpus: 3650, signal 164898/196180 (executing program) 2022/10/06 02:43:36 fetching corpus: 3700, signal 165939/196898 (executing program) 2022/10/06 02:43:36 fetching corpus: 3750, signal 166565/197518 (executing program) 2022/10/06 02:43:36 fetching corpus: 3800, signal 167036/198080 (executing program) 2022/10/06 02:43:36 fetching corpus: 3850, signal 167808/198698 (executing program) 2022/10/06 02:43:36 fetching corpus: 3900, signal 168466/199227 (executing program) 2022/10/06 02:43:36 fetching corpus: 3950, signal 169426/199874 (executing program) 2022/10/06 02:43:36 fetching corpus: 4000, signal 169939/200380 (executing program) 2022/10/06 02:43:36 fetching corpus: 4050, signal 170842/200981 (executing program) 2022/10/06 02:43:36 fetching corpus: 4100, signal 171403/201468 (executing program) 2022/10/06 02:43:37 fetching corpus: 4150, signal 172583/202095 (executing program) 2022/10/06 02:43:37 fetching corpus: 4200, signal 173659/202680 (executing program) 2022/10/06 02:43:37 fetching corpus: 4250, signal 174091/203123 (executing program) 2022/10/06 02:43:37 fetching corpus: 4300, signal 174686/203612 (executing program) 2022/10/06 02:43:37 fetching corpus: 4350, signal 175005/204021 (executing program) 2022/10/06 02:43:37 fetching corpus: 4400, signal 175546/204421 (executing program) 2022/10/06 02:43:37 fetching corpus: 4450, signal 176202/204859 (executing program) 2022/10/06 02:43:37 fetching corpus: 4500, signal 176840/205304 (executing program) 2022/10/06 02:43:37 fetching corpus: 4550, signal 177211/205658 (executing program) 2022/10/06 02:43:37 fetching corpus: 4600, signal 177702/206042 (executing program) 2022/10/06 02:43:38 fetching corpus: 4650, signal 179000/206626 (executing program) 2022/10/06 02:43:38 fetching corpus: 4700, signal 179387/206946 (executing program) 2022/10/06 02:43:38 fetching corpus: 4750, signal 179808/207280 (executing program) 2022/10/06 02:43:38 fetching corpus: 4800, signal 180252/207625 (executing program) 2022/10/06 02:43:38 fetching corpus: 4850, signal 180894/207938 (executing program) 2022/10/06 02:43:38 fetching corpus: 4900, signal 181429/208260 (executing program) 2022/10/06 02:43:38 fetching corpus: 4950, signal 181830/208571 (executing program) 2022/10/06 02:43:38 fetching corpus: 5000, signal 182531/208938 (executing program) 2022/10/06 02:43:38 fetching corpus: 5050, signal 183258/209243 (executing program) 2022/10/06 02:43:38 fetching corpus: 5100, signal 183702/209519 (executing program) 2022/10/06 02:43:39 fetching corpus: 5150, signal 184101/209797 (executing program) 2022/10/06 02:43:39 fetching corpus: 5200, signal 184729/210034 (executing program) 2022/10/06 02:43:39 fetching corpus: 5250, signal 185201/210123 (executing program) 2022/10/06 02:43:39 fetching corpus: 5300, signal 185688/210123 (executing program) 2022/10/06 02:43:39 fetching corpus: 5350, signal 186747/210130 (executing program) 2022/10/06 02:43:39 fetching corpus: 5369, signal 187112/210134 (executing program) 2022/10/06 02:43:39 fetching corpus: 5369, signal 187112/210134 (executing program) 2022/10/06 02:43:42 starting 8 fuzzer processes 02:43:42 executing program 0: r0 = shmget(0x1, 0x4000, 0x31, &(0x7f0000ffc000/0x4000)=nil) r1 = getegid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000000), 0x6e, &(0x7f0000002380)=[{&(0x7f0000000080)=""/165, 0xa5}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/10, 0xa}, {&(0x7f0000002180)=""/85, 0x55}, {&(0x7f0000002200)=""/152, 0x98}, {&(0x7f00000022c0)=""/187, 0xbb}], 0x7, &(0x7f0000002400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x2160) r5 = getpgrp(0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002500)={{0x0, 0xee01, r1, r4, 0xee00, 0x1, 0xffff}, 0x9, 0x398, 0x3, 0x80000000, r5, 0xffffffffffffffff, 0xff}) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) r6 = openat$cgroup_procs(r3, &(0x7f0000002580)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000002700)={0x1, 0x2, 0x1000, 0x39, &(0x7f00000025c0)="f8cc8e83e04155742928474a7ee98997a272bbb2d1dca27092db26115bce7ef5432bd60f10f5f31fe2103f20340ebb096dfd8e4e5bd4024db0", 0xd4, 0x0, &(0x7f0000002600)="19eca4583681773e5cb720e48b34f8a08ccbfb7049ecfe2caa28ade6a378eb1347f5fc8613a01c6d443027d8c1031a5bd26c216d2676cd4a3faca7f5b8da7c44bc7c63832ce807e0faa80e696a994b9d6247bd8b915b1b1059462745380de392243cebbf4102940828d838c92e608cc44a5682b094af89c5ddc3ec2d715d151a0bd86f9f0a894e6feff3e0f526bd5d3890d070133ae3f9a3cfac8f756b16c0d0c122165c6ef771718f61a101ae2d233c366cbf9d804caac42bdbcb915c7afece39a9966bd146f670f126bf102f891df606fff818"}) shmctl$IPC_RMID(r0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000002780)) dup2(0xffffffffffffffff, r2) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0), 0x400001, 0x0) read(r8, &(0x7f0000002800)=""/31, 0x1f) r9 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r10 = syz_open_dev$vcsa(&(0x7f0000002840), 0x4, 0x180) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40103d0b, &(0x7f0000002880)={0x3, 0x9}) pread64(0xffffffffffffffff, &(0x7f0000002900)=""/242, 0xf2, 0xd4a) 02:43:42 executing program 3: sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0x0, 0x516, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xf6}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x20}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5, 0x34, 0xa1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x80}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7ff, 0x66}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r1 = openat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x44000, 0x120) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x38, 0x0, 0x8, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x101, 0x57}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0408ffb179"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000400)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, r3, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x40000000, 0x20}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x21}, 0x200008d2) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x28, r3, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20040004) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a80), 0x20a01, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r4) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x40, r5, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x20, 0x2e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x66}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x52}]}, 0x40}, 0x1, 0x0, 0x0, 0x200090cc}, 0x2) fgetxattr(r1, &(0x7f0000000bc0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000c00)=""/244, 0xf4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000d00)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000d40)={r0, 0xfffffffffffffffb, 0x9, 0x8}) r7 = syz_open_dev$usbmon(&(0x7f0000002740), 0x8, 0x40002) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) r9 = syz_open_dev$sg(&(0x7f0000005800), 0x0, 0x1c15c1) sendmsg$netlink(r6, &(0x7f0000005b00)={&(0x7f0000000d80)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc, &(0x7f0000005780)=[{&(0x7f0000000dc0)={0x2e0, 0x1e, 0x1, 0x70bd2b, 0x25dfdbfb, "", [@generic, @typed={0xc, 0x2b, 0x0, 0x0, @u64=0x3}, @generic="dd12604b951821e22458324846c26876924221b068c3efbbb6b02cac5b372eb5f5f30cc98a847a1410f33abbfe99de2b173a62e20902de60dec558ffe5d19e2b73b42671058c2349e0235da22e728fc2ca4cc61468c8ee95f9616a10c795fe9a8d59ce80668ea146e6f97d717bf40cd310d0f4843599861d8439d224b69d2d88986bf4cd56f76a878f26eefdcfc190b99285baf0e8c544b91d559ebafa6831f90f2b1b29405c831047031112523b067fcad182c6966c6664990571c98d0e8d045eb8f585e6400d98c94a514f9cc01d8cec3ddaa1d92d89025cfd1a9f09ff6d1866c629f49708ac1cba28bdafac", @generic="258b756f371b98102eab379908e9527db3adafd8b2f45cce58d02dfe4d341e36debb3ec68c0fd48ddd29981ae86d2f33faa91552357ff36f5170b6c9e9d9dea86fd65bb6dac4a808c8710df70dcaa86cd5b9775fc7a7a0ac050569bb5c2b8e437c2941849f0a2d2ac18991b191d2d20ff7cc4831c0bdd739852c74cd86e3e1e035c4bde8f7fc3f46ce223896725feef4f76ae08f8a39681f5c862b748c1373d0f7e1fda572b467a0952b5a3b06ef53c36df95c9e7813f12df6e777c1f0bbab6361d7827952dd89288ab07f54a50e1fcf0fb605fdd76f496aac5334d7eccd33da6a4ea373014db8e5ddc5583e6fc183", @generic="b28d2a21e88be404bde8257138748dbeee7be832570704ec6c25ad9689e5b1f814bea8fc1dfb1caa2bc021ca150d6ba54c26a6268e4a3e9d9851d09c0354ff3ddfe85ac82c6a2f9d6df35184a91beb95097bf1159a0ef12ddc88a3b21e6cf35b1aa3a18bad649c94b44f83223c723e769a8a66e40eb6a59371f83c01196c55dd74d69dc0ec5182f3d1d874fa496551197db0f5b0798de9b2d8d004b599d7d3428d486c72114f3908de362f518a062e594ce991689a46e5b48511452a3fe6851e53033196fe48c4f2cd89ae95b11d10340ec46666a9ea8e61f8", @typed={0xa, 0x82, 0x0, 0x0, @str='\xff\xff\xff\xff\xff\xff'}]}, 0x2e0}, {&(0x7f00000010c0)={0x604, 0x12, 0x100, 0x2, 0x25dfdbfd, "", [@nested={0x400, 0x20, 0x0, 0x1, [@typed={0xac, 0x26, 0x0, 0x0, @binary="e72fd76c429e0b16ffbf60b31554b734beab2a0e60b6008e74b8ceafcf73c5602b3366b3be57948fec3412ed29f092dadfb815e3cb8868493c76f3be9d10e21589a0849e315437afdd899af4a243f868ca51be399cdc0fd42ebd39d59fef1fed4f4d7ec3b26686d391bf2d5a37f72893a301e6714eca7b1b0eba45a42d430f676cb22fe820cafea07cc2a9e35d08ad2ef8670c157ad9c14700eb01d7be60bfa6b914913115a04c4e"}, @generic="10c6a3f20d5fc0bfd155a45f5b81a4a9ea5866ce823da02f17032e7e2139ce8afc7b1950e6463af2925a9e945937a7da9a8192c675fe7ee853cff203fee8e94dad44038eaed20d6a726606c91753c3e80ff44942ae439cd2ee5744af73fcbacd1f22213a0c6195cd4f8a6aa5ce7f83240abc31961a73790d0a35656186028a3ac269d32c811f999b1dedcd5cf595001aca446709dafe6eaf8c253262e82b332acfd19072d2dca53641a3d48a2023d9533b0d26734ddb34b9873b9450", @generic="0a946c14f5730d0df1031e24615b31af3734077cfdca12dc7d67e90f603eefbf19d918e25dc7c9f612f8db281f74c7505063c8d19af3b979176e7596830d3e4afcd65a3020f89fe8bb33bd47ace25641c399859d40b3fab142b3a32e1959a4e6f6c267095b7ffbcb8ae1efd33333ba10a1cd8ac385c3f89574fb7091cee5e43dd634e76a242f0f45639dd9e0382e3dce6f6c01473525ad1ad15c40f0b55ec870d31c1db8b0a9582e2b33e6959c9dc93578fd780c282e30d2b6d57184b358b1af242846f7c8f4a6411c8c8220da7adcced098de633d985666a567e014cd5b70ab98c6", @generic="78b6044e334bde83b95473d3d3b60068df157bb14c4163353e35779088f9b85082ae923547fbf363ff57c2a76bbfa07aa93265a180f052364f8421411114c091e1959a44c7a360021edcffa12e63b967fcf91e2dc1d564c213160a48b82e1990d4909689eb9c32d059ad2d6aea25a8afe3ab066f8ec57c74061a4d69573d8783b202c42c5ec25d73bd87e8f55d2e1a3943a0c5ca2a5db27c1691c3bed0c5f2cf9b3ed157bbfb5c92a6a344fd7cedfbfc5644b091b20dba1d0d9c", @generic="0ff45594e56dec27019f4b3603715a2c83ec3bee4987462e6265b7d56b5431f316c9f36e682365117405deebff8b49a5bb0d6cc673", @typed={0x12, 0x9, 0x0, 0x0, @str='\x9c\\[{!-^\'((\x93[*\x00'}, @typed={0x8, 0x10, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x6, 0x0, 0x0, @u32=0x1}, @generic="eb85791d9a904f45266af906482d5207ce72bfd68c43a22f60d1966084e6ed6a4655dfa2676c08491dc480edba1f3bb8c2d6fe1b1bbcf09c098db326d8a5b5518271d33a51958e802c166d229c627da1c20e408ce2033ab2bea5537d274366e12786a25fe689145540cc527f6ad0f0a01b57ad0ef49c3e00e34ffaba9d734f5f9364d24fa84f4628208f551af9f01cf934c236de6c36b9d3693502959972e6"]}, @generic="eb04dc1ed6a242ebc329d5bf3110df3c7c0cd72c6eccb7b45c91d3957d5cd293bf2a771d19fc2308f491f375d845c080e62d41bcd93c14971bb4ec1f0b031c1f3d9c2bb83bc06a3fe264e683c9458184790518471f8b87d756345a2a63747d857700e83562a31ba8b877e8668065339650959e7971487cbf9da126da857228b5a2be537ca234cb9eba5e7ef2", @nested={0xdb, 0x1e, 0x0, 0x1, [@typed={0x8, 0x88, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="f6639631651be72fd347cf766f4179621ecf25c8a788db226874940a15913e4eaf9a56a03233761f9d40ddff22d817fe5a8b40ff5df19fa2ad8fa9cc6fc0b7c1b9b6d0eb5502aa147387e2edc9d881d9125662dc6f220cfc84fec7e87eac2a36a4dde6ae8637cabd5c981a3235e88f072652ad2c0c35812d9e8a3928e9c451567009a472b167792c179e1fb948590b66eb1ff8c580aeca6e73701e3ef3ea036fe6df36d5f68b8760013c2c409f553f6eae8b3ed6b248f8099a03c6a5a94a3c7fb06fc7d1868d2b", @typed={0x8, 0x57, 0x0, 0x0, @fd=r4}]}, @nested={0x89, 0xb, 0x0, 0x1, [@generic="888e338966806015e1cbaccfe1f520d19ba93d76314976a466f4636e9812071ca4206c4729b6c6fcb27cddb4ccf56b2d563d41d5bf9d938031918ffb55eb2a0b823a0bf48ffc7ea995057af9079e3cc03d62c0caba4114cfc031895b1b19e23cac3b42cfa4157609432a8a0b3deb902a4089f405892c55229b2196efbf735dbeba29514410"]}]}, 0x604}, {&(0x7f0000001700)={0x1018, 0x23, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x70, 0x0, 0x0, @u32}, @generic="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"]}, 0x1018}, {&(0x7f0000002780)={0x434, 0x39, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x94, 0x0, 0x0, @u32=0xffff}, @generic="6ff5994ac5959894ba5cddfacc064fc791e02a3c0feda03660a24c87614a77073a9f989ede9e414f382e2635ec901a5e9f2ed21504bfe53f3cba62298b69aa8db5cd89d7b7ca7f9a6507099c7c3516702a922288a896f9732b79814741fb3bfb7b315ed5a3330df9a6209d518c6948f058f6a27c0d9be1f86a59fb6cb8865ffce81d4b2f9798dabbf36fe218adb1edde7490b48d2e627ad2f5026072d155595ac27310ac59e5c562177e7c5b0083510799df710b", @generic="fbc57d9c122e215f806b82b8a70faad136e21a78afc6874c4972821eff4c085a8bce7e9df6d771482db1c92566ad282165dc99572a5b1f06357f", @nested={0x10, 0x6e, 0x0, 0x1, [@typed={0xc, 0x57, 0x0, 0x0, @u64=0x1000}]}, @nested={0x114, 0x8, 0x0, 0x1, [@typed={0x5, 0x67, 0x0, 0x0, @str='\x00'}, @typed={0xff, 0x4f, 0x0, 0x0, @binary="86a302651ddd8202bf07d59dd5f240f769890a42ca7355c50e490fdfac696396d9c749d569e008b98dd7d1b925b82da8b0929525737eb2521cd31ef1aa45d37b82f591a1820644a2d33bcb5cdda08b41d50c840f6da88f719a4c8dc963399064e75d6b2f517f16300990ceb87bd04dd19d881abd3e5a8ea20025ea1fa5aec4720c5b2519f2221476afa0c72e487721e282b2c26a9d060264ad28a9ce95edd109be45fe103ce5994937be2d9021a877b6ad09ed8f2d08d496a64694ca20bb31edbaf299971084c0dfc8971fc5d0a5fa01d724f722af6308ddbd5f4fae4a12228cad5e20625bd12e9a7aab79a7f0581f99d5b9bb95e5d537cb292910"}, @typed={0x8, 0x9, 0x0, 0x0, @fd=r7}]}, @generic="7c395443b435c2b90578f62ff82e6e82a5b363ac0e095568b1e361c71a49e7f23872fbe0fcca230ebd8a492471bcd12dbfc7b7f2d4bc32dbf92ef2a44a2714483e729633f91c28015b523af15be381c37239edfc4b477aba60db0379e4ca10b3943e869b89defba01b7d7b52f87f060246b744ae7dbfa0f9bed1c485bdc47b1d1b660abe89c4a910c719c5856ae479396df254934a361633bd44aed7d93080fef0f0a0da29ef000807dacc1416b21d0a18136b844331cf30fe37dca80a3cd2ea74bfc1922a3c3ecbd167f222cc5de3403adb0b97b5e7c31efcc6efa428f360883933dcaca81357dbd935c276d8115ecbcd", @nested={0x102, 0x85, 0x0, 0x1, [@generic="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"]}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x434}, {&(0x7f0000002bc0)={0x268, 0x34, 0x700, 0x70bd27, 0x25dfdbfd, "", [@nested={0x1de, 0x92, 0x0, 0x1, [@typed={0x8, 0x1a, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @typed={0x8, 0x61, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="7c9205fd3180a4f4aeff39a5d20a90ff50afe08cca1641df23f5106999a722f3eea3db6aba789484c3b2a51cd06f3c3ed0a3b593832ac902a72d6e1387fd21f8ef9881d7adc5aef2050eee8ac1e277ea55cc179565aab208774a8415e07cc4e60720d6f0f59e290897be26741eee41e9a5a1d4deb6cf3dfb1683a7da1aa392394beae863ad252644a2e05a4ccae6d1b4bf8be5a7d298ee7c17d6d330d2e0561c316253f7b0fcc7a97d614ed5c30947d6070e7d34d430cc28ed20a811586d9d6d79223bc1d48d3bc5aff195f4722ceee64044074e8d1423bd476c61c82d4f4c2a0efac1530bae2380bc5bd393efc980f1da00166905", @generic="a76ab40f9337f7f5f15e3b5bfcb27a960486edeb430a53317a933849bd305fcf7be784c34e0125d14d7117e5cdff70bdb7110ec1ebba43079f17cad39d1b95d92fd871dc676ebaf6f0ad3685447099b3117b5ec52639c57d3a33c58985727b7ebd293b45b713231e7478e54a757db25f31edabba3cf46d9d9e641cc43b56ef1fdc85d0cef86aea286c5e2bd0b5152c4355e0cc3265de990e91203c5bd7aed050b16a2f03d7b8f057519a90b456602b6ef07922106e1c5f98f7813c74a6669b06caf03a85d3fe312a0aec077cad4a898b53", @typed={0x4, 0x18}]}, @generic="93a142b6b4585c8e3251c910794d527e6f57bf7dfca2e34ea015d3b18806c86f418c5d9fded5105984a768a8ce4e62eb6e86dcf2e76161a49f950e48b7be3ece9395b075ab24867dd64fd7cfbbdba033cd670c3bc5a39047d7e4b9337f34d344f6288deaea43a67670c0140112f461cb", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@multicast2}]}, 0x268}, {&(0x7f0000002e40)={0x1180, 0x29, 0x200, 0x70bd28, 0x25dfdbfc, "", [@generic="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", @generic="d560d3535ad8a874fc0a2e900f94065dac", @generic="1b5a5beffa9042cb1f9cd6a25f8c791468abc904a489e7fbc2f17089ed812c2abc8d7eef57d196fe5d4dfa4161b05f5aaf1787d278cd93fc93c2a15089c3072f3b7b30b9cc42e35a7aede003cdf6e7befd81c2a0257aac310ea9da5b79291a3902e5434ea85dffd023e25128088050c26dd02541fc", @generic="9af6d8296510e611bb8bb7283dded069f4021627c75a6529c37fc1e9da94b19b3dc65512fd83eedac8995761b30bdba85c9d516f342f0b5e86cda1d3df5e87b7e26a6c1b1566ca1664d2781ad23ae9614a1e27fc9bda419a3cd6a23f9af6833e1e89136fc4b2e4ee24f9bbb6648ef7d0a341f793662fa686a5d2446697752c780d42b76244a2f9866df42d81e6ce5a6a03d10852636a9e48608eb9ca702aa31ba1961e1c4e9b2970046d9fbfddeaa285774648251177f2cd93a67e2ad2bf5755a314ce667acfe368fca02dc85cfa81cc06bd7cf22bd744c4f08eae15c2184c2078", @typed={0x8, 0x69, 0x0, 0x0, @fd=r8}]}, 0x1180}, {&(0x7f0000003fc0)={0x1014, 0x42, 0x301, 0x70bd26, 0x25dfdbfe, "", [@typed={0x4, 0xa}, @generic="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"]}, 0x1014}, {&(0x7f0000005000)={0x774, 0x20, 0x200, 0x70bd27, 0x25dfdbfc, "", [@nested={0x266, 0x3c, 0x0, 0x1, [@generic="f6089e2335ad29f06a835bb78c812870e1809c6765268cbb8dfad357d6340cf773fb4c31bbb2f901fd739b2a66cc99219f7c0ae2f890db0d596b24d868efca3e25327090b7d94bb2152176851212febec0f6d62c16480d9e97e3f76a297b8d0465329aaece0f7e5d50a1806d46e5cc943a54c70695cae93bc9d904", @generic="27f7c0a3399358692c50236ae6287d59e5466fb436dbf12a208664a96366105169da5ddb83205df00150c829f2ac4d1b9e38bde634dd2820c4d43ba29e217b7844d582eadd6e2adb2b43dd508a43aec055b4000ecbf1b4353872ce038f31ac862799ab3f4d9e8508b332", @typed={0x64, 0x8a, 0x0, 0x0, @binary="70ebc15e599f2a333c42772fc734105eca24009b82a9c90ff060b2bd63c8ec41434f09c5c3de5175922d926aea8bb55e1b45d3aeaaaf3b7f3130e85b316442f32e2050d0ce996cd0592c40ca088c6958738ee5dd623c590c9868d42eba8e45d8"}, @typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @generic="33d700b42c5c96c6a98dd6f6c28d165ecb769de7f9162d2649abe6e1a1b0d4d01054265f36d50d48a7109974c373e67f47b0bc5dd3876704578e6864bc363386a76d0fbe0b78f4f02702d7f6ac983e", @generic="9063f0b6c87bed3e54837fab39754850b171b334e02556bd934e2882298b92ab2daafadbad846efaef8c9fd2490f1354d77dd37d669830c8c25b597565e66c5dd4698944111727cf68fcc0def73d12dbc54c459d011c6bd1e4f42c743639acb0f2e7212036423fcfc6d8b915e1cef01d26ef4ef0a534b30c974803b45fc5e699be8ec409a623f791adfbf16695e14e289086c8c1bec192a083abcc649de4cb3658b17b8645bab7ed4030", @typed={0xc, 0x4, 0x0, 0x0, @u64=0xfff}]}, @generic="326fde5698c41d29015d8f2637fe478080df89f13a80b4d0bf4a907a12f542c5b71710", @generic="c9871e86d671a53f3e87e9731c94069c3a86d38d38c438ebd907bd8c1af65141c982443c9265d20c7f7197f9bba00444c6425beaead33035ec8a44ca1c603148c1a3bbcc816870fa47e2089b25fc33e8185e569cf13b236ceed7f8dac37e", @nested={0x296, 0x5c, 0x0, 0x1, [@typed={0x72, 0x67, 0x0, 0x0, @binary="89773923ccc0fcb9337721c844f9bc5c27a2edc9eb3aba7be39c5758a911435ff884403d7a792f6bc57557a3d85a2d51b6e62dc3daedaa451ffeafcb047d97bce13734ddc5a98339ee50ecc25a443c69939b2c175a47932299f5ca900b7e953eb6c2eade116703ef2a1e4bd1a788"}, @generic="97b127711760902f26665e89f95a89cff1408ab1d8f36e6fcf9dbc0edc57b265a8cd84889dd3e05d8ba5d7fa519d936d2ad6dade5e569699ccbe4ce3cb021787f70fec8d331923e0a0df17bf45d252f03049a9676bad26e2eaaf2aa7e40bbfbae3", @generic="c11ad8650742e235672eb300b020b7a4b58f032a53c1507c1a8cd077e3917bace270cfb3a6b937506706e8473e4734b782685925f524a84dee35b1af6c1d726e6c6857461f028c0b84aacb78", @typed={0xa7, 0x33, 0x0, 0x0, @binary="00cfffcacd4f50cf51ad3e42dbefd4a01c89aa2b4b133037c113cf6310c7f2d4e5937dbf2f72efa06fcf7f8c52082d2b28309607d266c30a397b44ba2b0ccfdb456ef7cba3b9ce2f8ef33e1ac38085b3200370c09a74483070b6352006b427b714597b5ff06b1e19d011799ab230026f2168da41f59631df25350324199b1578e608b79d4510e664a2dde45c4f74a4fe4a5563453e974b26331efd126fbba4be08191c"}, @generic="2946f59e61639e80eaf27586d1b025491363d13b99c4d1c901bc3ea05940eea7a117d12409c68d47230a53510863bd983839fc6720f46f3c7c8cf96bbb54beb9cbb03e085e69bc670338d809e1e458a7b63889c8898fe0a648d705123b73a37970009bbb7cc4df02576cf006f1bc3ea6498801c0934f2d5a8b321f3fe9b683c973a4796bf71abc436f0bb6e2fc32ec5aa346a0549602ea8850d283d1bea17e851d179b12d41d123a3df237081e32fd9a536895be9cdbb205d6e99d847462f2768fb5e4ec0b31be73f5"]}, @nested={0x77, 0x61, 0x0, 0x1, [@typed={0x8, 0x59, 0x0, 0x0, @fd=r4}, @typed={0xc, 0x86, 0x0, 0x0, @u64=0x3}, @generic="6c568f12a7d54972974a7f8e41962203480173a6a4eaca7928a21db5646dfe1fad5c41a4db2e9f34ade7e6442fc73e9ccb1b9e4fabca2f1acc05f7ae6bf1c81371132521da4918504bcc525cdd08000c2f814edfea9c04fd252579d721f20d"]}, @nested={0x4, 0x1b}, @generic="160d768b06c25b2b472e0004c50e3d155c1ce43d68e98238ea89ba57b5664c867ec2911a667e30eb3a4cdbfe9e611bc20a31a5bc654e19a45bc60b9ee774998ff50cfa9dfc2d5508e2fbdc6077d9781ee23908c08758ed84abd8954484923cf83baf0135b1b4ac240545f2c5acdedf1752f0", @nested={0xf1, 0x7e, 0x0, 0x1, [@typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@mcast2}, @generic="84ff5e19ae686d5b4a8505dd91e8bfb0b2aa1d62dd172987ef06b928cc6b8642694e365cc3616311c3049b8ba23cd0e566dd2088889e373b0c0ec56ab10bffdf443f25a483b9e35f922fd2f7b061462310f01368d45863b9266f4b6f48dec11882c708254b574769d814ce276c1a173984918e7e55c195c94312b054083a0caab3a19573d24b16e446b003cc5f00240e8c9c853867703545cba61b7023862278aad688020abbfdd5ba3ceab7eb8ae45c081d83c6420aae9e4aa7c15b944fd42877543fd7cd120dd970d0ce78e39798dd3bb97a754f2a0eb143"]}]}, 0x774}], 0x8, &(0x7f0000005a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x38, 0x1, 0x1, [r9, r1, r1, r4, r1, r4, r4, 0xffffffffffffffff, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4, r4]}}], 0xd0, 0x4}, 0x4004044) 02:43:42 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x20, 0x109000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000885) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x72, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8015) r1 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x6082, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x680052a9}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x670ee1a8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cfcbc48}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendfile(r0, r0, &(0x7f0000000400)=0x9, 0x7fffffff) fallocate(r1, 0x60, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) fstatfs(r0, &(0x7f0000000540)=""/174) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000001) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x301100, 0xc0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x65, 0x75}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20004080) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}]}, 0x1c}}, 0x800) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x5c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x48}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x184) 02:43:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0xa29, 0x7fff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f000000f400)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000000f440)=0x9, 0x4) r2 = memfd_secret(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f000000f480)={0x0, 'veth1_to_bond\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f000000f4c0)={0x6, 0xffffff80, 0x200}, 0xc) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f000000f540)=0x0) r4 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f000000f500)='system.posix_acl_access\x00', &(0x7f000000f580)={{}, {0x1, 0x2}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x4}, {0x2, 0x0, 0xee00}, {0x2, 0x3, r3}], {0x4, 0x4}, [{0x8, 0x4, 0xee00}, {0x8, 0x0, 0xee01}, {0x8, 0x4, r4}], {0x10, 0x6}}, 0x6c, 0x2) r5 = accept$inet(r0, &(0x7f000000f600)={0x2, 0x0, @remote}, &(0x7f000000f640)=0x10) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f000000f680)={@private=0xa010100, @local}, 0x8) getgroups(0x5, &(0x7f000000f700)=[r4, r4, r4, r4, r4]) setgid(r6) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f000000f740)={0x1d, @local, 0x4e20, 0x1, 'ovf\x00', 0x0, 0x81, 0x1a}, 0x2c) r7 = fspick(r2, &(0x7f000000f780)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f000000f7c0)=0x2) recvfrom(r2, &(0x7f000000f800)=""/183, 0xb7, 0x2001, &(0x7f000000f8c0)=@x25, 0x80) 02:43:42 executing program 2: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xab5b}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4080) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@private2, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff65e8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x22f60779}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000010}, 0x840) sendmsg(r1, &(0x7f0000001d00)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000380)="91603274dd95fd234caf7ae5a72abc411eba7b0fee1149d7e8dae6e9c7acb566dbb0e212ca61a782c8c12914f2ff1d9fc57c271eae61d74dbcea5991c95dd400521acf8ba27e090879319172befab05d599021ecf5340927405c835ed3ea62e8a7fce12dbbcc6bcb57df5f65494026044e546b8964ddcfd3ecdd9151c1663d3c660f7fa4476936ce78f09f8af1d4e55b248625b7ab7c16b33df25f73ff2fbf8a405b2aacfea3feca7eac26c79b6a795e64a0ea5106dc75c9abd84fa582c690033c4dbbdd2596d6a5584136c41cf6b6c37e5b938b", 0xd4}, {&(0x7f0000000480)="dfca4a3cd0a32e63aefc2ea735ba7605bec3e73fc74ade7b3532428808615694645fc4aa6e969337eb261024a2b50d05f211f19a8ca69ca5e264d3b588e18106b31266bc939ad68fff7fee535b548319f968eba5c6c12ebebe034abfd16ed1144f2a557e7047e54abd5582984efa17bef8f28dab74cac9c102d3a8f55cd0ab63e280c1a650ec86691080a04980be4c6b32209d3a0977812fd18561edcfff6b2fd0c38e7293cc962953ca7f48b5dd86b93da2e1ca7523f5eecf205dfe742bd3c22f6abf8e90d6e9fdb1f7728d", 0xcc}, {&(0x7f0000000580)="88c51725b43c9c7c9d11aa1d7e50466490d178b24cbbcdb6d47181e529fa32d46252c22631bb23e8177fc2c06672599fe2d13dbbcf7e04c5098a03d4f19f4627ecfd7aefe06c1b00939b80156e1996612346bb67315e09bd775eb1843cd2a59d4098024f9147f2a1c288df2c972002751698cac8646f5ef4d47beff6209939bbbf83a4303f8f5d5def82036b3d69fc8f845edcbb71e6b95dfa7892442cde4ef8bc64f1bfb93ba802cb84a70e691313b5e65a5eddbba4bdbf9e5263051dd3f2ceceaf91faa74d7aa8c788cafcb037920724540c078601b62ce80b826773b731a7eef791eda26493e935efcff19df716b4d47528fc", 0xf4}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="d897fe4426cede2b9659e2cc027584ecea593f1a3e5a06a1e1f90e3cc3af6a9de6c2b25414b0eb8791e6700635e9e0cb3a80227b6891cba5d42fe13216123e5e2c4552339445bce6fcb4db2a91f07ffbcb7ba4cf1214fe3de72a81202cb5c0252aba34c7c540fe6d830579daea1746d0c9369f174f32c32e06138015863aa29c5f9acef59de314eacf2fb567f6021403281a979bfbcb81d499", 0x99}, {&(0x7f0000001740)="04edaa401d5f7f08f9c27af9f5531fa3becd2ab1720e7962a0222cdf690641e35df0a905edc1da39cc7d89fe8708d51f40dac095ca6dd3aa9ee24b1e1b993093c2bff59f3aa9ed46ceeb052316986d87fd50519614f3adb48c8f8912d590422966f84d7a3f3331e70348a8a56681bfd72b96425f29977c0e7835d54d15c6e05604bcc43d1d702a0113b2038979be619f80f4c07dde5f7efea11990e9ce3bfa4a27fbbec46c69141e2e3f32a9a6789f5dd61604e70ac4962b", 0xb8}, {&(0x7f0000001800)="6d9893b09e0f14ce7c443dfef9281c87166783db814c7d78602d4a144c33ba14c50ebb619b1e504ae1cb748323c291f7803f6c1c6863965d9ac21410b240a679cfdbcf938a7305433bf08c3794f05bf208e37799f8f88714e553a000cdfd3b3904bcff3fcf688e6d1744d24093fcc952b075d773ca5e512204543e36cd77449c74855c8e2aef85b7d4b29d6b5a261de509d9db0b2cd964cce06c982f6377ce97706eb4d4870875b1660ffae8b71a6d87d900197d32f79d", 0xb7}, {&(0x7f00000018c0)="8c1d09d197392aba6b916f2ccd04d641a7870d18ff7092e7c005c830fd5390be01b53e3b78e3af368b0fd0f67ab8268be1f370621a", 0x35}, {&(0x7f0000001900)="51955abcfc178d6da7", 0x9}, {&(0x7f0000001940)="d9703445165eacfda7afdd7e0908bdfab0a34ec77b5fb3139400b8d583573d542ebe691076bf9e31b61b5e23df9e28fd1e41a5ac7ec19784fe1c8562eeefebb58e36cbaf219f33", 0x47}], 0xa, &(0x7f0000001a80)=[{0x98, 0x102, 0x7, "b6f9247bf2000fb7945c4aa9ee98da326597c5aeb9ad3e9f8868c50efca9bc0a35da29e7ae5e364de3ea90c5c0f759c3f5edf90401ee829f2333d4b18c2f6ba43bc4852c0388e0ef49386726a8f17e02eb94101a83a4ea40eca12825f1c88dc38e57925433272475885c89da474cf0df41fcdb22a1a3583a0fc6ea865b95c133908ad24a"}, {0x58, 0x11f, 0x7, "9cfa48a4130d204711cc1938967fffec2ccdbf4c7bfc530a7756c19e8f9a61ef7ed6b505ed8a424006d874fb1880f2cffdb914a7d16470d8d21d2900856aef57b7"}, {0xf0, 0x110, 0x81, "40428e070fe0a6c8e99243c388ee760d1e2ae737dd434f7f75497f89ff4d7540181caf6a2509355509384a6e454db58e84663005005e0de6e443261ada89b4d59b7f22c1b8776bd0f87a328f2aaad007ac22bc4037c5e05e508f629bb096b0d6737b2a5c0a3a37c5378a703f796d27de28c219b0d5f69be38d982e68f88a40b99e645ff5848c025dbf21c24a6bf7b51b58532df7c2c8520c5b2c45a6f79771dd3d2e22cf1b1ec2ba7a5701c1146caf6f7843d56df76837442d2b54060926690fbe53c1b20bae1c2b1c83d2ae20c602f0b0ed87c52de73d7f7299be83ace2"}, {0x68, 0x84, 0x400, "47164880fc08307f6362e479196f0162c369901fdf3ec1e3d307eec437420cba4a18bfdbb112405b3bbd1160760185e5aad13030858f54f79b1c7cf3a2fb7c1cf85d080956323bc8c0fe32a169e9699e390344c8a5f3e3"}], 0x248}, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001d40)={'veth0_to_team\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x24, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001004}, 0x8000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000001e80)={0x0, 0x4, [@multicast, @broadcast, @remote, @random="b15ea4169520"]}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001ec0)={0x0, 0x1, [@random="1b4f769906af"]}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000001f00)={'ip6_vti0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003180)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003140)={&(0x7f0000001f80)={0x1190, 0x0, 0x202, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0xa4, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7254905d0192cfbf20f1447672d281e12c3ebc23d1d10321d7250bc67912d972"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}, @WGDEVICE_A_PEERS={0x1094, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}]}, {0xa94, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x6e8, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xb}}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x1}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x32c, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x5e, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e960061ffd562d9cd73cb97c5b8057147d399ed80fd51c5a514b75a467682abe"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @empty, 0x2b}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x2f8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x1a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfffffffc, @loopback, 0x8}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xffff89e7, @loopback, 0x535d}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "60f0ee9dea8ff791a03872d247f36b429d867024fe04da0401ca84f5125570b6"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0xcc39a35820c56bd0}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FLAGS={0x8}]}, 0x1190}, 0x1, 0x0, 0x0, 0x10}, 0x50) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000003300)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x56dd56a3a336f3aa}, 0xc, &(0x7f00000032c0)={&(0x7f0000003240)={0x4c, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) socket$inet6(0xa, 0x1, 0x599939d5) stat(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)) pread64(0xffffffffffffffff, &(0x7f0000003400), 0x0, 0x8000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003440)='net/bnep\x00') ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000003480)={0x0, 0x7, [@local, @multicast, @remote, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, @multicast]}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f00000035c0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003580)={&(0x7f0000003500)={0x70, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x20008844) [ 62.307488] audit: type=1400 audit(1665024222.545:6): avc: denied { execmem } for pid=284 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:43:42 executing program 7: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000040)={0x208, 0x17, 0xa, 0x101, 0x0, 0x0, {0xe, 0x0, 0x3}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x1dc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'wlan1\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfffffffb}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'tunl0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}]}]}]}, 0x208}, 0x1, 0x0, 0x0, 0xc084}, 0x8010) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1394}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x70}}, 0x4000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}]}, 0x1c}}, 0x20048005) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) r2 = creat(&(0x7f00000005c0)='./file0\x00', 0xca) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc080}, 0x4000) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x104, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x49}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x84, 0x3, "cb1bb63d97f4bdc9007e2e5b8dc3e7e7ff10a181e1376f95da5d9b16bcc6a7d4c2a7d615329da0d8cf99290a944816c5d5f19deb11824f321fa526908d074e779043636dbd69a1c1d0be02449c0d86cb61428636a7ea8b8ab74fec1d9106170aa894e120fad1ad3df46fa9b4685737f2467e3dede00b095ff654f6d1245e911a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x44010}, 0x8000) recvmmsg$unix(r2, &(0x7f0000003440)=[{{&(0x7f0000000940)=@abs, 0x6e, &(0x7f0000001040)=[{&(0x7f00000009c0)=""/190, 0xbe}, {&(0x7f0000000a80)=""/220, 0xdc}, {&(0x7f0000000b80)=""/41, 0x29}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000cc0)=""/201, 0xc9}, {&(0x7f0000000dc0)=""/84, 0x54}, {&(0x7f0000000e40)=""/18, 0x12}, {&(0x7f0000000e80)=""/147, 0x93}, {&(0x7f0000000f40)=""/33, 0x21}, {&(0x7f0000000f80)=""/153, 0x99}], 0xa, &(0x7f0000001100)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000001200)=@abs, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000001280)=""/60, 0x3c}, {&(0x7f00000012c0)=""/241, 0xf1}], 0x2, &(0x7f0000001400)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{&(0x7f0000001440), 0x6e, &(0x7f0000002a00)=[{&(0x7f00000014c0)=""/250, 0xfa}, {&(0x7f00000015c0)=""/255, 0xff}, {&(0x7f00000016c0)=""/235, 0xeb}, {&(0x7f00000017c0)=""/146, 0x92}, {&(0x7f0000001880)=""/72, 0x48}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/79, 0x4f}, {&(0x7f0000002980)=""/95, 0x5f}], 0x8, &(0x7f0000002a80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000002b40), 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002bc0)=""/165, 0xa5}], 0x1}}, {{&(0x7f0000002cc0), 0x6e, &(0x7f0000003080)=[{&(0x7f0000002d40)=""/231, 0xe7}, {&(0x7f0000002e40)=""/66, 0x42}, {&(0x7f0000002ec0)=""/67, 0x43}, {&(0x7f0000002f40)=""/83, 0x53}, {&(0x7f0000002fc0)=""/170, 0xaa}], 0x5}}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003100)=""/12, 0xc}, {&(0x7f0000003140)=""/157, 0x9d}, {&(0x7f0000003200)=""/225, 0xe1}, {&(0x7f0000003300)=""/190, 0xbe}], 0x4, &(0x7f0000003400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x6, 0x21, 0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003680)={&(0x7f00000035c0), 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x30, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}}, 0x4000000) syz_genetlink_get_family_id$nl802154(&(0x7f00000036c0), r0) syz_open_procfs$namespace(r5, &(0x7f0000003700)='ns/pid_for_children\x00') r7 = creat(&(0x7f0000003780)='./file0\x00', 0x4b) syz_genetlink_get_family_id$nl80211(&(0x7f0000003740), r7) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r8, &(0x7f0000003900)={&(0x7f00000037c0), 0xc, &(0x7f00000038c0)={&(0x7f0000003800)={0xbc, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:semanage_trans_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:dpkg_var_lib_t:s0\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x800}, 0x447c92115baabccf) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000003d00)={{0x1, 0x1, 0x18, r6, {0x80000000}}, './file0\x00'}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r9, &(0x7f0000003e00)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003d80)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x4, 0x3, 0x80000001, 0x7fff}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) 02:43:42 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x29, 0x2, {0xfffeffff}}, 0xb) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000040)=']:}\x00', 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bond\x00'}) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000000c0)={{0x2, 0x1}, 0x100, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x86, "fa604fd41d00ac6d852a26ea1bd0a2f22e1b6df4e7cdf1b5706b8adde68885c2165332b98b2333e570392d0508637a3302a03feaae3221e8ae184399378e6eaef67761bdbb3feb263aadef44a198c47642d0261a61376e3b3a33ebcbbe2daeef72efab5d99d52deb44f97d3d035d30e9e44a4069837433378e019a5de2f0d177e7128cf537ae"}, &(0x7f0000000300)=0xaa) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r2, 0x502, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x32}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$NFT_MSG_GETGEN(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000005c0)={'team_slave_0\x00', 0x6}) r4 = syz_open_dev$vcsu(&(0x7f0000000600), 0x2, 0x141000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xf4, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}]}, 0xf4}}, 0x20000000) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000800)={0x6, 0x40, 0x2, 0x8, 0x1, [{0x800, 0x3cf301ec, 0x8, '\x00', 0x208}]}) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0xb0, 0x0, 0x104, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff800}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8ba}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8a6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xb0}}, 0x40000) r5 = socket$nl_route(0x10, 0x3, 0x0) fchdir(r5) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000a00)='./file0/file0\x00', &(0x7f0000000a40)={0x280000, 0x1b8, 0x18}, 0x18) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000a80)={{0x1, 0x1, 0x18, r1, {r6}}, './file0\x00'}) 02:43:42 executing program 6: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xffffff81) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x1000, "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"}, &(0x7f0000001200)=0x1024) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001240)='wg2\x00', 0x10) r2 = socket$netlink(0x10, 0x3, 0xe) r3 = dup3(r1, r2, 0x80000) setsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000001280)="a8a786ef0a1d8289b040f4c2eceaf0f0cc19be8d8a376a5cdb001c74fff7cf4700ef12752cf43e77f31a50f2ae7cf386429ab31bce44b22e8cd3c7df7be804fbe2954a41fb47f62df9ce271185bbcc77746292d64e9c77b4c5b3f013bc0b44acb40d7b9a58bda33c066cd44dc682eadc84baf32719cb4311a95b350395f6cb717c0fd6df9913200dda6fba8e471cb0b5825c81adf18b63", 0x97) r4 = signalfd(r1, &(0x7f0000001340)={[0x6]}, 0x8) setsockopt$inet_buf(r4, 0x0, 0x26, &(0x7f0000001380)="543062c90c41fafbbae1c40cfdae6631062822c4f39749c48fcc7b49afee1f427f17de7125df255c088fa44e0cad4adcf20f2af563267cf693237eba94e40b0a9adbb6c8b587b1bcc71e0d43f9cac97a8b6c179fd506e48604ee98b7b2fa7ccacca559eadd4bac26602f2efd14c25d7666e433519b42a41c645ba273758ab33a501d53f2fa262b78c00a829f6bb2dff19bd656a2e10b85a4487af5da0b07160f3b2bdac17aae21f67255155e3594300fd70173e4b438f294c3db8fd1618578a22dee9f6ee467ed016adfdf893256efdfc69fb97c72fb23f3c37d17b868696a940817b5d2de9b7b3d17efe1db9f536fa7187585c602cc9ac5", 0xf8) signalfd(r4, &(0x7f0000001480)={[0x2]}, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r0, &(0x7f00000052c0)=[{{&(0x7f0000003780)=@abs, 0x6e, &(0x7f0000003bc0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/6, 0x6}, {&(0x7f0000003900)=""/189, 0xbd}, {&(0x7f00000039c0)=""/49, 0x31}, {&(0x7f0000003a00)=""/127, 0x7f}, {&(0x7f0000003a80)}, {&(0x7f0000003ac0)=""/248, 0xf8}], 0x7}}, {{&(0x7f0000003c40), 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/237, 0xed}], 0x1, &(0x7f0000003e00)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f0000003e40)=@abs, 0x6e, &(0x7f0000005240)=[{&(0x7f0000003ec0)=""/225, 0xe1}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/65, 0x41}, {&(0x7f0000005040)=""/37, 0x25}, {&(0x7f0000005080)=""/151, 0x97}, {&(0x7f0000005140)=""/192, 0xc0}, {&(0x7f0000005200)=""/9, 0x9}], 0x7}}], 0x3, 0x40002000, &(0x7f0000005380)) sendmsg$netlink(r3, &(0x7f00000081c0)={0x0, 0x0, &(0x7f0000008140)=[{&(0x7f00000014c0)={0x227c, 0x1f, 0x4, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x10f3, 0x3a, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @fd=r5}, @generic="696316aabba0d9740478e62087881e22d79b7e332a0e6f736ada0c031a0d0c01f468810e250216fa9109111fe7cf0f0ee3c8a7f59b7ab252ffa1c475dafdebf81fd0bbc485bcee267230401b6663b5ef3a55e54a6381d2d6a726378f4ad83c4eff3b812a49bea2d3d481486ab83f79fb055552f8801affc8cd8da342c32aff1fb690edd585707175ef8e815994e140e1d2fad924056bd34de2532f8ec967a5f209ea7f48e5529904f94b1c2097c23445e9b003b0d92a7390e9e759d91a363df9d907403db2974fbecfe7089225b8f8f7fafcee01f10e928863fa3a", @typed={0xc, 0x4a, 0x0, 0x0, @u64=0x20}, @generic="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"]}, @nested={0x4, 0x3f}, @nested={0x1004, 0x32, 0x0, 0x1, [@generic="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"]}, @nested={0xe0, 0x9, 0x0, 0x1, [@generic="39a6480d07ae882e168ded6712f6b1f9022d15762f51976a261f4e56ff", @typed={0xc, 0x5d, 0x0, 0x0, @u64=0x4}, @typed={0xc, 0x3, 0x0, 0x0, @u64=0x8}, @typed={0x14, 0x59, 0x0, 0x0, @ipv6=@loopback}, @generic="00c020faddc4af4be7f173f242cb67c4f9a203e239f4fb6e4179b8b9edd625b123be2334ed598adb1568b48b06cb154b9e8a676ffe393baa36d9a4c62cf2241c945c06231b9beeb74d38795edb259abf63fdd44167ae56f6e94456e5b7562b3d870526f95a25ea04ff8d04b25c67033c3dd627cb09d822b3cb30a43c5201ae", @typed={0xc, 0x62, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x41, 0x0, 0x0, @fd=r2}]}, @generic="acb204b3944005f9aef13cf1aa40446e210517f84a69f75564ef46f2fea4afc50d0e818552c0b91d4e0aa9fccbab3c670b74b9ba986c3f2c64be84bb070c878a31e1eb4c0c1bd8011bdd31ad922a79718eed59ae55609c707c0d7582ac4bc7f87ae6c8b71adbb50a77e5861bd98a685cefabf830e30817a67f9ad9ab81da3ac055ca6615040199d4d2521fcdea"]}, 0x227c}, {&(0x7f0000003740)={0x3c, 0x27, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x22, 0x3f, 0x0, 0x1, [@generic="02471a3f67f3b776a1a8fcec8ac00ea127b8433581ee2c313b3fe886cf71"]}, @typed={0x7, 0x55, 0x0, 0x0, @str='\\L\x00'}]}, 0x3c}, {&(0x7f00000053c0)={0x318, 0x28, 0xc0a, 0x70bd29, 0x25dfdbfe, "", [@nested={0x305, 0x3e, 0x0, 0x1, [@typed={0x8, 0x75, 0x0, 0x0, @fd=r3}, @typed={0xe9, 0x6a, 0x0, 0x0, @binary="59f420075236e760ec99292cf2bdcbb1e70ea228d4d8a6a32920f5ae0f473d8d6e8c60a7bcde5ea14818e2b981c78fd291b22bae29f558cea70314de440742c80129df8849ef0098ae87151e50325f17ef8c4328039914e21897b11d157b4af7f33c53eaae3de3d93b356966f4c65c6507be4f552bd48204a65656b70c1d7c221e20af184e6b128a02b4fb0f75395d0acfb8b019a58b35e1852f4f1bdf71310ca7a050f05e73d6e0594cbb9bce95cbdf13bda5dd30626a46db7d4d25ac61b7882d7399fa51be059f54e8127244abd20d2666cc02816bbf7925ed5511457860bf21f0dd6758"}, @generic="85b0127a5a5fac6714c1b620100d147ad953e92ecc2191f8f1f428d8154971ded3f5aca36a8917cdc981b6f5d0890c69e9fc12af6253b56212909e6552552ed389ee1541ec7fab7e0be7004c80a760112d22781df4c2d8a42952d8ba65dd2889679efd2491d3aa25ab3486560c0c6741ad8b8f5ec3d5", @generic="348b2445c303e3be39ed7d66d424e9e61427ae71c695e4bec69137d8737d40fca0f3cdfdea6f0d7092c228f307a43c89a2b6c80235fbe4df188de0dca4a96332f3df4b8aabeb44541c78", @generic="c66d3ab0005896da7e45e3e87426c0abfaffc57036f8633f4ba3c07c6d0a583884a10a3017126eb372ea5a8d8313c5c59c0874fe6ef58088c6140e557bf94fec532b1d50dffb84cf5ec4804ac410ec60b2755a81cf56f327591c1564eaf1", @typed={0x8, 0x5a, 0x0, 0x0, @fd=r0}, @generic="8ec4f7214c85ed3c56fbfb92660863b9b5e894ca95df0cc94eda33a7e170b015be45692220ebad2f4f0fbe09edeb1e64a2eb6a76a7eba45dbc4a3f3253e37e85f3b177e11be643a53694346b574146d2789d1c23da2e4d66b8b2f306767bebf335cca6c473c9f68aa84e65865664c98b9e2c69f1f9c27500ff4d5278d58a291ce62d8578a24f778a4b1a341277a4cf68e8d267cc08c164225c095ad0676f3a40b1b11b7893d993cc44e43aaa44d92e7efb4f2b9af33a9fba9503b0def8902878e89cef7642a11523af826093ea8de37d76b5ad", @typed={0x8, 0x2c, 0x0, 0x0, @pid=r6}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0xfffffffffffffff8}]}]}, 0x318}, {&(0x7f0000005700)={0x74, 0x38, 0x400, 0x70bd28, 0x25dfdbfd, "", [@generic="fa967140b4a611f370579bd571dea44a26a12fc87f42ac5f9f9e8966ec4f9c665dd44291610bcfaf5bdfcbf8a6c4713b7944b03206f3f04d8567061b42484dcd445f2a98c5432605a029b002abcce11d4dacbff8f01e67f0250ec806967206ec97cd"]}, 0x74}, {&(0x7f0000005780)={0x18, 0x39, 0x1, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x95, 0x0, 0x0, @u32=0x8}]}, 0x18}, {&(0x7f00000057c0)={0x262c, 0x2e, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@generic="fbb91490b558624f72efa0bcbd6d42127e7fb46d20bc618e677cc11e50550e9c82d2d854d676375853debe8c4e99bd8acc8bf06fd8205797b752685a1d242191fb594ade80b4c428c64c0ab2f7507e7349e4c955c29b96f7d2576de98279f878b8dcda63d492bf22c0665adf5ecac2afc88c993e262d50bd5be9c99940321aec5086ba737cf2135591730064fd05b70df1e1cd56e1223eb43e1afa21b9c339c0792bd05d380c1d90487815890130aa", @nested={0x11f3, 0x57, 0x0, 0x1, [@generic="6bfd30097efa3aeae1f5b6ce222b3ca11291432f1a5f4875b14eb0e258704efc65dc01cb981878ef87657d89deb7511826e06b554c6dd565f316550beb80c514f4c5aaed944089ec2ce67b73fbd73cdb6d92cfe026b06714c405d3122754e32143440e324ec1094594df113219610fd734f579b8a212789540eda8a7ced2", @generic="c1b8b6f687b943506f024984add341f70783d2318ca0acc046609fba2e8d7ea61d7bd20b66258a3281a54e37a6e3b30cbe4855f68be4faa6058c81cce8ca021717d7720b5c6c2b8de36266f9eb29b670fe9fb03f0db9e84a68626364b105487fb79ab3427c0f89df0ea6bbee80bb02681bbed032bae0776e2c7d742b1ee9f42e4c574cd7b4586b954a807c7b8a496a1bd25a054b105c46b99151959a1bd101124d0b88e04d653c65ffd317e873b2964a332161f530debb168d05a639e1621df9432d1714445ef3cde43c64d3f216371be05d77a2067f302c71bd8c7b8a72294f33c55cc1cf59f46084013a06545350e8ce2b768fc6b5942e527ae449874316140b4597616e13534b914225bc04cedcb61c6e5c4f6c71fea8a0ba5725cc30d82d5ab77e8c451d55042295d38f5beb4bece92ff951bfd4464693100dcaf8c534091a5bcb28cee0bb71dd5edf608a74189cd4a2a4fefccb444ce47a19b8624646db91909a0a89ec399d0f9128af6e64fc98fe2ae4980bd1d224750678125c6a3e7b609477ad0d1db40a2d4e3ddb86fd48bef1fb20d871f37f99e607dc654524899d36beab8c0583d939cce6e3099b7fce07ca5afc69ada4475ea4b31132e2956b5a84f49b8dc58d17c8331d4e1f4f6b644ea4eb19f03d2e49d4abd660c0ee7082344be9db72ddf06125e240e0b7b82c85bb9362e0bb0a440a4210665aaa5551b92dea99c38f07b63df9acdb589c9ba069f67f60920436d3066aa09c2ea58118c2a26109029cd9599ee52413b52f62a79d6bfd3add2ff359e15bd834bd27727c2e90fb1b7ebb5b05692557c5296edad0f92982d3fddda06320a819852cb207c01cda558a982bb73f1cb34e2effc78ca33e4e5e64c126aa36ac80feaf4b573ded0a1a13d0354bbe960353c9c33d1ff60f76fcc4b68a029107c4ba96af1a26a58914609663077c449d8062fb4c00c78efb94883ce6fdb945eece429b304a950ee3fe85a17e9d7979378356045fa192ede5fd87185526556d3cfc4345a8486c084399b0a5f0c3ce48a9c393552751eb09598c548f5134ecce24aaf27778dbfb89b93fd2c61b422d2146aa0916284fcd5deb9cec4e4b8ef36dc2cccaff52153afeb99aac249775d6632aa1eba6057020bcb933a200d9ac091c098510a2b08e40a28cf6d03059fcad88e7ba655c123a127bc365fcbb71aa4570ef34bba03c0fb1b2f0e4056f19356cf0f4afb2ea3e413180e3773948b1da059cb6e8bc6ea554cbf764d19805ddf00743003bce16d13ea74288daf34a0d21f51f04dc9764d78e35e42a1891588fde59e24d79a118750fa59abe25e9023a61034889e965dd1405630ed4d62618d6f087a57f8bddd3c4dfb9f90b7cfdb08516a84a4b5cf95c7d71fdfc2c615d1c8f033373224629928383cf6a50028aabc5c934c1c742aa9a318c970f93f7c2123add396fa85d77d95a82777a57c1092dc384f0d168a44ebd285a3162c94621e1ead95381848a00e74d7165a562073e983e88b204acff4cc107c55e913eed7f8cdc4b89f97e2f68518368476c27478933101506f1932acaccb6bc8f6334f04f967e00b2fbaee9e097f8d8aa511be76466011e6c3ff75f504e19e4c3494286d8434b4eb35e3b9b0cd023d5b67295cfced3e30ce361255b1302d3f9b1237118d50fc8c87dfb882a345d8d456806de539b64556d7ebd03f5922645271766b7997b739b661843643c3894dcdb91064c22358ad9fd9abe51ff8a8c1f1b1da6042590cde6d0d53f4e9f26bd999c680d72292513a692943b37dcddd9aca929587fb098eeb3420ed2422a3df69bf91a92a31b33a910f322283deaf8a723ef915a79dd6288ca3cfe2755bea9ad5fba481760505e76083f46907dc8d0a830ba7aa93e13ac2f5b0cd15cc840547313f2cfb81d927dd0c0c81aaea371a6e12c7ef100acfa0ea4753e364c9b9d40f21b84197b00213f9b24726e75c779e933ad32d763ebc80bfbdbd88296e1e20555be39a07c7de586b2ef546bbde34b3ebd5f64774369650027cf9095ca1b8bb8253de67475886ed447ba0e396d2f44ca716c3ff758eae4c3b599c15d726cb5e0d16876a8fadef1e22d4ea003cf2b21aadde8a7d3f5d7e428127ae0419bf91f165bcbc65ea681f86f9defdcf0d91ce603fd4bcf8192260381b5f20075e2b5d9f452e95244e87e68b3d34fb68a97bca80752fcfe07ef68c9340a999899a2b31bbdbc87dce99cd7768ee89f738749844e1b261f5cb67478be6dee793cb368d7a75a542b0025cbacc9bf72f990ce989e72da86ffaa0263afe0a5b7adfa37c20b1b4a0163a3f849c1b628d12965109ff1ea5a694d4de7e3c22102297478f4f3ffc86036a512d8396b2a6049848edc2e962da40d1b1dcadf6afc7163fd794ee9ec4b9cc126a6d09f8bf399113cd58229f4e5576fe2cd4aa866d80453476c09e75610dcc3491790133f4e4ac4d3050155d1bc04f9b62bc0eb81b6342e7b01ff3e6a38f1ceb39f1a68c5a5b70c1f5e4167f70d22ea547ce9cfbf560738656cd7790350439043b4d55fe6c168d62270bd78d747ff3a7a00b9fc81f9db4f3968f9eed3f43ce42e8d0553129d540e083456eaa23ea7dcd8a583eec2674474b974b3d6e8aa0cb4c3876a299d9ed214810e78eb44b58007fe5558a47c44b772b4076211c3dc69767f1a3ca67fe389b6abd02275ac03c26df1f5fe7127243ef30e278d665e9a97b9239564483420970b69bb0971bbd07091f11fbc174c185abb5655eaa56eeaa0b7ffebd5e871e7cd322b1827f25b922dc93f17a77d9999970e5073221ec635d873f4fc494acaa57429c5b6e1d1603f4389f6217b7cdc4b4a269c559ce238d712c33357a83dd008692483e7bfe289a8f651322be284cec6cd879cb4295df3af3360d0c8f1723e939dc2469ed907bdcec2b0d03b0dc043a976019880e3292eb71968b022fb97ed64272af03c37250f7ed2258c0283dc383bb0cfee4acf500ab89973a2364b04e632043351a94dcfbceba757844519902d1e53c414f6f02dc439076a59433dd70c2f1807283e9e1fbaca2f6574860aa56fb3ee234e4573d6906ac0494ada92d5e8b50cdd66957111b579c0b716da09dd06a10f11471d23e11816259c9116eb68e00b8a534c25ee89184971a061024e84c9179f7b2c63db320da593916d37616933c16bc17460121308219e25c0dcdf0b6bcccfe8a1baa9e199c176e89cce5ae6a73c95ceb479843210dce42ee0fe36133a426b669ed1d1ab2e26691cf703ca6d7767d70a5c1fdd1e424a1f152d1a71584b42e7e52f5085301799910cc7614e4d0f8e6e4a079ad5b5e632b1cf94710d7d4e2192a22bef7aa25d004d85c4a66b4882f047cf2d30b1c75d2da2eef08c050b5aee6b69a028235120ff7cea0c5aa4ff5295f57635d16ec875c373826a133fbfd1e87f516f212d7213f7ae5ef37ada1d43c4c1f657a42f1514384798eecdc9543c2c2ac6521a6c59bbc12e843e8104a67bd8b59020bf086896991d23f1eaba67ad987d3f5aae36b16581c0f0ba9ea8ce6753cd4b4c4fd88736cf1385866ba9888d71b479e901c670ada0dbc2ba2424132c03d739a3ab2b65b20953680858e5a7fe01f8ec249f1ef31db194e419b5e6a8fa0874977fc5c32c3e5befa9339e8063070e76277e7e3da4531abe141277643bfdbf6bad9b1121e6705b23872d43dd2a985ab40ba0a37d0d8df8f5e4263cafde85b746168aead2044a535280b0a72a390e5077e483578da477908d73b7e2fe439ef8b1b2087a2fe11fe2af4d25191ae8a9c9968ef618fa9d808e2b24a566aa2d23f8126f8da7463cf1e51c3a6076571358f393b04127f43aceaeabe9cf3ad1b08741607b6f9fe928456319b2c9581131c5ce9dc98611eccca19e0477662ec2c797c59fa67df9cdf17c95e73577c543188155761c90bf2568f2f7195d5f1841913d9a4f1b0f5a137bea6e57f29dc4012bb53b151f56c78c447bd7a5e57ef3c0c6b3895444111228363d8e51f5e7683ab0bf9a84a1fa5af8d1d1d2ed5ce19407b32572d0ea88909246c5f2407ef0f182d008cda70d6745f2baa7e743bf55882984672e28698425d68de97226d6e25d4fea21f11de4e75b96002ab46f49837b15a2a1e65ad4036175d0ef96a6bb8d293a498686dee0028daa477bb0ee77ae7467297717139d28cbcee1d0315ebf96b3e3f84fb69b3e5f0849a43d3e6be1e1ccbed903a0c2c1e1f2ef5268709c9b76d5452c9ff2ab00a393f10927c24e250c6e5864c6ba44d29bf5d9619015206f8aa6ed93af16160fc8ab6ce1e82bf4daaf52e287dc434ccec0c0d53aa03990082a296d7ebe6760a1357bb4ce3c18f29673a16a7d046acc35de5e2f22de98fb96cf395a6e5e31c8aff348c38eb8fd7f0c948f36a2038de5d0f0d3e22fa1e55773c88a1c9525daecb9ec4f013fe6a0b4faa31505aed3e0064bb992aaa5c4fb4f4c183b2f2885601a4c09a319f33f7d56408cc9054af295899daaab87d45c1a5ea3e804de1cb1170dd8534005c9ebadabb832f2643809f2337af124741ba29e381cba8b9fff832c22b441a6d95bdac51685fc459169af95cc2529310c94f88fbf1c880c05cd2a7b8446186e9766e2f6e4537e7518e42550a4b37ad37411ecd70f743f2757012d5d483beb96925af0bc3ac6d534d3118bc286a4b70fe75dc70466545006653a7a70f38df6b5fba3e84c235f43fcd9f4bf1ee3d0411fa4f93256cabcee85d3304ba1345346cb2ad1c0e20f62c59100f133fed746a9c1393f24a032f6d1d8a7b8f779a97590163cd427bb42b78b091c5a3074f5fb13ffcaebad3e9252bea440baeae8ff5c1245d6257d6ae0ce3fd801e3b2daa52c5f31d9568290733ea8c679c4e4763784f7a27d59a649763f38f0b8048f81029669e587cabb2b2c9baab4c26d05b0009abfe4df1c02e65d8ea4e410072eac96a7d91734c3cd019cf8e24c2fb25acd79b480bf32374967d942979eaea7b4844f87a88e3f87fd89b1717cb8bf9f6a0330a741251befc1db4fbde9a650ce1941fa7106b977628b4e7cd079b82c22c72700e5ac00b3259c32e647210fe069da3d31d480e507631484e89934892978e66a1e87633228cbbc817bd72a47e999ea9073cf48202dbae7e1519a08b225b008490ea0f115a3216b187ae149b35f84fb44476a356550dd0db7c46de0f887dac290152b77c8ce0704a0d405f429224425b61ddeba4268b5be7800af079a4660147a89987422c09254019d08cddf687c52c9472757d9d21e3efdbd3eca5585ddde7b3befe56b246d6b7025cfb0b063954d0bfcb92c6a89a317523275c9d30d956748f99f4af30a7341244128c2e7972248e46a235f07948f51a70bc14776ba5fbfc25da3c8ad572a35a842e463e1f0c8929d7d22cbb541bd8dfaf70a4989a6d4fb3bf53b17df145128a2d378160b21dcb7944c2a17b995abb55b4e6e5427dd0ae45f844a43174bea59f8d8660e4d6d4ec88b1d995ad74314a3ccf5bafe814816f633cc5e66db7a1d7721a726cedcc3b1728fedc5afd9736a26d16dcbe8aeeedaf4efd13d1f300938293017076ab9ed47f8a561564a1bc1015dce5cc38bc7596ee65a0a64a9e5132997cedac641088c7a5fecc1335aae62e43287f86ee0749760f6fb3fd73d93adf9d981b44948e6afb651d4774feeb057d2acfec2e474f16b4d7e4d680ffe0390060df720724ecbb6bf700d7558d124498d03b462eaee3bac7b997f6861c6dc613ad9c8e743b2ff7a4ae1c258c788507812566143ed99264ff6789238", @typed={0x5, 0x87, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x8e, 0x0, 0x0, @u32=0x8d}, @generic="49f1df138e9ee60d03ce928f34e72cd8839f48730b6a551fcdedd851f9335ebf75c705eff389df614f506257f1a4d218dd3e066cf3f221dffbfe8bd873749ac663ff109c0c198edbc817c91725c3512226931ebd12ca4c909332d4b2172cc58973e77e82d9a6860a746044fe592a5285d7a0fb0ae968e37866b894c36e8cb348fdd0cdfcac6941223ff993a43d65743d8e70bbb19def9542cfc172476700ef17bdb75b728004b70e963691049c2c235167b84e7f0ea7280c952bcb3afaa5ea7a91b69e8ea1bc2fca57b8fe45e1a7c03b99fb9f389606b19837dc59c61cb13d32adbde3837c30f49dfc", @typed={0x4, 0x70}, @typed={0x61, 0x69, 0x0, 0x0, @binary="bfe30594ed5d9d5c6906611355a8d47dd842861f50e65cc7628e54ecd7b0da2fadd4f0b6efce3710957f76cf1bff14003354ffe7fdd36807234b9d4d2dbcb22c2f67a8406c082c01d7b620249d8b545c0fb46ceb7b6db5b8d2fc299c6f"}, @typed={0x8, 0x73, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x33, 0x0, 0x0, @fd=r0}]}, @typed={0xb5, 0x93, 0x0, 0x0, @binary="333c8dbb67f79e6a7851f01119ed82767b84a547c69aecc9a5594f2f17ba17a8be4b0bd8be1529cf448f7e67041ceb0e00d6096590501c5ad4e830980f8bb7fb2d0098dd76e925870f9da462b7aef985b8e554e892d521eddf4e9848ed2e2d3e6b9fed8a8069e24660a4e6084a3aea6a844a6838975ce0b749b01c26bc5f0592d201520ceac398687fdb9849d80286c9751c8536b8b10a6e6202e5d6124450adb460005242043534a388f486060e12ae0d"}, @nested={0x110b, 0x49, 0x0, 0x1, [@generic="550e822c43f6314f", @typed={0x3f, 0x40, 0x0, 0x0, @binary="23420ad18871844a613010c8488a08b685f881ec98a587d733f4932f71fd64d2787ed457f5f459b5e3481c9dd16e6c05610b0ed3ef32bfc8f09e98"}, @generic="03b7f853", @typed={0x4, 0x1d}, @generic="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", @generic="d8bf4a888f521bfd76a3c017f3bec74a8bb0e8dfb27e1d7a14b32e0f8661e9ef440dc1f1b44b1576fea3956e3fdf0cc3c54e79f3ed88e1a9aeb4c5219ae18c0aa05de019a80c9124a53d589569e9f05557a083", @typed={0x63, 0x4, 0x0, 0x0, @binary="0d8b6be9336ec47f30bde2df7cbe74a61206ffdb2da243e1d044b12bcf12469038a4dcee40b656d28af2093c0d4a378e78e33471a5ab0ba407e1d23bdbd03c3afdd22a02860dcba8549c1ec40a78b62d2a8407ea895f3c1e22668218008d0d"}]}, @generic="ac0f59460796250b71a2c19294c156a0f506fe99a93d7031b275b746ed958b43caa7c5456cf2c985301fbebd1adb5abc4e4feb4fc77ecb459518fbfecad83f642a4600f59dc96409c94070f336eba3e248275e4f0574f43eb2e67dba67667c6b4dd9c1455c3f465aab53334446be9bece0aaccde22267f148b3b2e44ce90b11617731c66a9390c08dd819085df5467d564754972a2358c8518fe44470801687df8bc3972bfbbf646815601d3eeb4278b64c67be4ee206209af932ed5f58a5d28f80310b7d4011eb378c03b5f20a082655fe2bd10d7a9db46e40049d69af2578c0380f833b334357e40c39cfd3f44", @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @generic="c37f6e8fde7a0fbc94ebcf43ffe55de6835247c7ec41", @generic="d29ec7356bdd305da6725000050daee2470e8df3405d32cc6aee032e374c3a58753e3541359e7ecafacca874d3846fcb6ec27d6d8a5fe2686834eb5a8b0b97c1c9c0e24082174b2bbaacca1e458d59aa60c7c84c0621ac8e1decf1b932e5cee8133b3f605311f2e0067d0889f3bfefd6dadc0e7708b15fe09ccc1815326f644b0735606661fcd711c9e724f9871fe3", @typed={0x8, 0x16, 0x0, 0x0, @pid}, @typed={0x4, 0x20}]}, 0x262c}, {&(0x7f0000007e00)={0x33c, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x7b, 0x0, 0x0, @u32=0x5}, @nested={0x220, 0x59, 0x0, 0x1, [@typed={0xc, 0x4e, 0x0, 0x0, @u64=0x10000}, @typed={0x8, 0x1c, 0x0, 0x0, @uid=0xee00}, @typed={0x4, 0x1d}, @generic="5dccae624b000b1906a96d87b6d45577626a556fa0da8e3ec34ec28a4c7f31b1c5ebc2307f25b5c9139296d08429fbc8acb02c019dc0626a20b0b3c9c1e2019a5faa8958006fa533ba168b52cb4cda06cc14ef341dd36203be2c98a70adc0447e0c958e935d7cf7ad7db117aa051900203b914b88caa573ad45a9fafbd8e844e8a75f36cbc53f147883f7b5039bdd35eb22326aa4855e57e10a3e2b961fe43dab17495827af313726b5dbe6baae45b80a96f02971c540edc880646b130e1cc8c378048bffdae5259dbd71b15990b7f9b84938f28ef7dae2471bf8b58a58581992005ec7c249018f0cfa31bf858f6ff8e4fc899ac7c6daefe86", @generic="d6138e5edfca84e8a39295c1adcef1e69ea085e73d551096b81f9f191b06fa194f1ed9d71ab3a6055e9f4caf2e2365850abb0f102cd4a8561b4e68b5af71781a23ccf1e80ac869bbd43c8798d6fee1116f333201a06d586b", @typed={0x7, 0x3b, 0x0, 0x0, @str='$^\x00'}, @generic="63a1d785781b64382357f7553c0537bd79e3d43dea8e0f50d6814d8d98bceca6ca696a58a29418cf9dcc831c3e4daaeb096d25ae8c9197f20ebe839546d22196c2bfde06ccce70636b5d57018a7a1cbd9e0876fd70b218d44e9f52b4743e85de577b1706c5135663db6ce8f74a7a80bca5a4b1ff07d44d3218304b67d2f29fe55b57b1a644188c0cc329edc26aa65dcc6fcef94b07bb826ea448b7c029bf1f9c1bdd5948a628a70bfac83d"]}, @generic="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", @generic="d1ccfda9e680"]}, 0x33c}], 0x7, 0x0, 0x0, 0x40080}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000008200)={{0x1, 0x1, 0x18, r2, {0x4fd2762d}}, './file0\x00'}) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000008280)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x0, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f0000008240), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, 0xffffffff, 0x9ed77262638c0314, 0x0, 0xd, {@mac=@multicast, {[0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x7, 0xfff8, 0x6, 0x3, 0x1, 0x2, 'team_slave_0\x00', 'geneve1\x00', {}, {}, 0x0, 0x20a}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x3, 0x40, 0x5}}}, {{@arp={@private=0xa010100, @multicast1, 0xffffffff, 0x0, 0xb, 0x4, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x2, 0x4, 0x20, 0x9, 0x6, 0x4, 'veth0_to_bond\x00', 'ip6gre0\x00', {0xff}, {}, 0x0, 0x60}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, @mac=@local, @multicast1, @private=0xa010101, 0x4, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000087c0)={'broute\x00', 0x0, 0x4, 0x44, [0x500000000, 0x80000001, 0x40, 0x1, 0x9, 0x3f], 0x2, &(0x7f0000008700)=[{}, {}], &(0x7f0000008740)=""/68}, &(0x7f0000008840)=0x78) [ 63.679233] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 63.682424] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 63.683701] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 63.686490] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 63.688445] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.689759] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.695265] Bluetooth: hci0: HCI_REQ-0x0c1a [ 63.736500] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 63.742449] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.744203] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.745590] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 63.746707] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 63.748231] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.750291] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.751265] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.752194] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 63.754210] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.755631] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.756685] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 63.757972] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.761480] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.763327] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.765438] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.766323] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.767499] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.770514] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.772277] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.773605] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.779277] Bluetooth: hci2: HCI_REQ-0x0c1a [ 63.788984] Bluetooth: hci1: HCI_REQ-0x0c1a [ 63.799635] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 63.801691] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 63.803256] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 63.806238] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 63.809153] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 63.810532] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 63.812170] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 63.813431] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.815163] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 63.818361] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 63.819524] Bluetooth: hci7: HCI_REQ-0x0c1a [ 63.822500] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 63.826578] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.827271] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 63.827752] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.829718] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 63.837059] Bluetooth: hci6: HCI_REQ-0x0c1a [ 63.838690] Bluetooth: hci3: HCI_REQ-0x0c1a [ 63.855482] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.857256] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 63.858792] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.860492] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.864722] Bluetooth: hci4: HCI_REQ-0x0c1a [ 63.887314] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 63.888666] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 63.908239] Bluetooth: hci5: HCI_REQ-0x0c1a [ 65.763247] Bluetooth: hci0: command 0x0409 tx timeout [ 65.825911] Bluetooth: hci2: command 0x0409 tx timeout [ 65.826931] Bluetooth: hci7: command 0x0409 tx timeout [ 65.827388] Bluetooth: hci1: command 0x0409 tx timeout [ 65.889921] Bluetooth: hci4: command 0x0409 tx timeout [ 65.890937] Bluetooth: hci3: command 0x0409 tx timeout [ 65.891391] Bluetooth: hci6: command 0x0409 tx timeout [ 65.954868] Bluetooth: hci5: command 0x0409 tx timeout [ 67.809857] Bluetooth: hci0: command 0x041b tx timeout [ 67.874923] Bluetooth: hci1: command 0x041b tx timeout [ 67.875357] Bluetooth: hci7: command 0x041b tx timeout [ 67.875739] Bluetooth: hci2: command 0x041b tx timeout [ 67.937877] Bluetooth: hci6: command 0x041b tx timeout [ 67.938323] Bluetooth: hci3: command 0x041b tx timeout [ 67.938693] Bluetooth: hci4: command 0x041b tx timeout [ 68.001847] Bluetooth: hci5: command 0x041b tx timeout [ 69.858861] Bluetooth: hci0: command 0x040f tx timeout [ 69.922860] Bluetooth: hci2: command 0x040f tx timeout [ 69.923272] Bluetooth: hci7: command 0x040f tx timeout [ 69.923651] Bluetooth: hci1: command 0x040f tx timeout [ 69.985921] Bluetooth: hci4: command 0x040f tx timeout [ 69.986334] Bluetooth: hci3: command 0x040f tx timeout [ 69.986707] Bluetooth: hci6: command 0x040f tx timeout [ 70.049854] Bluetooth: hci5: command 0x040f tx timeout [ 71.906844] Bluetooth: hci0: command 0x0419 tx timeout [ 71.970883] Bluetooth: hci1: command 0x0419 tx timeout [ 71.971283] Bluetooth: hci7: command 0x0419 tx timeout [ 71.971645] Bluetooth: hci2: command 0x0419 tx timeout [ 72.034905] Bluetooth: hci6: command 0x0419 tx timeout [ 72.035305] Bluetooth: hci3: command 0x0419 tx timeout [ 72.035657] Bluetooth: hci4: command 0x0419 tx timeout [ 72.097860] Bluetooth: hci5: command 0x0419 tx timeout 02:44:56 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x20, 0x109000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000885) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x72, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8015) r1 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x6082, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x680052a9}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x670ee1a8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cfcbc48}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendfile(r0, r0, &(0x7f0000000400)=0x9, 0x7fffffff) fallocate(r1, 0x60, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) fstatfs(r0, &(0x7f0000000540)=""/174) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000001) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x301100, 0xc0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x65, 0x75}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20004080) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}]}, 0x1c}}, 0x800) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x5c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x48}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x184) 02:44:56 executing program 0: r0 = shmget(0x1, 0x4000, 0x31, &(0x7f0000ffc000/0x4000)=nil) r1 = getegid() recvmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000000), 0x6e, &(0x7f0000002380)=[{&(0x7f0000000080)=""/165, 0xa5}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/10, 0xa}, {&(0x7f0000002180)=""/85, 0x55}, {&(0x7f0000002200)=""/152, 0x98}, {&(0x7f00000022c0)=""/187, 0xbb}], 0x7, &(0x7f0000002400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x2160) r5 = getpgrp(0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002500)={{0x0, 0xee01, r1, r4, 0xee00, 0x1, 0xffff}, 0x9, 0x398, 0x3, 0x80000000, r5, 0xffffffffffffffff, 0xff}) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) r6 = openat$cgroup_procs(r3, &(0x7f0000002580)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000002700)={0x1, 0x2, 0x1000, 0x39, &(0x7f00000025c0)="f8cc8e83e04155742928474a7ee98997a272bbb2d1dca27092db26115bce7ef5432bd60f10f5f31fe2103f20340ebb096dfd8e4e5bd4024db0", 0xd4, 0x0, &(0x7f0000002600)="19eca4583681773e5cb720e48b34f8a08ccbfb7049ecfe2caa28ade6a378eb1347f5fc8613a01c6d443027d8c1031a5bd26c216d2676cd4a3faca7f5b8da7c44bc7c63832ce807e0faa80e696a994b9d6247bd8b915b1b1059462745380de392243cebbf4102940828d838c92e608cc44a5682b094af89c5ddc3ec2d715d151a0bd86f9f0a894e6feff3e0f526bd5d3890d070133ae3f9a3cfac8f756b16c0d0c122165c6ef771718f61a101ae2d233c366cbf9d804caac42bdbcb915c7afece39a9966bd146f670f126bf102f891df606fff818"}) shmctl$IPC_RMID(r0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r7, 0x8040942d, &(0x7f0000002780)) dup2(0xffffffffffffffff, r2) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0), 0x400001, 0x0) read(r8, &(0x7f0000002800)=""/31, 0x1f) r9 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) shmat(r9, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r10 = syz_open_dev$vcsa(&(0x7f0000002840), 0x4, 0x180) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40103d0b, &(0x7f0000002880)={0x3, 0x9}) pread64(0xffffffffffffffff, &(0x7f0000002900)=""/242, 0xf2, 0xd4a) 02:44:56 executing program 6: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './file0\x00'}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000b00)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) add_key(&(0x7f00000006c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:44:56 executing program 5: r0 = syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@v1={0x1000000, [{0x1, 0x401}]}, 0xc, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 02:44:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x5a97fcc6cf383e4a) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 02:44:56 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') lseek(r1, 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="5bf20b22a8e54362d1b4c4dc05ebbc8bb357260beb146bb53358be99f3b5760fcf7a8eb94efe0ef2285ff2c79d5255f4fe75c11f2f410073b56f3dbb4b250dd4f074042c8cca87fc6de323658f4ba389a682e6ef9374c92caca46e16cf47cc0d60ec26abcd21e02bfee98523ef828a7fc9a8ac75d3ba5d04933880d362ab98c02c688c62aa403d6b154a46a1448e6f1af0bc744203f1a594bed0d71b549f69575cefca0084d4621d7b4a7683900998b0456c88c6fb0c92b5029deb125f41ddbbd805dde760603216c0651a6e6003c68fc97dfe526e8460d80b5a13bd51c94791fae56921fe32a8b5ad15ef9df243992d36dfaf241788788433246c55d991ca18") r2 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_int(r2, 0x3a, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="01b333000100000018000000cea1e3f97f2cdddada9ee429d27a05780270014c6631fb6c065cedb97000c03aca56aad5a2d326d6c6359856d3e2ff0e39b28fed28e7bac0905cc5131774d6cfd7d3dddfcc72c1b9cbecacda68a873df567800a3b35821b17197669eb97e13787095ebfe0c7293607092d3a06187598a0b07675bb9229f73843191230a2996e9423bcb51ea2e8a30f8653c466f74d74df12138435d3ace16be", @ANYRES32=r2, @ANYRES32=r3]) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x6, 0x232, 0x81, 0x20, 0x3, 0xfc00}) ioctl$KDSKBSENT(r0, 0x4b52, 0x0) 02:44:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0xa29, 0x7fff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f000000f400)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000000f440)=0x9, 0x4) r2 = memfd_secret(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f000000f480)={0x0, 'veth1_to_bond\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f000000f4c0)={0x6, 0xffffff80, 0x200}, 0xc) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f000000f540)=0x0) r4 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f000000f500)='system.posix_acl_access\x00', &(0x7f000000f580)={{}, {0x1, 0x2}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x4}, {0x2, 0x0, 0xee00}, {0x2, 0x3, r3}], {0x4, 0x4}, [{0x8, 0x4, 0xee00}, {0x8, 0x0, 0xee01}, {0x8, 0x4, r4}], {0x10, 0x6}}, 0x6c, 0x2) r5 = accept$inet(r0, &(0x7f000000f600)={0x2, 0x0, @remote}, &(0x7f000000f640)=0x10) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f000000f680)={@private=0xa010100, @local}, 0x8) getgroups(0x5, &(0x7f000000f700)=[r4, r4, r4, r4, r4]) setgid(r6) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f000000f740)={0x1d, @local, 0x4e20, 0x1, 'ovf\x00', 0x0, 0x81, 0x1a}, 0x2c) r7 = fspick(r2, &(0x7f000000f780)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f000000f7c0)=0x2) recvfrom(r2, &(0x7f000000f800)=""/183, 0xb7, 0x2001, &(0x7f000000f8c0)=@x25, 0x80) 02:44:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x6000, 0x0) unlink(&(0x7f0000000180)='./file0/file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffeffffffffb, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 136.344294] audit: type=1400 audit(1665024296.582:7): avc: denied { open } for pid=3973 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.350232] audit: type=1400 audit(1665024296.582:8): avc: denied { kernel } for pid=3973 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 136.372652] ------------[ cut here ]------------ [ 136.372688] [ 136.372693] ====================================================== [ 136.372698] WARNING: possible circular locking dependency detected [ 136.372705] 6.0.0-next-20221005 #1 Not tainted [ 136.372715] ------------------------------------------------------ [ 136.372721] syz-executor.7/3979 is trying to acquire lock: [ 136.372735] ffffffff853faaf8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 136.372799] [ 136.372799] but task is already holding lock: [ 136.372803] ffff88803dca8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 136.372846] [ 136.372846] which lock already depends on the new lock. [ 136.372846] [ 136.372851] [ 136.372851] the existing dependency chain (in reverse order) is: [ 136.372857] [ 136.372857] -> #3 (&ctx->lock){....}-{2:2}: [ 136.372879] _raw_spin_lock+0x2a/0x40 [ 136.372900] __perf_event_task_sched_out+0x53b/0x18d0 [ 136.372919] __schedule+0xedd/0x2470 [ 136.372944] schedule+0xda/0x1b0 [ 136.372968] exit_to_user_mode_prepare+0x114/0x1a0 [ 136.372988] syscall_exit_to_user_mode+0x19/0x40 [ 136.373011] do_syscall_64+0x48/0x90 [ 136.373027] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.373050] [ 136.373050] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 136.373073] _raw_spin_lock_nested+0x30/0x40 [ 136.373092] raw_spin_rq_lock_nested+0x1e/0x30 [ 136.373114] task_fork_fair+0x63/0x4d0 [ 136.373142] sched_cgroup_fork+0x3d0/0x540 [ 136.373167] copy_process+0x4183/0x6e20 [ 136.373185] kernel_clone+0xe7/0x890 [ 136.373201] user_mode_thread+0xad/0xf0 [ 136.373218] rest_init+0x24/0x250 [ 136.373240] arch_call_rest_init+0xf/0x14 [ 136.373272] start_kernel+0x4c6/0x4eb [ 136.373301] secondary_startup_64_no_verify+0xe0/0xeb [ 136.373324] [ 136.373324] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 136.373347] _raw_spin_lock_irqsave+0x39/0x60 [ 136.373374] try_to_wake_up+0xab/0x1930 [ 136.373397] up+0x75/0xb0 [ 136.373422] __up_console_sem+0x6e/0x80 [ 136.373449] console_unlock+0x46a/0x590 [ 136.373476] vt_ioctl+0x2822/0x2ca0 [ 136.373496] tty_ioctl+0x785/0x16b0 [ 136.373515] __x64_sys_ioctl+0x19a/0x210 [ 136.373538] do_syscall_64+0x3b/0x90 [ 136.373553] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.373576] [ 136.373576] -> #0 ((console_sem).lock){....}-{2:2}: [ 136.373599] __lock_acquire+0x2a02/0x5e70 [ 136.373627] lock_acquire+0x1a2/0x530 [ 136.373655] _raw_spin_lock_irqsave+0x39/0x60 [ 136.373674] down_trylock+0xe/0x70 [ 136.373701] __down_trylock_console_sem+0x3b/0xd0 [ 136.373729] vprintk_emit+0x16b/0x560 [ 136.373756] vprintk+0x84/0xa0 [ 136.373784] _printk+0xba/0xf1 [ 136.373804] report_bug.cold+0x72/0xab [ 136.373833] handle_bug+0x3c/0x70 [ 136.373848] exc_invalid_op+0x14/0x50 [ 136.373864] asm_exc_invalid_op+0x16/0x20 [ 136.373886] group_sched_out.part.0+0x2c7/0x460 [ 136.373917] ctx_sched_out+0x8f1/0xc10 [ 136.373945] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.373964] __schedule+0xedd/0x2470 [ 136.373989] schedule+0xda/0x1b0 [ 136.374013] exit_to_user_mode_prepare+0x114/0x1a0 [ 136.374031] syscall_exit_to_user_mode+0x19/0x40 [ 136.374054] do_syscall_64+0x48/0x90 [ 136.374069] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.374092] [ 136.374092] other info that might help us debug this: [ 136.374092] [ 136.374096] Chain exists of: [ 136.374096] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 136.374096] [ 136.374121] Possible unsafe locking scenario: [ 136.374121] [ 136.374125] CPU0 CPU1 [ 136.374129] ---- ---- [ 136.374133] lock(&ctx->lock); [ 136.374142] lock(&rq->__lock); [ 136.374153] lock(&ctx->lock); [ 136.374163] lock((console_sem).lock); [ 136.374173] [ 136.374173] *** DEADLOCK *** [ 136.374173] [ 136.374176] 2 locks held by syz-executor.7/3979: [ 136.374187] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 136.374238] #1: ffff88803dca8c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 136.374283] [ 136.374283] stack backtrace: [ 136.374287] CPU: 0 PID: 3979 Comm: syz-executor.7 Not tainted 6.0.0-next-20221005 #1 [ 136.374308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 136.374319] Call Trace: [ 136.374324] [ 136.374331] dump_stack_lvl+0x8b/0xb3 [ 136.374365] check_noncircular+0x263/0x2e0 [ 136.374394] ? format_decode+0x26c/0xb50 [ 136.374423] ? print_circular_bug+0x450/0x450 [ 136.374453] ? simple_strtoul+0x30/0x30 [ 136.374482] ? format_decode+0x26c/0xb50 [ 136.374515] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 136.374546] __lock_acquire+0x2a02/0x5e70 [ 136.374587] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 136.374618] ? __mutex_add_waiter+0x120/0x120 [ 136.374652] lock_acquire+0x1a2/0x530 [ 136.374681] ? down_trylock+0xe/0x70 [ 136.374713] ? lock_release+0x750/0x750 [ 136.374751] ? vprintk+0x84/0xa0 [ 136.374783] _raw_spin_lock_irqsave+0x39/0x60 [ 136.374803] ? down_trylock+0xe/0x70 [ 136.374833] down_trylock+0xe/0x70 [ 136.374862] ? vprintk+0x84/0xa0 [ 136.374892] __down_trylock_console_sem+0x3b/0xd0 [ 136.374922] vprintk_emit+0x16b/0x560 [ 136.374956] vprintk+0x84/0xa0 [ 136.374987] _printk+0xba/0xf1 [ 136.375008] ? record_print_text.cold+0x16/0x16 [ 136.375039] ? report_bug.cold+0x66/0xab [ 136.375073] ? group_sched_out.part.0+0x2c7/0x460 [ 136.375105] report_bug.cold+0x72/0xab [ 136.375140] handle_bug+0x3c/0x70 [ 136.375157] exc_invalid_op+0x14/0x50 [ 136.375176] asm_exc_invalid_op+0x16/0x20 [ 136.375200] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 136.375235] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 136.375254] RSP: 0018:ffff88803ebe7c48 EFLAGS: 00010006 [ 136.375270] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 136.375282] RDX: ffff888020635040 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 136.375296] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 136.375308] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803dca8c00 [ 136.375321] R13: ffff88806ce3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 136.375341] ? group_sched_out.part.0+0x2c7/0x460 [ 136.375376] ? group_sched_out.part.0+0x2c7/0x460 [ 136.375411] ctx_sched_out+0x8f1/0xc10 [ 136.375446] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.375471] ? lock_is_held_type+0xd7/0x130 [ 136.375497] ? __perf_cgroup_move+0x160/0x160 [ 136.375515] ? set_next_entity+0x304/0x550 [ 136.375545] ? update_curr+0x267/0x740 [ 136.375577] ? lock_is_held_type+0xd7/0x130 [ 136.375604] __schedule+0xedd/0x2470 [ 136.375635] ? io_schedule_timeout+0x150/0x150 [ 136.375666] ? rcu_read_lock_sched_held+0x3e/0x80 [ 136.375701] schedule+0xda/0x1b0 [ 136.375729] exit_to_user_mode_prepare+0x114/0x1a0 [ 136.375750] syscall_exit_to_user_mode+0x19/0x40 [ 136.375775] do_syscall_64+0x48/0x90 [ 136.375793] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.375817] RIP: 0033:0x7f9fd352cb19 [ 136.375830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.375849] RSP: 002b:00007f9fd0aa2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 136.375867] RAX: 0000000000000001 RBX: 00007f9fd363ff68 RCX: 00007f9fd352cb19 [ 136.375880] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9fd363ff6c [ 136.375892] RBP: 00007f9fd363ff60 R08: 000000000000000e R09: 0000000000000000 [ 136.375904] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9fd363ff6c [ 136.375917] R13: 00007ffd36b24e9f R14: 00007f9fd0aa2300 R15: 0000000000022000 [ 136.375941] [ 136.459788] WARNING: CPU: 0 PID: 3979 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 136.460775] Modules linked in: [ 136.461132] CPU: 0 PID: 3979 Comm: syz-executor.7 Not tainted 6.0.0-next-20221005 #1 [ 136.461963] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 136.462830] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 136.463421] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 136.465320] RSP: 0018:ffff88803ebe7c48 EFLAGS: 00010006 [ 136.465908] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 136.466661] RDX: ffff888020635040 RSI: ffffffff81566da7 RDI: 0000000000000005 [ 136.467409] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 136.468167] R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803dca8c00 [ 136.468918] R13: ffff88806ce3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 [ 136.469669] FS: 00007f9fd0aa2700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 136.470505] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 136.471139] CR2: 0000001b2dc24000 CR3: 000000003d5d6000 CR4: 0000000000350ef0 [ 136.471884] Call Trace: [ 136.472165] [ 136.472420] ctx_sched_out+0x8f1/0xc10 [ 136.472860] __perf_event_task_sched_out+0x6d0/0x18d0 [ 136.473429] ? lock_is_held_type+0xd7/0x130 [ 136.473897] ? __perf_cgroup_move+0x160/0x160 [ 136.474389] ? set_next_entity+0x304/0x550 [ 136.474851] ? update_curr+0x267/0x740 [ 136.475287] ? lock_is_held_type+0xd7/0x130 [ 136.475759] __schedule+0xedd/0x2470 [ 136.476177] ? io_schedule_timeout+0x150/0x150 [ 136.476689] ? rcu_read_lock_sched_held+0x3e/0x80 [ 136.477223] schedule+0xda/0x1b0 [ 136.477621] exit_to_user_mode_prepare+0x114/0x1a0 [ 136.478147] syscall_exit_to_user_mode+0x19/0x40 [ 136.478661] do_syscall_64+0x48/0x90 [ 136.479068] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 136.479627] RIP: 0033:0x7f9fd352cb19 [ 136.480030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.481908] RSP: 002b:00007f9fd0aa2218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 136.482703] RAX: 0000000000000001 RBX: 00007f9fd363ff68 RCX: 00007f9fd352cb19 [ 136.483440] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f9fd363ff6c [ 136.484185] RBP: 00007f9fd363ff60 R08: 000000000000000e R09: 0000000000000000 [ 136.484932] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f9fd363ff6c [ 136.485697] R13: 00007ffd36b24e9f R14: 00007f9fd0aa2300 R15: 0000000000022000 [ 136.486465] [ 136.486719] irq event stamp: 420 [ 136.487082] hardirqs last enabled at (419): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 136.488067] hardirqs last disabled at (420): [] __schedule+0x1225/0x2470 [ 136.488913] softirqs last enabled at (334): [] __irq_exit_rcu+0x11b/0x180 [ 136.489798] softirqs last disabled at (323): [] __irq_exit_rcu+0x11b/0x180 [ 136.490691] ---[ end trace 0000000000000000 ]--- 02:44:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0xa29, 0x7fff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f000000f400)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000000f440)=0x9, 0x4) r2 = memfd_secret(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f000000f480)={0x0, 'veth1_to_bond\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f000000f4c0)={0x6, 0xffffff80, 0x200}, 0xc) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f000000f540)=0x0) r4 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f000000f500)='system.posix_acl_access\x00', &(0x7f000000f580)={{}, {0x1, 0x2}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x4}, {0x2, 0x0, 0xee00}, {0x2, 0x3, r3}], {0x4, 0x4}, [{0x8, 0x4, 0xee00}, {0x8, 0x0, 0xee01}, {0x8, 0x4, r4}], {0x10, 0x6}}, 0x6c, 0x2) r5 = accept$inet(r0, &(0x7f000000f600)={0x2, 0x0, @remote}, &(0x7f000000f640)=0x10) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f000000f680)={@private=0xa010100, @local}, 0x8) getgroups(0x5, &(0x7f000000f700)=[r4, r4, r4, r4, r4]) setgid(r6) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f000000f740)={0x1d, @local, 0x4e20, 0x1, 'ovf\x00', 0x0, 0x81, 0x1a}, 0x2c) r7 = fspick(r2, &(0x7f000000f780)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f000000f7c0)=0x2) recvfrom(r2, &(0x7f000000f800)=""/183, 0xb7, 0x2001, &(0x7f000000f8c0)=@x25, 0x80) 02:44:56 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x149202, 0x100) getsockopt$inet_mreqsrc(r1, 0x0, 0x1, &(0x7f0000000040)={@multicast2, @local, @loopback}, &(0x7f0000000080)=0xc) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000100)={@dev, @loopback}, &(0x7f0000000140)=0x8) 02:44:56 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x20, 0x109000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000885) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x72, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8015) r1 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x6082, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x680052a9}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x670ee1a8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cfcbc48}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendfile(r0, r0, &(0x7f0000000400)=0x9, 0x7fffffff) fallocate(r1, 0x60, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) fstatfs(r0, &(0x7f0000000540)=""/174) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000001) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x301100, 0xc0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x65, 0x75}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20004080) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}]}, 0x1c}}, 0x800) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x5c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x48}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x184) 02:44:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r1) write(r0, &(0x7f0000000200)='E', 0x140000) open(&(0x7f0000000000)='./file1\x00', 0x80, 0x33) 02:44:56 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x900, 0x10001, 0xfffffffe, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000001d000500000000000000000004"], 0x1c}], 0x1}, 0x0) 02:44:56 executing program 6: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000001c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001780)=ANY=[@ANYBLOB="20040000f40300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/1056], 0x420}}, 0x0) 02:44:56 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x5, 0x90, 0x9, 0x7, 0x0, 0x40, 0x92c08, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x22840, 0x9, 0xffffffff, 0x1, 0xa4d8, 0xb6, 0x800, 0x0, 0x3ff, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x80, 0x3, 0x9, 0x0, 0xa10, 0x3008, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x7f, 0x1f}, 0x11140, 0x7ff, 0x7fffffff, 0x3, 0x8, 0x6, 0x8001, 0x0, 0x7, 0x0, 0x4d35}, r1, 0xf, r0, 0x1) 02:45:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0xa29, 0x7fff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f000000f400)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000000f440)=0x9, 0x4) r2 = memfd_secret(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f000000f480)={0x0, 'veth1_to_bond\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f000000f4c0)={0x6, 0xffffff80, 0x200}, 0xc) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f000000f540)=0x0) r4 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f000000f500)='system.posix_acl_access\x00', &(0x7f000000f580)={{}, {0x1, 0x2}, [{0x2, 0x2, 0xee00}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x4}, {0x2, 0x0, 0xee00}, {0x2, 0x3, r3}], {0x4, 0x4}, [{0x8, 0x4, 0xee00}, {0x8, 0x0, 0xee01}, {0x8, 0x4, r4}], {0x10, 0x6}}, 0x6c, 0x2) r5 = accept$inet(r0, &(0x7f000000f600)={0x2, 0x0, @remote}, &(0x7f000000f640)=0x10) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f000000f680)={@private=0xa010100, @local}, 0x8) getgroups(0x5, &(0x7f000000f700)=[r4, r4, r4, r4, r4]) setgid(r6) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f000000f740)={0x1d, @local, 0x4e20, 0x1, 'ovf\x00', 0x0, 0x81, 0x1a}, 0x2c) r7 = fspick(r2, &(0x7f000000f780)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r7, 0x4008941a, &(0x7f000000f7c0)=0x2) recvfrom(r2, &(0x7f000000f800)=""/183, 0xb7, 0x2001, &(0x7f000000f8c0)=@x25, 0x80) 02:45:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') lseek(r1, 0x0, 0x1) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000003c0)="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") r2 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_int(r2, 0x3a, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYBLOB="01b333000100000018000000cea1e3f97f2cdddada9ee429d27a05780270014c6631fb6c065cedb97000c03aca56aad5a2d326d6c6359856d3e2ff0e39b28fed28e7bac0905cc5131774d6cfd7d3dddfcc72c1b9cbecacda68a873df567800a3b35821b17197669eb97e13787095ebfe0c7293607092d3a06187598a0b07675bb9229f73843191230a2996e9423bcb51ea2e8a30f8653c466f74d74df12138435d3ace16be", @ANYRES32=r2, @ANYRES32=r3]) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x6, 0x232, 0x81, 0x20, 0x3, 0xfc00}) ioctl$KDSKBSENT(r0, 0x4b52, 0x0) 02:45:06 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000, 0x402}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000640), 0x2}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x4e20, 0xffff, @mcast2, 0x4}}, 0x0, 0x0, 0x15, 0x0, "b25da62d685a38083e45ab1950001ca46105939b4b3d83bd945bed03b30b62897693132cb6e12788b1d58f9b2fff886055bea488ee0e2918a8c961a2684924dfa9841132b1916476e31d06d76d34a918"}, 0xd8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x20) sendfile(r2, r3, 0x0, 0xffff) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000180)) ioctl$SG_EMULATED_HOST(r4, 0x5390, &(0x7f0000002340)) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1c0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000380)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xed}, {&(0x7f0000000340)="16043e29f279ad3b34f1fd3c1a0992e92186ef6dcfa6b8249e7938", 0x1b, 0x7ffffd}], 0x200480c, &(0x7f0000000400)={[{@rodir}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp861'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f00000004c0)=ANY=[@ANYRES64=r5, @ANYRES32=r0, @ANYBLOB="ffffffff000000002e2f66696c653100"]) utimensat(r6, &(0x7f0000000480)='./file1\x00', &(0x7f0000000500)={{}, {0x77359400}}, 0x100) 02:45:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r1) write(r0, &(0x7f0000000200)='E', 0x140000) open(&(0x7f0000000000)='./file1\x00', 0x80, 0x33) 02:45:06 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x20, 0x109000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000885) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x72, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8015) r1 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x6082, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x680052a9}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x670ee1a8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cfcbc48}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendfile(r0, r0, &(0x7f0000000400)=0x9, 0x7fffffff) fallocate(r1, 0x60, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) fstatfs(r0, &(0x7f0000000540)=""/174) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000001) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x301100, 0xc0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x65, 0x75}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20004080) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}]}, 0x1c}}, 0x800) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x5c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x48}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x184) 02:45:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000340)) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='\xaa\x00', &(0x7f00000000c0)='\xb5%\x00'], &(0x7f0000000980)=[&(0x7f0000000180)='*%[@\'%\xd9^{#-\x00', &(0x7f00000001c0)=':.{/\x19+&%!@^\x00', &(0x7f0000000940)='\x00'], 0x1400) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdd000, 0x4c, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000ba010000000001ba000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e000000002200140100000000011400080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000ba010000000001ba252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c100100000000000000000112000000002200160100000000011600080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="01000200a9000000d6bff001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043393100000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002008500000074f7f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="0100020066000000d969f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303043433700000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002009500000074f7f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b8000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="090002005e000000e4b97600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b8000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="01010200c8000000476218000300000001000a00000800000200000000000000000000000000000001010200ef00000037912000030000000100000a0008000006000000000000000701000000000866696c652e636f6c640101020092000000c9a61c0003000000010002060008000004000000000000000501000000000866696c653001010200af000000d7b51c0003000000010000060008000007000000000000000801000000000866696c6531010102003700000061b31c0003000000010000060008000008000000000000000901000000000866696c653201010200220000006c931c0003000000010000060008000009000000000000000a01000000000866696c653300"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}], 0x0, &(0x7f0000016400)=ANY=[@ANYBLOB=' ']) [ 145.881504] loop7: detected capacity change from 0 to 40 02:45:06 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) sendfile(r1, r0, &(0x7f0000000380)=0x1, 0x3) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) chroot(&(0x7f0000000000)='./file0/file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = io_uring_setup(0x454c, &(0x7f0000000240)) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003e80)=[{{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f0000000540)="6f8b93bf070e0f1e9c588fcfe0ebef2e19653aa342207564fe061e5725e9641ed0998176fdcd7975a9a6aacd9c3b3b258f1441a567c374674d5d2e08896a0ec0c8f21eb798e8c6050bb08f24af1ffabf6fb0fdcaf6bd1986361e3b15df7709b53e3a8dfa862754b873c242c25286e4c5e4bc53f1247788d0e06b4c71aca7e3039b211d284224ad06757d0e6b15add623408c8e38f3fbc6e56d364db49e60b00faa19e4ae7b9a0166b21f6ed287dbba8a68aa7fc373aaca131571dd25e634296e2ea7cde6d1296dd4db152131f4507cacac1bca0210", 0xd5}], 0x1, &(0x7f0000000640)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x52b3}}], 0x78}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="b80eeb70d9c4c4146fb54f7e56bda70d424f8f554dc4729e46deb3416fc0f5e9e917126f98339a615cc205342fc2427ae9ec40aca1c7e6896117b18806861ac0e8e8e87166b1b6dc9144b1b20540ad6f11ac16828510bc577581e8aa0a14d9d401b948e6da0e36aa8f1094aab1572e0ddb726ff938f1044751fd37c2912632a1541e5f8709efb23de145f135762be55858798fe560c294ce1c50b802b525da20f6cf06453cd8562e98276a351b3b0a08128974665d6c98253e1ba3031ed69cb74e16167f0a6c6e8f53e83ac22bda47ac2c", 0xd1}, {&(0x7f00000017c0)="dc02f4a88e2d4ad782730747d97eb91e24ef2f3a758ffd29d5f22336f1e95823cacff07a52afa71559c3953181b1189bd3d2e2df9c4f649a7a6c02746132b603ce329cbb22a4405cddd1cb966ebd2926676b95bdd1d54f1c29974fac0650af5eb45a87a18ea48ed242563a13a7e58cf35a51e721f5de4dc82f916ffead1204749369545ab1101a71338e41ad1842786fe7e84c9222d5ac3058fef9f3b1d75c74efa8c90273d58887bdc4f53bb4be567d49dfe08fb57f844f1cceb6", 0xbb}, {&(0x7f0000001880)="f7f82c68cf353eceda334d688e153085b8799a4dba61ab80f52b9b81bf9baf7fa05a13e9d55387a49fd84a8b15046d945f5abc78631b0a91b9634cee1044e46e896e159092c1c8cdea69d2ac66f9ed999572fcc39490b41a842a131cef37f70bf3608e05eb3a54ee6ef1cebe319cc454670387d654e064e5ad19b22dd33bea734bbdc3e0db8c1b303d2edadedac7899b149c3029a4ee532bd8887f4714c1faefa335732bdd68856e4d7f094f82d1e407bf7cefc4f8155190f26aa824f33503cb1ff8a83dc3462189619891d9", 0xcc}], 0x4, &(0x7f0000001980)}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000019c0)="c310008e712edb9c84fca798c6335a869371d5161bf14de7e30bc346f4a78a0a26c5790ab74a003fdf27f46af7452f6842a666088ad6378e9e115e3d5ea9e345607af080e073fad89fc246073d8956a52fe3932a003f7455c154f8657a694a9464641c4f50307899f176dc8d984bc1bfb51842544b8a7e90656344f692", 0x7d}, {&(0x7f0000001a40)="7307ba036195b704be737c7ef6349091b1e16d1d3950ee3ce506fe512f39e4338361be23892cd9c7432539bbc47020fb92fc08e9ccf04fe5215200f35529326f2e7556f36909218b07acf556f19f24d1331c9e035afb878eed40b30ec824a36552f8829822722c8573bb3c2b8a4cdf3f4bc5f8a64b2e3d5675e61c67f2cb8b1c60968623dc05944ec459c39c510fd413a067515d6c42fa710b4126ceff31c8175768c0f240b241faed33ba22fb4f2f2c98ca544b4d0e8413e6c5b3e8c5492c505e20f42f381c45353cb115d2d1c7", 0xce}], 0x2, &(0x7f0000001b80)}}, {{&(0x7f0000001bc0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001c40)="39680798b16c5523324d073aeca30c1526b34eb0cc5ad6772c5175359d92711941a706315b3d23fb2dfd0d41e2ed50ca24cd35442bf51944eef13d31d699b8bb1089ec65a75965180e38bb2800976e1542dd34d88594773dd43c0624b56b35ba0094c990dc6e08e6bcf438fb60c0c6156f1b78a1426752b433b5864da0c81677ebbf85f933149cce10ddba40667466e1a3c84ac72240b261a0c0a43173125979027940e831d92ad2a7183890d3b4febadf5bd8606e5fcc7ab4c367cb3fd9ddb356bc6bfae55b422a0f309dc6b540fb8f3513def5f33711c048457d29bdbef47101b917b2e4ac90020d7372e7828cc1117f6d42d433f30b2945c14ef80006", 0xfe}, {&(0x7f0000001d40)="39a3987a00e849ad695a9e1babb6d1e51d73cadfa614df2e58128044a3ed0c5405db421bc49f06e06ef7dc3d2868a8a8e0b9646eb9e606418e78fdc2c2614ba2c48f7c4b697f70e91dd5d05cd6d82d11d1dee4cb22c2afad739cd77751c7e7af335311661ddf38fc8955497901f6b44a65f70e866eccd1b42ffcf2ffc1557e1a2d8ef520389be346e496f46ada1804b4d1c5844a624e8002933f7964efa040a8e7ee8383e6b1d35d33bcac1a3f02a95e23cc40db87035d42d58d8e843cbd2045e708cdb760fef14be7e005ce9ad5644144fc1f09ae80e6906128205fd8b22714a8ce1b207d83f100930a76d009ed32c776a03319d7781c1f6d09f80b5e91556044c705718403df3de528a0556c488b00167ac9677a32b16005d11b905b5ef7cbd3512decdaf5440bc72366cc92b171203bca8e2ae00dcc563e8fec0b7545aedee491cf363f80e44538ff0d60763116f293a6c9323a905559b1226595dfd41295186a8f502046f5fdb4ad887a8366ee9bfde3206b3d950b8972bff2dbea1a375b5196524ba96afacfc171dee04f8c794b5071baeb397d89d583166d8d2395288ea0366dddb07b5cb9bdbc4010d204e21dddc07318fa23860f635872174ff9033e27b3a8afe46dbf527bd1ed4f4a522c3cbe884a340a1432a7d23580cee511c023c73e3034a57c90c34ba18f94c6b956f05e70f05cd2de24b2a4c47d892a82efac075fd20d44a91f3457fdddad0a1871b138a436653efeb7a3a5b0687a32209f476c116025aaa541e1fecb875b8ceb940aa9c84465fe9b3d8989f0e025c003b32b38eeae3abbe21a3fc9261178cc87c51c20b9c4c24169c5a59431ff13f1053c4f962b21ca1a833dbeb4503d114bb0ba2f08e2493665ff744d1035f22c6790bbf3763ffee40b43757a814efc1a4392c21715b5050c32b0ac8847bf33a1429a2f3edaccbd246aa966a7aa5472446650a6fa6c85018f9f5f28d055943391d8bab31671ef2791f733200f65acd1730e03446835363a177cb622ee4e6ed0afa4c86d5acbb3a883cfed5b173ec6a05ae7e9c691e94b899382267e2403c4067e3406623ddfe2f3d60da63b586f50debd8bd3e01278483a5910a2ecf4c2e681196b2a5e58b9055c96642f4a9f83aa7f024f9762e4448c1a0ea69035a30a1e2b600db4ff3cd8c5e8c2e8ef9bd194ffc1ea13f2cb2acb6c0785b3d8018748c131700921e709e3262a49c521a6aace34866c5b7c0553ca60939bfdcce44290cfe0996f437c8d8136ce242ba90b3b71770184ded9b1f7bd056adff2d79ab30a6d597260f270a7a9e4eb458c16f6e588541fa9d2588dc2e4a3fef7b4c00318c90fea521979e5be64fcd622d6945cdd7dde0fb6f8c655b0fa915a642603bd93cf5787bb8e455f95ff8881e4827685e4602d4e203c1e13bdcc859fe20059c2df2dab54c3ef107767c85728390fdfdf3ce043d5d982172340fe53faeefa93b69fb1e1682eb78e1108c620f71fc7cff467c5b035cc6c98671ce1033a66ab96d71dd5047964140fbb2a2274c0bf8a3753804599b2f11a63a45eadc921bba00da13f951289eb6c029ed3899e794c2fd20d5985256f3c887bd320ae198b68487dc54b5b36aeb98dfbc472642b863d413fade30e182a6c84034e2656c59bccbf6933942c529cc2879104eae56c4026c10d1663d91ce625f9250e91606da62dae51bc8a16876711af0fa824ee066e197bf27fb76807203603d3a9eea0ae323b224ae26c12700a7747b4baccf0f97665a89b7e3fe1cb72cb4e515d744b0494b4952effcca493ce91bb6b5ced898aaa098c66016c339fefba14960ae4ecc9e6c89937af34d114d5ad93362e952f25e4f2221ba31b4c82557631fbf7473f013774d5eabe43d69660da94d9f332d08a860a5306ad15e3755f604edaa1a575ab0743e6095c57454b18e7f77ca18341a1a02e61dc65118f74cf14bf4d15171bc4f88aef1cc7cf40073fda67e6d38c260ab0f098921c48f6db39fd50f0df08fe7f392ccd77e2b80139783820844027eb3e8784bc5a3bc794ed3cafb453bbd056edf2f3fec3955e250b8cef47e12ef2b88bb76c4e55fc8bbe9cf4c38eb563738481a26be56034108749a090797f612a256fd25ee52d8653e414f4e850f9ab78d15bd8693c434f88ad3a3ed2bebef80659364921cb8b138721c43da1ea482d419087825fca8f7fcb7c1df10934f9546ee1c2ecbd5df6152d12e0cbce74e9e72826898a0bf6dfae7273d43ee4bc9191f6d0c0e5b9ea5bcf1e7025b69cf9a796bfb76f6c876316e5dbc038394f70c64169fc9ee51622c5463d9b1a249bfe1bbca0d63c909ac2187c16f2f8a286a3d156dc3713e3c059e4848c8076d3ac72ce03b59060705b866faff24d70404d0d0c1a027dbf3fc46321f72752b32a939cc5e2eef00cfa28925e99d0d91dd9a9b25326446ed03a22c50b1d1b849447156a1b02dc0c43f4ffe913a058c16d5582bf5227c89e0abee3aa93434328b2b52594c8a5b7efc13b91c818c1b2a680d67c7a55e391e512829a7652a629a5936038f8cc505974ff63f8738715290f89d5edb1926c1c48ffa1fe514a47e8d29c53f4dcdde8f41c13fe0e074063289d1d5812822fb6d8229def32a7741f903ee6a08c351906dcfb65757be8e92773b23fb671075694204a6279f9ee6582197bb0f34de57bab2e33e3677e4ed2fa175170c8b8d12cb0ebc6bb2eb2b66533c899486ed4829b1995dd6f87b9aa17275a22e05168856500d33f176ac46134859368acd08e27aeb190ad840225cec0783d726a9b220f3e49238f903b5c05f86f2945a83298f7c86b4209665a293f8cdb5e22c46eaefc3ea828e6bc338c92065c9733fa6ba6729e5b2547d8378c5a8c4c457ca1ead6a9d4f091f67746f8ec03df56a0e2308bcf35263a7ed805805d0cb1cc343283a81a26be08e42b6cb24d6f12d4c5034c63a21406f19dea6a865e865acf31732dcd743e070e64ef72e33b8e94473c9205a90b2ea78834fa072b75f6fdcccb7cb95e4b2e205f1345864006fb704937f0e0a0b9359725a8ccc243886d30ff366db9274739ea8cf01fa0c57464ff0cf81c3e3da2b955d77550c6259265d8a79cd82c2b661392e956c32972147936987fd87c4a0f1c25b842ac9eceda460f46cca1fb41556918ae2f939b24ea14fd13579706993dccde2060202bfd74810f6221e82ed66a4da4a255ec27b40dc3195bd4f670e17cfff438895717bafc42f8a907734878b38ca0d8e4879d9bad52b39ef9a734869c8bc3e09df0a0d85785d4b8737a8be3dff67a950ab8facb8c7a2736607c47eec41c03ca4cd82b55c6eec7d4411b850cb5c9dca5fb5cce1419a2c98381e799c1961af5f7cfa0803afcfd413ac7120e7ffeeebf8c9ab6947e7e1c1fa35f2bb4b12a9c87955f773df9c71c247fd20cdd92332651df2449ca138dd055039b8a619604302e06a0ef2da705d78c9c29502fc16c5892777464826e99b1f5168d3d6462456cf08d4fcb3e115b3cece8d8364a84a0a43d6f1abba58c335c5f8bf6bfefe0bc00974b919711e9f6e42c4e841f4fd8c6edb7a4db8ed2e262a84aa8ab90bcb07183e38212dda6d1cb341d3c3c265ff6477dd23350f31b78ef81d66056d8026f27651d4e5ce7ac6c5b268f260994c944c5e5af5271d84ca5d0c6af1961a61383ab4a3883fc65e1395768d94afbcf2a432d6c45ea878065bd5b2285fbcfacc2f8aa11ef247e32e929a165e746256bbe429686abec6e16986c3ddb53e11cf89ddeb525283e649f37f28a30e854d5e3d4ced8e9a46cc0cb298a69daf0ea831f707fa63917efca8fd0289ae89f8776c958d6d40c3e92f612d369369a1ec82e2ffa3af013e0c6727b90f864977dc092479bb09065cc04d3d60b450dcc8524d9b8d604b938cae53cdcff2efa635b96f8b0e7361aa78c886b315c854df6f1256bc35df1911cc42df5a2b365473a4fe780d7bb23c4046c39453c4fba4b02cd9d15b8706e136d3515e0eec1f5bfffc7a201511a57d93f134ce1f70b97815839e7bd0f2e0710a4050f739dd5c027df29d002907c7dd04fed8d702319effd71c4ad416cb0a74221a4ce419e3a62ff53cc8d6e172575854be9d3ab1bce967b5504e0ee5af25ace596748dc0eeeeff21294c75ba8db7cd430ba33f75f6ac36db16749d01cd198eadbb4f144ec21ef7831af3206092b264982df134c98a4e9cb646b206e108aeef0ca030e33764ccf6677d4e6da3daff929afa07a7c07fa0f15843addec47f8c54d18fa2c7b10cfd362324c5731b64b092a0a18ef2f06f08dff4f67f7215a47eb6749ad2c7899d9625dd9931b769a84c94a2494399178104d163c51dd24e53a008fb592bc05844eabf638eaa5d35f3c111350dd4fd1867bf5521f8abe62f132d757718ba4e3f3e1027cada7be070de8f5f4c849e19e457f38697188d460be41ee00b3d1ff6b16f4e5241aad00d3a063f8241555f4c15c162ae3d6b4226670874ddaa29a45ba578729bd0b7c0e74b89eb83f7eacd82128b4bfb6a12cf66d6e2b87c60cb4b698d999c22b46fb6218fb5ffe052fc53b71aaa97c12fe2c7fdfc902d63738a65d4635c1454fb2ab908c2c5220759bb67124cbe38aaaba58f1de781c641e52ee051ab3fa843ffdd90fc0c115d0aff184bbf8a59a39ae531dd077a136f14342f9e27eff2f8b759fd7dec07a301cf7a5dca43e4b020ffc7ba2c14b70d475dd2aea07b5227075e494fce324bf96ca655cba659211ca5b787c5cc45eaa63f649dd36192cd1b47559adb6826f49274d7ee3f9f6d640782ff86ed3138164ff7911b8f53e8352aac773b85809ab1be105f36ded173bbbd13fe7f1b8c2b9440f7665592b35e38351d629ab78b67480c7618ceeef7c3dc6ef0882f6f3391da2bfaf5c458d1f76f6e9db9fdf722e86eaecfcd6b39a24d9b2c89633f0f43ccfc9a2a220a9fe06d9ac0ca9d0de8b9a96053f8722200c527914cc3d9b549299eb7f862079dce4938013bbd69c3f81b49abaf5f095d885e56585776735a647a92b925900ac63e3c9a71995136a5d8523daa2c780742356457b22e9faefe1bf45ee4b6920e7fbb40f1a8b1a6986d1617dfffa69fe247ea5670eaf3186fa1e71e92a1d85e3e36089367562e42c8ec5d38d7ba9b48e0062cd65201d5fb4c4c0a5d7dcb7358f962c0f718fafa2d5088b8a49ad062e499da6f286b6949fc103c4967defe61c71bb8529f39c8a67c778d2978c22f65622c742a9fcbb5e79a3f5b36adba7a6581ed21892d26f1fc96bb62ab5fa470597b477a5262c64f62f524c28b3d3ecc7d9ecb0a8b3063bce97ecb1e1f0c8dd32c1c7b7759ebf63f0d6ef7f8401f10b1e521929bc66c7aa013e8949176207528937c69e26b505bc34d27178c835ef23c641bbfd498f1ebefe47a3ae31095fa48b915f30719f54735196a81196dc65eddc78ffb81b819c7b3d6839ad9b724c72406bdebc9e6cd9dbfe16c524dfc240f51b5f88501383c01a08337183d32d32aa40ed34d5671c81db109b937fab964a2fb19af8d0fa444b644fa8d5539c9e66520cd32d3572d04ebd92bf9f51ab4dd5ba827b0b7488ada7a82709845500a7ba3c86b081ce75eabb0466e5df43d496f53685ec9f00fd5bd6ce70d3d251ab36da24cff3d602cb0e6913e84ec2da893d375f467fa96d6ce4aa7e0fbda20ba5315fefcecdcc599ebfefc10c0e7ede69a4a90ceca82621e3aa8243b4c6009bf83b7572d37fdf081838a48e9909c0803c5180a91239930b2c452bfca60f7251eaf6bcda0fc2186f986e69", 0x1000}, {&(0x7f0000002d40)="7b93a26ed829472db1082e7878007ffa67879d31736a2c639b1fc56dfab1477a048d3f355dcbf861e5baa031edec96d4b205a5945dfbea0cf461d6f8e84592706917ca7d59c504409a98b830c39b712405f005cf70edf7320f1b2640c06e4e4a98b613e18cb1bb2dbb28e982ebd9d7fc4670b3284dd02380a08a19efbc56daad04a3c7e9d2d7c16993e257ab5f1de99274a51762", 0x94}, {&(0x7f0000002e00)="13ec02cd627bf32d259892f7831291595e8903123d9e18b5be574e64d3eb3d8d901d4f5ff39a3e1ed0c067a12321450b40885282915b7928d4865175f5c69f630f7068cadf66e0bc58bbb306d3e21bcaf151f79beba8c35705c0ea3536988641c6b0393258aa212bf85c9a04bde383b4fc72c0229eaa376873455d836a4b0bea0ee526a7eedb68d76f7aec888f3c92bd468d57868c17fbefd0c41bef4687e702bf000b6fa5ed21bf084c7b3a95b8233ca6093ef0f5b6e78d351e9b212a21e45663710c370da315321a359ccd6abc4c66f6ea2a9cc3bbfdd787f733295f53cd1d99ea5995c25deaef9d20", 0xea}], 0x4, &(0x7f0000002f40)=[@txtime={{0x18, 0x1, 0x3d, 0xfae9}}, @txtime={{0x18, 0x1, 0x3d, 0xa0a}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0xc2}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0xc0}}, {{&(0x7f0000003000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x4, 0x1, 0x4, {0xa, 0x4e21, 0x3, @private1, 0x5}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003080)="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", 0xfe}, {&(0x7f0000003180)="fc4c22a1eafd73510f99a5065ba51db44e6868431d13aa236f233b9210b71bf68a9f35a625eda9b7f3d9d3d8a2dc8b888bcc38c7a5c8ccda47247afaa8370aeee9ea8b1146091acc016394e99139ed72b6c69a853705f6325fd1cffd86fbbccd8c8dcb5ef5567a24c45816394057912fb1c1664c2b55053e76f62d138e6018e5928a862a620ad3922f3d599b3dae9264d23cf7047ef06e2e0c2f0dc43178a36efb0c1edd5b72b32bb07e63fd9e63ddacd2538e8426760e15fbc56cc505cfd7a613ca5b3a82abf8b57fe0739acfe2045e9d0d67e2eb6a8b2c2a387a", 0xdb}, {&(0x7f0000003280)="aa2a704e44f7b64a52395dc00d31f8a07ee7c1a12417e73ff4fa1850856d3e300c13fb67f2e8914fbd45f9445f4bf7980b30de758153ffc01dd9d8a396796656d7f5085e6b047dab8063bc73c93899ad7a6399b06144028594a04402d70f16389feb90a2272033d11458dd57913e9b560fbe7d935175f23ebb296ef6819aee90c9ff8d9510c3f2cde5fc1d93eeecd95db59b9c919097c2a109cba51969964ba00dd71603706879a38eb94fa6befe3dc0f147bd9cfdad28641ae42f7de3eac6585f9814223c64746f8a8fc4d75c5e5fd30cd49f554391d4cc3a9880c6", 0xdc}, {&(0x7f0000003380)="64a059b59b14987e7adf201c6865f07513f2e73fb49d297c5794a8b695900b3144e47c3ab244d06917b6ba2f7ec305c6eecf69cd1314ff87a554c75e6a68b927173db3da259d7a41a6d8485aa649b230b329a1d2697ee1", 0x57}, {&(0x7f0000003400)="b28ef84f86527eae2164970197110e516afa88201539a12a0414cd2197ee875c6fbddf925ff1f623eab0df9e0d2637a6a62ab46880ab71b7f4be3ed2e51a3ee974d1e235627f30320c0b9f343c736590cbc214fcdc400b441868f5d92ed69cf054205825ffa4f5533f3bd137b5856c59fca478f20c73d72998a44fcb1630467ed6ddc9a0663648afda3148ae44b742311c48c3677523b3cb155eafa874696aa1ea6194d4e2591ca199626bb338e84ff0fef196006167e993521b1ce840ee84b85617497cf3518df98472c5dfff344feac3e61031cdb9c4a8", 0xd8}, {&(0x7f0000003500)="b6c3c1d745c2e93c43f47e6a5ccb75ebf170713ad00445c268071d05c40f0769a9c4f050bbd40dc66c4e8207593c6b2da4", 0x31}, {&(0x7f0000003540)="96589202931e6957dd4c2fcc79ed019c3b7ca375cc60f1e3cb9a5358c5d7e140c1ba2fcb108aff6fdde58bd5f6864c1b31bef7b021a7b0b885b35bb1266335d784e3b8312e2cfa8a6010828cf334fc903e686e598e633317014d76d4fa56d95700adc8e991beac1e58ecf09c163a3a190c9eff7b88094412c2ba3bcc70fee8449f5b2d6f083bbd46062c6e83", 0x8c}, {&(0x7f0000003600)="736ca013c95e5505edb358ab6e729a414f67bf7d4f80ae400eb73d2af20276daf11a96185a2d4b0175c0aa558c8462e37c3d07fcd648b9b443d4b6216f7307644e341a41cafaf725195cbddaf5952b324b670a9a469ba2c88a3efc21b97dc63cacd351cb66d2bf6bbe5f7aab1b02283ed071d83c72b7e16274ef98f0095620582135", 0x82}], 0x8}}, {{&(0x7f0000003740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010102}, 0x4, 0x2, 0x0, 0x1}}, 0x80, &(0x7f0000003980)=[{&(0x7f00000037c0)="c9f00b8c80c4742d9e875d2912f56fdce75cc248d095c28b9d220c05a8016e6fdc68e302535c0b56991a69", 0x2b}, {&(0x7f0000003800)="6a2385fb05c55eda429795d449", 0xd}, {&(0x7f0000003840)="e6d63c7e735cd7206efbb0", 0xb}, {&(0x7f0000003880)="6b5387106cb992ce9753bf7b41e4393662e65c932e161116d9d18cac1dc9aa98c68e61d5234935ac24f8ae5579de75307692a584d06db1d185f887217aea8c4f9677fafc0ea4ad60511b342428d132ff495f575de70bfa7e509442622c69cc801b182857e72f68b58c2d469ec4e202585aae60614b1ca3ca9d04487f9a76124a5468a57b7a0f9c771c1f807f4e6ff35bd6aa5a4029b5c839230ae6764d967c86f5160fdf452f0a698572cbc3f9669375f95ff9f272ebb03b56fbfe1b3ff72ea6ab4959039843efeccf5f0a5a2d9d68e73d8a41b6b906fbbe07cbce85fe8863e96903812f975e558857954d3ce6e7a09e", 0xf0}], 0x4}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f00000039c0)="01f7e2be19b89f151606fef1103fa8f138094d8104061867e4f3e47ee5b3db75e05f47a961067150f897a09779955fb728a05020946963611827260d1049c45f409a4b28a415cb86ae678c6f359ad6da443908bbd6e655a0fe7de4ef5ab56bc9dd", 0x61}, {&(0x7f0000003a40)="0dfc5284e0355658dcf6ba823ec30d6901aa54f2d609c004ba4e5fe5e89f0c1a2a95daeab571fbebf089bbb71479158bfc0ec3c31583dbb77a174e76090f7c02701f7f98317d", 0x46}], 0x2, &(0x7f0000003b00)=[@mark={{0x14, 0x1, 0x24, 0xbb60}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xcf8}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x78}}, {{&(0x7f0000003b80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003c00)="e332b63d92dd30d6aa549f9109c212360131ba0512ecc19bcbe3e6274e08672a7f541112ba8b00e8eb9885e59af8b763f10d7c71cda0619a404ff51fb9cda329bb004a3471fc7e7a208b64427ada63c166417623457622d247841377f9f9060f74e178610a84aba7b9afd3c58625914a930c4f8abd1bdde2be785ff3d9b94d63acb30e33b164a8046b71eb460c5105f55b13473a603139f388f13688e7c792ea86f208d0", 0xa4}], 0x1, &(0x7f0000003d00)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003d40)="080a0b6047177fbb5e3b8c3d0d003606e69a12598c7ed7c61fc4afc82444a02b42517ee290d4e5abb5417b510171b0d3fa2e0acdf55edac1c5514a59ba7d0375e861890eb44b6bcd2183b02668c4d0a2d77240fbcdf2881ff2ce2d5ab25db0241a48fa68b31c525fb6faf3291cd238e8625f6d1d65184670af5f7a972c56c3e1522cfbdef9f1aad6ddbdb8c7c99f7dda377d9ccb", 0x94}], 0x1, &(0x7f0000003e40)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x18}}], 0x9, 0x0) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x72}, {0xffffffff, 0x2}]}, 0x18, 0x2) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7}, 0x15182, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r3, &(0x7f0000000180)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x80) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r4, 0x7, &(0x7f0000000480), 0x1) sendfile(r3, r2, 0x0, 0xfffffdef) 02:45:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000340)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @broadcast, r5}, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev}, 0xc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @broadcast, r8}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'macvtap0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x82020800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1ac, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3240}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}, {0x8, 0x6, r5}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x180}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x8004042}, 0x44800) shutdown(r2, 0x0) clone3(&(0x7f0000000200)={0x81022100, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x40}, &(0x7f0000000140)=""/80, 0x50, &(0x7f00000000c0)=""/30, &(0x7f00000001c0), 0x0, {r2}}, 0x58) [ 145.946742] syz-executor.7: attempt to access beyond end of device [ 145.946742] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 145.947226] loop3: detected capacity change from 0 to 3528 [ 145.948063] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 145.970641] loop6: detected capacity change from 0 to 32767 [ 145.972566] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 02:45:06 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x20, 0x109000) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x19}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000885) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x72, 0x2c}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x34}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8015) r1 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x6082, 0x1) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x90, 0x5, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x680052a9}, @NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'vlan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x670ee1a8}, @NFTA_HOOK_DEV={0x14, 0x3, 'ipvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5cfcbc48}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x44}, 0x4) sendfile(r0, r0, &(0x7f0000000400)=0x9, 0x7fffffff) fallocate(r1, 0x60, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3}, [@CTA_MARK_MASK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) fstatfs(r0, &(0x7f0000000540)=""/174) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x2000004}, 0x20000001) r2 = openat(r1, &(0x7f00000007c0)='./file0\x00', 0x301100, 0xc0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000800)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, 0xee00, r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hald_mac_exec_t:s0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x65, 0x75}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x20004080) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r6, 0x20, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}]}, 0x1c}}, 0x800) 02:45:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0xa29, 0x7fff, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x0 VM DIAGNOSIS: 02:44:57 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bda91 RDI=ffffffff8765c9a0 RBP=ffffffff8765c960 RSP=ffff88803ebe7690 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000020 R11=0000000000000001 R12=0000000000000020 R13=ffffffff8765c960 R14=0000000000000010 R15=ffffffff823bda80 RIP=ffffffff823bdae9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f9fd0aa2700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2dc24000 CR3=000000003d5d6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f9fd36137c000007f9fd36137c8 XMM02=00007f9fd36137e000007f9fd36137c0 XMM03=00007f9fd36137c800007f9fd36137c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88806ce3f080 RCX=0000000000000000 RDX=ffff8880212b5040 RSI=ffffffff813bcaa7 RDI=0000000000000005 RBP=0000000000000000 RSP=ffff88803e27f970 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c7e11 R14=ffff88806ce3f088 R15=0000000000000001 RIP=ffffffff813bcaa9 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555e3d400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d924000 CR3=000000000f116000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f5e7b08a7c800007f5e7b08a7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000