Warning: Permanently added '[localhost]:21881' (ECDSA) to the list of known hosts. 2022/12/25 13:36:22 fuzzer started 2022/12/25 13:36:22 dialing manager at localhost:43083 syzkaller login: [ 35.903915] cgroup: Unknown subsys name 'net' [ 35.982751] cgroup: Unknown subsys name 'rlimit' 2022/12/25 13:36:36 syscalls: 2217 2022/12/25 13:36:36 code coverage: enabled 2022/12/25 13:36:36 comparison tracing: enabled 2022/12/25 13:36:36 extra coverage: enabled 2022/12/25 13:36:36 setuid sandbox: enabled 2022/12/25 13:36:36 namespace sandbox: enabled 2022/12/25 13:36:36 Android sandbox: enabled 2022/12/25 13:36:36 fault injection: enabled 2022/12/25 13:36:36 leak checking: enabled 2022/12/25 13:36:36 net packet injection: enabled 2022/12/25 13:36:36 net device setup: enabled 2022/12/25 13:36:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/25 13:36:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/25 13:36:36 USB emulation: enabled 2022/12/25 13:36:36 hci packet injection: enabled 2022/12/25 13:36:36 wifi device emulation: enabled 2022/12/25 13:36:36 802.15.4 emulation: enabled 2022/12/25 13:36:36 fetching corpus: 50, signal 30045/31934 (executing program) 2022/12/25 13:36:36 fetching corpus: 100, signal 47790/51448 (executing program) 2022/12/25 13:36:36 fetching corpus: 150, signal 55548/60946 (executing program) 2022/12/25 13:36:36 fetching corpus: 200, signal 65762/72812 (executing program) 2022/12/25 13:36:36 fetching corpus: 250, signal 72887/81580 (executing program) 2022/12/25 13:36:37 fetching corpus: 300, signal 77978/88276 (executing program) 2022/12/25 13:36:37 fetching corpus: 350, signal 83798/95647 (executing program) 2022/12/25 13:36:37 fetching corpus: 400, signal 88116/101562 (executing program) 2022/12/25 13:36:37 fetching corpus: 450, signal 93254/108225 (executing program) 2022/12/25 13:36:37 fetching corpus: 500, signal 98761/115185 (executing program) 2022/12/25 13:36:37 fetching corpus: 550, signal 102509/120394 (executing program) 2022/12/25 13:36:37 fetching corpus: 600, signal 105761/125158 (executing program) 2022/12/25 13:36:37 fetching corpus: 650, signal 111263/132043 (executing program) 2022/12/25 13:36:38 fetching corpus: 700, signal 114924/137117 (executing program) 2022/12/25 13:36:38 fetching corpus: 750, signal 118333/141895 (executing program) 2022/12/25 13:36:38 fetching corpus: 800, signal 121189/146157 (executing program) 2022/12/25 13:36:38 fetching corpus: 850, signal 123915/150289 (executing program) 2022/12/25 13:36:38 fetching corpus: 900, signal 125945/153737 (executing program) 2022/12/25 13:36:38 fetching corpus: 950, signal 129051/158168 (executing program) 2022/12/25 13:36:38 fetching corpus: 1000, signal 132051/162516 (executing program) 2022/12/25 13:36:38 fetching corpus: 1050, signal 134310/166132 (executing program) 2022/12/25 13:36:39 fetching corpus: 1100, signal 137229/170348 (executing program) 2022/12/25 13:36:39 fetching corpus: 1150, signal 140915/175245 (executing program) 2022/12/25 13:36:39 fetching corpus: 1200, signal 144141/179675 (executing program) 2022/12/25 13:36:39 fetching corpus: 1250, signal 147011/183790 (executing program) 2022/12/25 13:36:39 fetching corpus: 1300, signal 149201/187219 (executing program) 2022/12/25 13:36:39 fetching corpus: 1350, signal 151433/190659 (executing program) 2022/12/25 13:36:39 fetching corpus: 1400, signal 153678/194130 (executing program) 2022/12/25 13:36:39 fetching corpus: 1450, signal 156144/197748 (executing program) 2022/12/25 13:36:40 fetching corpus: 1500, signal 158746/201480 (executing program) 2022/12/25 13:36:40 fetching corpus: 1550, signal 160579/204514 (executing program) 2022/12/25 13:36:40 fetching corpus: 1600, signal 162249/207450 (executing program) 2022/12/25 13:36:40 fetching corpus: 1650, signal 163998/210417 (executing program) 2022/12/25 13:36:40 fetching corpus: 1700, signal 165550/213149 (executing program) 2022/12/25 13:36:40 fetching corpus: 1750, signal 167755/216442 (executing program) 2022/12/25 13:36:40 fetching corpus: 1800, signal 169348/219199 (executing program) 2022/12/25 13:36:41 fetching corpus: 1850, signal 170917/221920 (executing program) 2022/12/25 13:36:41 fetching corpus: 1900, signal 172549/224681 (executing program) 2022/12/25 13:36:41 fetching corpus: 1950, signal 174142/227370 (executing program) 2022/12/25 13:36:41 fetching corpus: 2000, signal 175176/229573 (executing program) 2022/12/25 13:36:41 fetching corpus: 2050, signal 176829/232327 (executing program) 2022/12/25 13:36:41 fetching corpus: 2100, signal 178346/234958 (executing program) 2022/12/25 13:36:41 fetching corpus: 2150, signal 179649/237421 (executing program) 2022/12/25 13:36:41 fetching corpus: 2200, signal 180965/239827 (executing program) 2022/12/25 13:36:42 fetching corpus: 2250, signal 182298/242294 (executing program) 2022/12/25 13:36:42 fetching corpus: 2300, signal 184040/245045 (executing program) 2022/12/25 13:36:42 fetching corpus: 2350, signal 184817/246986 (executing program) 2022/12/25 13:36:42 fetching corpus: 2400, signal 185744/249081 (executing program) 2022/12/25 13:36:42 fetching corpus: 2450, signal 187298/251642 (executing program) 2022/12/25 13:36:42 fetching corpus: 2500, signal 188559/254010 (executing program) 2022/12/25 13:36:42 fetching corpus: 2550, signal 189896/256418 (executing program) 2022/12/25 13:36:42 fetching corpus: 2600, signal 191047/258680 (executing program) 2022/12/25 13:36:43 fetching corpus: 2650, signal 192584/261218 (executing program) 2022/12/25 13:36:43 fetching corpus: 2700, signal 193745/263419 (executing program) 2022/12/25 13:36:43 fetching corpus: 2750, signal 195048/265757 (executing program) 2022/12/25 13:36:43 fetching corpus: 2800, signal 195986/267769 (executing program) 2022/12/25 13:36:43 fetching corpus: 2850, signal 197135/269969 (executing program) 2022/12/25 13:36:43 fetching corpus: 2900, signal 198518/272344 (executing program) 2022/12/25 13:36:43 fetching corpus: 2950, signal 199421/274322 (executing program) 2022/12/25 13:36:43 fetching corpus: 3000, signal 200393/276362 (executing program) 2022/12/25 13:36:43 fetching corpus: 3050, signal 201422/278361 (executing program) 2022/12/25 13:36:44 fetching corpus: 3100, signal 202494/280389 (executing program) 2022/12/25 13:36:44 fetching corpus: 3150, signal 203533/282470 (executing program) 2022/12/25 13:36:44 fetching corpus: 3200, signal 204847/284752 (executing program) 2022/12/25 13:36:44 fetching corpus: 3250, signal 206332/287116 (executing program) 2022/12/25 13:36:44 fetching corpus: 3300, signal 207012/288829 (executing program) 2022/12/25 13:36:44 fetching corpus: 3350, signal 208924/291474 (executing program) 2022/12/25 13:36:44 fetching corpus: 3400, signal 209965/293486 (executing program) 2022/12/25 13:36:45 fetching corpus: 3450, signal 211149/295634 (executing program) 2022/12/25 13:36:45 fetching corpus: 3500, signal 212418/297808 (executing program) 2022/12/25 13:36:45 fetching corpus: 3550, signal 213333/299702 (executing program) 2022/12/25 13:36:45 fetching corpus: 3600, signal 214005/301386 (executing program) 2022/12/25 13:36:45 fetching corpus: 3650, signal 214631/303038 (executing program) 2022/12/25 13:36:45 fetching corpus: 3700, signal 215540/304910 (executing program) 2022/12/25 13:36:45 fetching corpus: 3750, signal 216894/307110 (executing program) 2022/12/25 13:36:45 fetching corpus: 3800, signal 217699/308897 (executing program) 2022/12/25 13:36:45 fetching corpus: 3850, signal 218610/310746 (executing program) 2022/12/25 13:36:46 fetching corpus: 3900, signal 219541/312579 (executing program) 2022/12/25 13:36:46 fetching corpus: 3950, signal 220226/314237 (executing program) 2022/12/25 13:36:46 fetching corpus: 4000, signal 221281/316170 (executing program) 2022/12/25 13:36:46 fetching corpus: 4050, signal 222394/318155 (executing program) 2022/12/25 13:36:46 fetching corpus: 4100, signal 223053/319806 (executing program) 2022/12/25 13:36:46 fetching corpus: 4150, signal 223991/321590 (executing program) 2022/12/25 13:36:46 fetching corpus: 4200, signal 224941/323441 (executing program) 2022/12/25 13:36:47 fetching corpus: 4250, signal 225714/325140 (executing program) 2022/12/25 13:36:47 fetching corpus: 4300, signal 226543/326862 (executing program) 2022/12/25 13:36:47 fetching corpus: 4350, signal 227297/328509 (executing program) 2022/12/25 13:36:47 fetching corpus: 4400, signal 228463/330445 (executing program) 2022/12/25 13:36:47 fetching corpus: 4450, signal 229140/332042 (executing program) 2022/12/25 13:36:47 fetching corpus: 4500, signal 230278/333968 (executing program) 2022/12/25 13:36:47 fetching corpus: 4550, signal 232751/336798 (executing program) 2022/12/25 13:36:47 fetching corpus: 4600, signal 233376/338336 (executing program) 2022/12/25 13:36:47 fetching corpus: 4650, signal 234399/340173 (executing program) 2022/12/25 13:36:48 fetching corpus: 4700, signal 235373/341935 (executing program) 2022/12/25 13:36:48 fetching corpus: 4750, signal 236227/343591 (executing program) 2022/12/25 13:36:48 fetching corpus: 4800, signal 237341/345431 (executing program) 2022/12/25 13:36:48 fetching corpus: 4850, signal 238328/347237 (executing program) 2022/12/25 13:36:48 fetching corpus: 4900, signal 239172/348896 (executing program) 2022/12/25 13:36:48 fetching corpus: 4950, signal 240211/350687 (executing program) 2022/12/25 13:36:48 fetching corpus: 5000, signal 241802/352847 (executing program) 2022/12/25 13:36:49 fetching corpus: 5050, signal 242698/354541 (executing program) 2022/12/25 13:36:49 fetching corpus: 5100, signal 243743/356296 (executing program) 2022/12/25 13:36:49 fetching corpus: 5150, signal 244538/357895 (executing program) 2022/12/25 13:36:49 fetching corpus: 5200, signal 245214/359375 (executing program) 2022/12/25 13:36:49 fetching corpus: 5250, signal 245837/360865 (executing program) 2022/12/25 13:36:49 fetching corpus: 5300, signal 246425/362320 (executing program) 2022/12/25 13:36:49 fetching corpus: 5350, signal 246977/363782 (executing program) 2022/12/25 13:36:49 fetching corpus: 5400, signal 247606/365242 (executing program) 2022/12/25 13:36:50 fetching corpus: 5450, signal 248401/366760 (executing program) 2022/12/25 13:36:50 fetching corpus: 5500, signal 249048/368189 (executing program) 2022/12/25 13:36:50 fetching corpus: 5550, signal 249840/369768 (executing program) 2022/12/25 13:36:50 fetching corpus: 5600, signal 250699/371352 (executing program) 2022/12/25 13:36:50 fetching corpus: 5650, signal 251349/372771 (executing program) 2022/12/25 13:36:50 fetching corpus: 5700, signal 252374/374382 (executing program) 2022/12/25 13:36:50 fetching corpus: 5750, signal 253114/375863 (executing program) 2022/12/25 13:36:50 fetching corpus: 5800, signal 253727/377285 (executing program) 2022/12/25 13:36:51 fetching corpus: 5850, signal 254294/378666 (executing program) 2022/12/25 13:36:51 fetching corpus: 5900, signal 255155/380245 (executing program) 2022/12/25 13:36:51 fetching corpus: 5950, signal 255656/381577 (executing program) 2022/12/25 13:36:51 fetching corpus: 6000, signal 256461/383057 (executing program) 2022/12/25 13:36:51 fetching corpus: 6050, signal 257035/384407 (executing program) 2022/12/25 13:36:51 fetching corpus: 6100, signal 257656/385780 (executing program) 2022/12/25 13:36:51 fetching corpus: 6150, signal 258170/387206 (executing program) 2022/12/25 13:36:51 fetching corpus: 6200, signal 258733/388578 (executing program) 2022/12/25 13:36:52 fetching corpus: 6250, signal 259396/389981 (executing program) 2022/12/25 13:36:52 fetching corpus: 6300, signal 259941/391318 (executing program) 2022/12/25 13:36:52 fetching corpus: 6350, signal 260796/392789 (executing program) 2022/12/25 13:36:52 fetching corpus: 6400, signal 261488/394231 (executing program) 2022/12/25 13:36:52 fetching corpus: 6450, signal 262057/395571 (executing program) 2022/12/25 13:36:52 fetching corpus: 6500, signal 262678/396956 (executing program) 2022/12/25 13:36:52 fetching corpus: 6550, signal 263531/398437 (executing program) 2022/12/25 13:36:53 fetching corpus: 6600, signal 264284/399839 (executing program) 2022/12/25 13:36:53 fetching corpus: 6650, signal 264992/401180 (executing program) 2022/12/25 13:36:53 fetching corpus: 6700, signal 265508/402466 (executing program) 2022/12/25 13:36:53 fetching corpus: 6750, signal 266144/403803 (executing program) 2022/12/25 13:36:53 fetching corpus: 6800, signal 266597/405061 (executing program) 2022/12/25 13:36:53 fetching corpus: 6850, signal 267138/406275 (executing program) 2022/12/25 13:36:53 fetching corpus: 6900, signal 267582/407529 (executing program) 2022/12/25 13:36:53 fetching corpus: 6950, signal 268045/408765 (executing program) 2022/12/25 13:36:54 fetching corpus: 7000, signal 268763/410128 (executing program) 2022/12/25 13:36:54 fetching corpus: 7050, signal 269337/411367 (executing program) 2022/12/25 13:36:54 fetching corpus: 7100, signal 270131/412739 (executing program) 2022/12/25 13:36:54 fetching corpus: 7150, signal 270849/414084 (executing program) 2022/12/25 13:36:54 fetching corpus: 7200, signal 271589/415414 (executing program) 2022/12/25 13:36:54 fetching corpus: 7250, signal 272002/416591 (executing program) 2022/12/25 13:36:54 fetching corpus: 7300, signal 272360/417728 (executing program) 2022/12/25 13:36:54 fetching corpus: 7350, signal 272930/418968 (executing program) 2022/12/25 13:36:54 fetching corpus: 7400, signal 273558/420243 (executing program) 2022/12/25 13:36:55 fetching corpus: 7450, signal 273969/421395 (executing program) 2022/12/25 13:36:55 fetching corpus: 7500, signal 274561/422603 (executing program) 2022/12/25 13:36:55 fetching corpus: 7550, signal 275287/423881 (executing program) 2022/12/25 13:36:55 fetching corpus: 7600, signal 275841/425104 (executing program) 2022/12/25 13:36:55 fetching corpus: 7650, signal 276564/426401 (executing program) 2022/12/25 13:36:55 fetching corpus: 7700, signal 276947/427542 (executing program) 2022/12/25 13:36:55 fetching corpus: 7750, signal 277351/428684 (executing program) 2022/12/25 13:36:55 fetching corpus: 7800, signal 277877/429890 (executing program) 2022/12/25 13:36:56 fetching corpus: 7850, signal 278444/431116 (executing program) 2022/12/25 13:36:56 fetching corpus: 7900, signal 278873/432265 (executing program) 2022/12/25 13:36:56 fetching corpus: 7950, signal 279250/433427 (executing program) 2022/12/25 13:36:56 fetching corpus: 8000, signal 279780/434610 (executing program) 2022/12/25 13:36:56 fetching corpus: 8050, signal 280419/435829 (executing program) 2022/12/25 13:36:56 fetching corpus: 8100, signal 280961/437039 (executing program) 2022/12/25 13:36:56 fetching corpus: 8150, signal 281452/438189 (executing program) 2022/12/25 13:36:56 fetching corpus: 8200, signal 281827/439315 (executing program) 2022/12/25 13:36:57 fetching corpus: 8250, signal 282417/440463 (executing program) 2022/12/25 13:36:57 fetching corpus: 8300, signal 282978/441587 (executing program) 2022/12/25 13:36:57 fetching corpus: 8350, signal 283545/442768 (executing program) 2022/12/25 13:36:57 fetching corpus: 8400, signal 283987/443861 (executing program) 2022/12/25 13:36:57 fetching corpus: 8450, signal 284387/444980 (executing program) 2022/12/25 13:36:57 fetching corpus: 8500, signal 284854/446082 (executing program) 2022/12/25 13:36:57 fetching corpus: 8550, signal 285479/447249 (executing program) 2022/12/25 13:36:57 fetching corpus: 8600, signal 285915/448372 (executing program) 2022/12/25 13:36:58 fetching corpus: 8650, signal 286281/449495 (executing program) 2022/12/25 13:36:58 fetching corpus: 8700, signal 286598/450544 (executing program) 2022/12/25 13:36:58 fetching corpus: 8750, signal 287063/451646 (executing program) 2022/12/25 13:36:58 fetching corpus: 8800, signal 287620/452796 (executing program) 2022/12/25 13:36:58 fetching corpus: 8850, signal 288136/453918 (executing program) 2022/12/25 13:36:58 fetching corpus: 8900, signal 288756/455022 (executing program) 2022/12/25 13:36:58 fetching corpus: 8950, signal 289253/456152 (executing program) 2022/12/25 13:36:58 fetching corpus: 9000, signal 289748/457251 (executing program) 2022/12/25 13:36:59 fetching corpus: 9050, signal 290157/458323 (executing program) 2022/12/25 13:36:59 fetching corpus: 9100, signal 290438/459368 (executing program) 2022/12/25 13:36:59 fetching corpus: 9150, signal 290951/460454 (executing program) 2022/12/25 13:36:59 fetching corpus: 9200, signal 291398/461561 (executing program) 2022/12/25 13:36:59 fetching corpus: 9250, signal 291922/462675 (executing program) 2022/12/25 13:36:59 fetching corpus: 9300, signal 292350/463736 (executing program) 2022/12/25 13:36:59 fetching corpus: 9350, signal 292922/464831 (executing program) 2022/12/25 13:36:59 fetching corpus: 9400, signal 293285/465848 (executing program) 2022/12/25 13:37:00 fetching corpus: 9450, signal 293723/466909 (executing program) 2022/12/25 13:37:00 fetching corpus: 9500, signal 294151/467917 (executing program) 2022/12/25 13:37:00 fetching corpus: 9550, signal 294479/468934 (executing program) 2022/12/25 13:37:00 fetching corpus: 9600, signal 294899/469972 (executing program) 2022/12/25 13:37:00 fetching corpus: 9650, signal 295113/470991 (executing program) 2022/12/25 13:37:00 fetching corpus: 9700, signal 295483/472011 (executing program) 2022/12/25 13:37:00 fetching corpus: 9750, signal 296000/473051 (executing program) 2022/12/25 13:37:00 fetching corpus: 9800, signal 296443/474058 (executing program) 2022/12/25 13:37:01 fetching corpus: 9850, signal 296895/475116 (executing program) 2022/12/25 13:37:01 fetching corpus: 9900, signal 297233/476160 (executing program) 2022/12/25 13:37:01 fetching corpus: 9950, signal 297593/477167 (executing program) 2022/12/25 13:37:01 fetching corpus: 10000, signal 298066/478221 (executing program) 2022/12/25 13:37:01 fetching corpus: 10050, signal 298568/479241 (executing program) 2022/12/25 13:37:01 fetching corpus: 10100, signal 298982/480222 (executing program) 2022/12/25 13:37:01 fetching corpus: 10150, signal 299603/481293 (executing program) 2022/12/25 13:37:01 fetching corpus: 10200, signal 299861/482254 (executing program) 2022/12/25 13:37:02 fetching corpus: 10250, signal 300265/483306 (executing program) 2022/12/25 13:37:02 fetching corpus: 10300, signal 300598/484292 (executing program) 2022/12/25 13:37:02 fetching corpus: 10350, signal 300868/485204 (executing program) 2022/12/25 13:37:02 fetching corpus: 10400, signal 301275/486198 (executing program) 2022/12/25 13:37:02 fetching corpus: 10450, signal 301685/487171 (executing program) 2022/12/25 13:37:02 fetching corpus: 10500, signal 302059/488128 (executing program) 2022/12/25 13:37:02 fetching corpus: 10550, signal 302340/489075 (executing program) 2022/12/25 13:37:02 fetching corpus: 10600, signal 302755/490105 (executing program) 2022/12/25 13:37:02 fetching corpus: 10650, signal 303073/491068 (executing program) 2022/12/25 13:37:02 fetching corpus: 10700, signal 303556/492070 (executing program) 2022/12/25 13:37:03 fetching corpus: 10750, signal 303870/493040 (executing program) 2022/12/25 13:37:03 fetching corpus: 10800, signal 304315/494001 (executing program) 2022/12/25 13:37:03 fetching corpus: 10850, signal 304574/494957 (executing program) 2022/12/25 13:37:03 fetching corpus: 10900, signal 305020/495913 (executing program) 2022/12/25 13:37:03 fetching corpus: 10950, signal 305391/496880 (executing program) 2022/12/25 13:37:03 fetching corpus: 11000, signal 305799/497872 (executing program) 2022/12/25 13:37:03 fetching corpus: 11050, signal 306024/498744 (executing program) 2022/12/25 13:37:03 fetching corpus: 11100, signal 306545/499728 (executing program) 2022/12/25 13:37:04 fetching corpus: 11150, signal 306926/500659 (executing program) 2022/12/25 13:37:04 fetching corpus: 11200, signal 307275/501594 (executing program) 2022/12/25 13:37:04 fetching corpus: 11250, signal 307620/502484 (executing program) 2022/12/25 13:37:04 fetching corpus: 11300, signal 308009/503465 (executing program) 2022/12/25 13:37:04 fetching corpus: 11350, signal 308297/504376 (executing program) 2022/12/25 13:37:04 fetching corpus: 11400, signal 308736/505306 (executing program) 2022/12/25 13:37:04 fetching corpus: 11450, signal 309180/506273 (executing program) 2022/12/25 13:37:05 fetching corpus: 11500, signal 309738/507213 (executing program) 2022/12/25 13:37:05 fetching corpus: 11550, signal 309963/508146 (executing program) 2022/12/25 13:37:05 fetching corpus: 11600, signal 310503/509088 (executing program) 2022/12/25 13:37:05 fetching corpus: 11650, signal 310839/510014 (executing program) 2022/12/25 13:37:05 fetching corpus: 11700, signal 311248/510907 (executing program) 2022/12/25 13:37:05 fetching corpus: 11750, signal 311616/511753 (executing program) 2022/12/25 13:37:05 fetching corpus: 11800, signal 312073/512664 (executing program) 2022/12/25 13:37:05 fetching corpus: 11850, signal 312402/513530 (executing program) 2022/12/25 13:37:06 fetching corpus: 11900, signal 312813/514441 (executing program) 2022/12/25 13:37:06 fetching corpus: 11950, signal 313244/515370 (executing program) 2022/12/25 13:37:06 fetching corpus: 12000, signal 313668/516281 (executing program) 2022/12/25 13:37:06 fetching corpus: 12050, signal 314049/517187 (executing program) 2022/12/25 13:37:06 fetching corpus: 12100, signal 314326/518079 (executing program) 2022/12/25 13:37:06 fetching corpus: 12150, signal 314922/519002 (executing program) 2022/12/25 13:37:06 fetching corpus: 12200, signal 315295/519902 (executing program) 2022/12/25 13:37:06 fetching corpus: 12250, signal 315840/520799 (executing program) 2022/12/25 13:37:07 fetching corpus: 12300, signal 316218/521665 (executing program) 2022/12/25 13:37:07 fetching corpus: 12350, signal 316516/522520 (executing program) 2022/12/25 13:37:07 fetching corpus: 12400, signal 316928/523387 (executing program) 2022/12/25 13:37:07 fetching corpus: 12450, signal 317318/524234 (executing program) 2022/12/25 13:37:07 fetching corpus: 12500, signal 317757/525078 (executing program) 2022/12/25 13:37:07 fetching corpus: 12550, signal 318003/525886 (executing program) 2022/12/25 13:37:07 fetching corpus: 12600, signal 318435/526738 (executing program) 2022/12/25 13:37:08 fetching corpus: 12650, signal 318706/527638 (executing program) 2022/12/25 13:37:08 fetching corpus: 12700, signal 319098/528501 (executing program) 2022/12/25 13:37:08 fetching corpus: 12750, signal 319464/529309 (executing program) 2022/12/25 13:37:08 fetching corpus: 12800, signal 319739/530152 (executing program) 2022/12/25 13:37:08 fetching corpus: 12850, signal 320074/530980 (executing program) 2022/12/25 13:37:08 fetching corpus: 12900, signal 320445/531798 (executing program) 2022/12/25 13:37:08 fetching corpus: 12950, signal 320778/532623 (executing program) 2022/12/25 13:37:08 fetching corpus: 13000, signal 321073/533435 (executing program) 2022/12/25 13:37:09 fetching corpus: 13050, signal 321391/534275 (executing program) 2022/12/25 13:37:09 fetching corpus: 13100, signal 321774/535133 (executing program) 2022/12/25 13:37:09 fetching corpus: 13150, signal 322170/535948 (executing program) 2022/12/25 13:37:09 fetching corpus: 13200, signal 322519/536777 (executing program) 2022/12/25 13:37:09 fetching corpus: 13250, signal 322884/537578 (executing program) 2022/12/25 13:37:09 fetching corpus: 13300, signal 323189/538382 (executing program) 2022/12/25 13:37:09 fetching corpus: 13350, signal 323422/539209 (executing program) 2022/12/25 13:37:09 fetching corpus: 13400, signal 323908/540045 (executing program) 2022/12/25 13:37:09 fetching corpus: 13450, signal 324307/540857 (executing program) 2022/12/25 13:37:10 fetching corpus: 13500, signal 324619/541607 (executing program) 2022/12/25 13:37:10 fetching corpus: 13550, signal 324909/542435 (executing program) 2022/12/25 13:37:10 fetching corpus: 13600, signal 325262/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13650, signal 325591/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13700, signal 325919/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13750, signal 326229/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13800, signal 326530/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13850, signal 326748/542671 (executing program) 2022/12/25 13:37:10 fetching corpus: 13900, signal 327062/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 13950, signal 327310/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14000, signal 327610/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14050, signal 327909/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14100, signal 328186/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14150, signal 328522/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14200, signal 328844/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14250, signal 329098/542671 (executing program) 2022/12/25 13:37:11 fetching corpus: 14300, signal 329457/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14350, signal 329820/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14400, signal 330109/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14450, signal 330556/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14500, signal 331817/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14550, signal 332235/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14600, signal 332588/542671 (executing program) 2022/12/25 13:37:12 fetching corpus: 14650, signal 332831/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14700, signal 333096/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14750, signal 333389/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14800, signal 333756/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14850, signal 334162/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14900, signal 334557/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 14950, signal 334818/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 15000, signal 335053/542671 (executing program) 2022/12/25 13:37:13 fetching corpus: 15050, signal 335510/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15100, signal 335912/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15150, signal 336205/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15200, signal 336492/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15250, signal 336861/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15300, signal 337127/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15350, signal 337399/542671 (executing program) 2022/12/25 13:37:14 fetching corpus: 15400, signal 337667/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15450, signal 337968/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15500, signal 338271/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15550, signal 338442/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15600, signal 338738/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15650, signal 338980/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15700, signal 339411/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15750, signal 339631/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15800, signal 339886/542671 (executing program) 2022/12/25 13:37:15 fetching corpus: 15850, signal 340069/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 15900, signal 340345/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 15950, signal 340639/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16000, signal 340881/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16050, signal 341127/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16100, signal 341367/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16150, signal 341647/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16200, signal 342001/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16250, signal 342133/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16300, signal 342403/542671 (executing program) 2022/12/25 13:37:16 fetching corpus: 16350, signal 342625/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16400, signal 342895/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16450, signal 343115/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16500, signal 343438/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16550, signal 343668/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16600, signal 343933/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16650, signal 344121/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16700, signal 344444/542671 (executing program) 2022/12/25 13:37:17 fetching corpus: 16750, signal 344708/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 16800, signal 345135/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 16850, signal 345342/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 16900, signal 345507/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 16950, signal 345725/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 17000, signal 345969/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 17050, signal 346184/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 17100, signal 346414/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 17150, signal 346785/542671 (executing program) 2022/12/25 13:37:18 fetching corpus: 17200, signal 346992/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17250, signal 347414/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17300, signal 347674/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17350, signal 348029/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17400, signal 348208/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17450, signal 348501/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17500, signal 348769/542671 (executing program) 2022/12/25 13:37:19 fetching corpus: 17550, signal 348995/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17600, signal 349283/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17650, signal 349543/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17700, signal 349769/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17750, signal 350022/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17800, signal 350283/542671 (executing program) 2022/12/25 13:37:20 fetching corpus: 17850, signal 350497/542672 (executing program) 2022/12/25 13:37:20 fetching corpus: 17900, signal 350766/542672 (executing program) 2022/12/25 13:37:20 fetching corpus: 17950, signal 350962/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18000, signal 351164/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18050, signal 351578/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18100, signal 351875/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18150, signal 352165/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18200, signal 352401/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18250, signal 352648/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18300, signal 352885/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18350, signal 353106/542672 (executing program) 2022/12/25 13:37:21 fetching corpus: 18400, signal 353290/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18450, signal 353520/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18500, signal 353705/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18550, signal 353903/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18600, signal 354503/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18650, signal 354739/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18690, signal 354915/542672 (executing program) 2022/12/25 13:37:22 fetching corpus: 18690, signal 354915/542672 (executing program) 2022/12/25 13:37:25 starting 8 fuzzer processes 13:37:25 executing program 0: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2, 0xa) kcmp(0x0, 0xffffffffffffffff, 0x4, r0, r0) r1 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x2, 0xff, 0x5, 0x5, 0x0, 0x6, 0x10102, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x200, 0x2, 0x3ff, 0x2, 0x38000, 0xe6a2, 0x81, 0x0, 0xffffffff, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, r0, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000180)={0x0, "85cf0926e79252ca7dd473d2f3378cbc"}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000001180)={{r0}, 0x0, 0x14, @inherit={0x60, &(0x7f0000000100)={0x1, 0x3, 0x3, 0x7, {0x8, 0x9, 0x7, 0x7, 0x47}, [0x6, 0x3, 0x7]}}, @devid=r2}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002200), 0x2a000) mount$9p_fd(0x0, &(0x7f0000002180)='./file0\x00', &(0x7f00000021c0), 0x1, &(0x7f0000002240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@posixacl}], [{@smackfsroot={'smackfsroot', 0x3d, '.log\x00'}}]}}) r4 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000022c0), 0x80800, 0x0) preadv2(r4, &(0x7f0000002380)=[{&(0x7f0000002300)=""/100, 0x64}], 0x1, 0x1, 0xa00000, 0x1e) pread64(r0, &(0x7f00000023c0)=""/20, 0x14, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002400)='net/ptype\x00') ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000002440)={0x101, 0x7fff, 0xa, 0x4, 0x8, [{0x5, 0x7, 0xa073, '\x00', 0x8}, {0x1, 0x8, 0x9, '\x00', 0x2000}, {0x9, 0x0, 0xffffffffffffffae, '\x00', 0x3}, {0x9, 0x1, 0x6, '\x00', 0x2080}, {0x2, 0x8, 0x81, '\x00', 0x801}, {0x40, 0x9080, 0x2, '\x00', 0x100}, {0xffff, 0x20, 0xff, '\x00', 0x9}, {0x1, 0x2, 0x3, '\x00', 0x101}]}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000002640), 0x280300, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000002680)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f00000026c0)={{0x0, 0x6, 0xa5, 0x7, 0x47, 0xfffffffffffffffa, 0xf36, 0xc9c17d4, 0x7fff, 0x400, 0x1, 0x5, 0x40, 0x80, 0x9}}) syz_io_uring_setup(0x4a78, &(0x7f00000036c0)={0x0, 0xedba, 0x2, 0x3, 0x3b1, 0x0, r5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003740), &(0x7f0000003780)=0x0) r8 = dup3(r4, r6, 0x80000) syz_io_uring_submit(0x0, r7, &(0x7f0000003900)=@IORING_OP_STATX={0x15, 0x2, 0x0, r8, &(0x7f00000037c0), &(0x7f00000038c0)='./file0\x00', 0x100}, 0x7fffffff) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003940), 0x511000, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r9, &(0x7f0000003b40)={&(0x7f0000003980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a00)={0xd0, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x10000}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x460}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3}, {0x8}, {0x5}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000040) 13:37:25 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000040)) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x313000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)) r3 = memfd_secret(0x80000) write$selinux_attr(r3, &(0x7f00000002c0)='system_u:object_r:qemu_device_t:s0\x00', 0x23) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup3(r4, r1, 0x80000) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$AUTOFS_IOC_FAIL(r6, 0x9361, 0x3) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000300)={0x1, '\x00', {}, 0x38f}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0x738, {{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x1, 0x1, [{{0x2, 0x4e24, @multicast2}}]}, 0x110) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x5c, 0xd, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2008000}, 0x0) read(r3, &(0x7f00000005c0)=""/173, 0xad) r7 = accept4$inet(r5, &(0x7f0000000680)={0x2, 0x0, @multicast2}, &(0x7f00000006c0)=0x10, 0x80000) recvmmsg$unix(r5, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000700)=""/131, 0x83}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)=""/84, 0x54}, {&(0x7f0000000940)=""/27, 0x1b}, {&(0x7f0000000980)=""/114, 0x72}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/15, 0xf}], 0x7}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001ac0)=""/215, 0xd7}, {&(0x7f0000001bc0)=""/228, 0xe4}], 0x2, &(0x7f0000001d00)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x130}}, {{&(0x7f0000001e40)=@abs, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001ec0)=""/91, 0x5b}, {&(0x7f0000001f40)=""/221, 0xdd}, {&(0x7f0000002040)=""/172, 0xac}], 0x3, &(0x7f0000002140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130}}, {{&(0x7f0000002280)=@abs, 0x6e, &(0x7f0000002340)=[{&(0x7f0000002300)=""/57, 0x39}], 0x1, &(0x7f0000002380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002480)=""/185, 0xb9}, {&(0x7f0000002540)=""/11, 0xb}], 0x2, &(0x7f00000025c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f00000026c0)=@abs, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000002740)=""/133, 0x85}, {&(0x7f0000002800)=""/127, 0x7f}, {&(0x7f0000002880)=""/131, 0x83}, {&(0x7f0000002940)=""/188, 0xbc}, {&(0x7f0000002a00)}, {&(0x7f0000002a40)=""/25, 0x19}, {&(0x7f0000002a80)=""/39, 0x27}, {&(0x7f0000002ac0)=""/32, 0x20}, {&(0x7f0000002b00)=""/129, 0x81}, {&(0x7f0000002bc0)=""/75, 0x4b}], 0xa, &(0x7f0000002d00)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000002d80)=@abs, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002e00)=""/13, 0xd}], 0x1, &(0x7f0000002e80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x118}}], 0x7, 0x10003, &(0x7f0000003180)) fcntl$setown(r7, 0x8, r9) setsockopt$WPAN_SECURITY(r8, 0x0, 0x1, &(0x7f00000031c0), 0x4) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 13:37:25 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8000, 0x20) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) fallocate(r0, 0xc, 0x1, 0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x258180, 0x0) io_uring_enter(r1, 0x38a1, 0xd49e, 0x3, &(0x7f0000000080)={[0x7fff]}, 0x8) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040000}, 0x4008800) r3 = socket(0x6, 0x2, 0x7) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r2) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r4, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xd82}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000090}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r5) r6 = fsopen(&(0x7f0000000400)='ntfs\x00', 0x1) syncfs(r6) r7 = syz_mount_image$nfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x8, 0x1, &(0x7f0000000580)=[{&(0x7f00000004c0)="3d716b7100083817d4a983617bec92a4c7300c15a4d6e90ae177b848ed8bd6a7b8a3e8a74ba8c81628aeccb6e93e56b84135f35ab0c9288e72baccc0557bfa720f15605fbf58f80c2c0e51b3b6d5cc6fa601446f78aba31193e738ac166e7ad53f5524d0cee4929c1dcee1042c56c850b346d8dc6f2777770cd9c51341be1e733e0af31b1daed7d21a735098986fb0c19eb00902d8184558dcced0ca866d35365b972693726d469468b518d70537787dbba9", 0xb2, 0x6}], 0x801, &(0x7f00000005c0)={[{}, {'\x03\x03\x03\x03\x03\x03'}, {'batadv\x00'}, {'batadv\x00'}, {'&\\'}], [{@audit}]}) r8 = openat(r7, &(0x7f0000000600)='./file0\x00', 0x80200, 0x10) bind$bt_hci(r0, &(0x7f0000000640)={0x1f, 0x1, 0x1}, 0x6) signalfd(r1, &(0x7f0000000680)={[0x2]}, 0x8) write$bt_hci(r2, &(0x7f00000006c0)={0x1, @write_link_policy={{0x80d, 0x4}, {0xc8, 0xffe1}}}, 0x8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000780)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee01}}, './file0\x00'}) 13:37:25 executing program 4: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x880) r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000001}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7fff, 0x10001, 0x2, 0x3]}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000280)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x260, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa00}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa3c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x10c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x57}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x68, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff4e}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x20000000}, 0x4805) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000780), 0x8002, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), r2) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f00000009c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x118, r5, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0xf8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x280000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000a40), r2) sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x64, r6, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00'}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3, 0xffffffff, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2c33f665}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xec0f}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x810) r7 = accept(r2, &(0x7f0000000b80)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000c00)=0x80) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000c40)=0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r7, {0xbd, 0x9}}, './file0\x00'}) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r8, 0x80083313, &(0x7f0000000cc0)) fsetxattr$security_ima(r4, &(0x7f0000000d00), &(0x7f0000000d40)=@sha1={0x1, "24dd29e01630e39697f8deb83fafb3ad5669f546"}, 0x15, 0x1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x50) 13:37:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3f}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x1, 0x19, 0x80}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x61, @time={0x8, 0x6}, 0x2, {0x7, 0x1f}, 0xff, 0x0, 0x1}) r2 = fspick(r1, &(0x7f0000000100)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000140)='ro\x00', 0x0, 0x0) syz_io_uring_setup(0x59cc, &(0x7f0000000180)={0x0, 0xd13d, 0x0, 0x2, 0x123, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)) syz_io_uring_setup(0x6291, &(0x7f0000000280)={0x0, 0xa53b, 0x1, 0x3, 0x30a, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000380)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x3) r6 = syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x1000, 0x7, &(0x7f0000002680)=[{&(0x7f0000000440)="b642ba2d79759e5d74af6711a840352138167075ed0b60a32d68d3e3c46f4cd75358e369efe878be1f40a6843320bf8a3e55a8e895806a30a0d4e4884b4c33734c6502aab1df503cde0aa71ea32893a82ab68cc13cc7fbba471f179442d29d24250fd747f740529b3cac6023a5b19ddf37974b1b09f31f68218a7cdfbdfc3b2a40ad14d008c8e9456350d1f3ebddb49286aa47f8434b2dce9c61658474a1014cf9b583d0fcb04c6a6bedb43775534e80c811844554570ac3d4d5b70603608074b7d4c7d109c3d3213d657649b537bd86f19b07bac78fc73e650902092394e0", 0xdf, 0x61}, {&(0x7f0000000540)="0c3e7ff1940209bef934a7c913c942e79438702d4f2db75060", 0x19, 0x9f1b}, {&(0x7f0000000580)="9c4b4bf9a9148eb22727feef86f13c1d7c254392afffc9b85f5ea5341118dbe15dcd4614ac4fa3fd866b798fd76d60c0e529476a16b6dbe5585350a4f233", 0x3e, 0xc9}, {&(0x7f00000005c0)="ff4ac7d21ae50908ee8c56", 0xb, 0x8}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000001600)="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", 0x1000, 0x4}, {&(0x7f0000002600)="9d44e948f6bc626ed48e1d226502600a4897086028539df6480652430cb051a26f9fc7f58d49a246b6503b7bb3bb76791dc9ba496d6902f96d1285eeeecc9af3624d4610913ba16e", 0x48, 0x100}], 0x8000, &(0x7f0000002740)={[{@huge_advise}, {@mode={'mode', 0x3d, 0x6}}, {@huge_always}, {@huge_never}, {@mode}, {@nr_blocks={'nr_blocks', 0x3d, [0x25, 0x1c, 0x0, 0x33, 0x36, 0x58]}}, {@mode={'mode', 0x3d, 0x8000}}, {@size={'size', 0x3d, [0x36]}}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@hash}, {@seclabel}, {@euid_lt={'euid<', 0xee01}}, {@measure}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, '{).$*(\')$'}}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000002880)={0x0, @adiantum, 0x0, @desc2}) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) r7 = syz_io_uring_complete(r4) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f00000028c0), 0x181000, 0x0) dup(r0) r8 = openat$hpet(0xffffffffffffff9c, &(0x7f0000002900), 0x105000, 0x0) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000002940)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000002980)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0x110}, 0x1, {0x0, r9}}, 0x2) 13:37:25 executing program 7: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0xd5, &(0x7f0000000080)="43644498fae2ddd107fa0b8bd4846459a38529ca2bca608d1c27bf67bc4665763b999043ff215a730f266d99103be3db0b4b12a72ad0d1a3859af27941871bf8325a632353b2139abadd68865d9dab8ef0b5cba30d7df19110703d22f15fb71b63a1eeb26daaaebf5fe54926e97bba664d827e037728de432d78f2a7d3ebeda05ff973093bba3f985d13ec92a912ae188339a5b6bb1da1f91a97fd84f1d1514c603e9d9b38490d20e41a0fef0d345361a210508b5f7e7a74b598f2e9b5c42c9f5f0d1af5f7edb886f5603f5f91da811aacb3b10afc"}, {0x2, 0x1b, &(0x7f0000000180)="267521c7d40566e4d6230654ddad40cbf3790ff27c9b63c2e4d05d", 0x1}]}) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) preadv2(r0, &(0x7f0000001380)=[{&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x5, 0x4, 0x40, 0x10) r1 = syz_mount_image$vfat(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f0000001480)="63223f774bdcce7bddffc0f369735ce216a84104018b1b78d58adad56e11abbae84015aa48261d0c0e866cd2dafc5e910d4f23794e771e32e280478eb18f8aa9a3352b3d68c442db03e1bc491cbc71f1ea523f92e5d184e6", 0x58, 0x1f}, {&(0x7f0000001500)="6b12736cd6db776fe9b1f093db9f05d584aa6cea1fa8d1cbf8d25162e485972ffdbd1732df49220216c360ded00ed3d3b54f640373f47bed17accf089865f8e45b5948d9b1102a94191b1f500d64bf697b818549de4d6ada36d4d00fd7b2c74f735d5c76c983732feb5df76a07b2fc9fa2313ba6794fb9d6ee0b09371b1a0bf842f118b84c8a9dfa4b836a198a5fe6aa2529a90ff80e9c11b9d760e0c44e120ac4e6fa8ac8a02d6bc36809a2c4a0fba07142941bd5b212e021", 0xb9, 0xfffffffffffffffd}], 0x2000000, &(0x7f0000001600)={[{@rodir}, {@rodir}, {@numtail}, {@nonumtail}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@uni_xlate}], [{@smackfsroot={'smackfsroot', 0x3d, '-'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@dont_hash}, {@seclabel}, {@measure}, {@subj_user}, {@fowner_eq}, {@audit}, {@subj_user}]}) clone3(&(0x7f00000019c0)={0x2000, &(0x7f0000001700)=0xffffffffffffffff, &(0x7f0000001740), &(0x7f0000001780)=0x0, {0x19}, &(0x7f00000017c0)=""/147, 0x93, &(0x7f0000001880)=""/247, &(0x7f0000001980)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) r4 = dup3(r1, r2, 0x80000) name_to_handle_at(0xffffffffffffffff, &(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)=@nfs={0x90, 0x24, {0x7fffffff, 0x9, 0x3, 0x80, "6ce6bf47f977b28c78b592ce68eca992808fe1df4a1a2afe706832b553695d2d49da786b8fb99c3ff07a2ac1344e8a4b6860425c1320a268e3814ae054e4228ea85cdf01c3162893fc6c87f8074a19b4a8aaaef47b8011f44712d766aae03a5234eb100900cc164deb495185cbd9f0b6caae6e86cbcbe84519a226c34b0759f3"}}, &(0x7f0000001b40), 0x400) r5 = creat(&(0x7f0000001b80)='./file0\x00', 0x40) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001c00)={'ip6erspan0\x00', &(0x7f0000001bc0)=@ethtool_gstrings={0x1b, 0x7, 0x6, "faa6dfcc8f88"}}) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000001c40)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001c80), 0x101040) poll(&(0x7f0000001cc0)=[{r6, 0x2028}, {r2, 0x1000}, {r5, 0x92}, {0xffffffffffffffff, 0x100}, {r1, 0x80}, {r2, 0x10}, {r5}], 0x7, 0x5) r7 = syz_mount_image$ext4(&(0x7f0000001d00)='ext4\x00', &(0x7f0000001d40)='./file0\x00', 0x8, 0x4, &(0x7f0000002040)=[{&(0x7f0000001d80)="6ac56bfa44aabf24f2f5615dac4305370aa381131956019faf12980403f7ce2d903c88612df6b6b744fabcb06d9552df1a8027211e2295a28cb7063e0ccbfd944f5c7505ff1e2d53ba5593781d7a79c2cdca2d94f9b646e8d53d6713673c6a05dea3e858096f9200a8e9a450b0144cc11596b898a3ef69bc3ec5ddcd81d60e2b4b18f9efac1219e85f747c08751828d0fca7dfbb0db132b6c7bcee8e0726df3f0d0a0833547be9a5fd4d29231aff9184c749d79e90f123ab8b688a2336434d2b5d2f535d9f0c38300d152e6198a8259112bb31ec8fe7bb6c13b7dda697c281be2a7134a7a343c9f7fd416a437aa5286f1235bb", 0xf3, 0x10000}, {&(0x7f0000001e80)="7818ccfa3558c155e497f5654086329c0aae5caf7413e0e11944c5dc8d5edc21a4a6bb", 0x23, 0x1}, {&(0x7f0000001ec0)="322fa17ae34d12f92c01a4ba16816014e58ed4341bfd4fee1f0afb52e352701fedf417489b1feba0fc32ddbfe6530250e162b2737ae090a156c937b58d0100609d7de71608e2bc7bf926b5bfbeb34fcd53ddd5b559b1e1630e01e00a1d6ec9597308734c534ca1f77065ba20b2f81972db3560bcdbbe953927a3968ccada6c632598311240c07ae52e1a8f0cadcac5ec9f28d49560e3068c2ba616662788e1d67e940366a799ef38b98873", 0xab, 0xe83a}, {&(0x7f0000001f80)="f3ba90ac302747fd6a147d808beefd72eacdc85f71aaef79a24e3f79b497e450d0189f13fa40fb6d55b75e72565dbc7123d2d09dcf5c2e9272fa4f0c706dfc1703a1abf89db8a1560051ebe01d0273d171b750f8bf4f034ceb52fc7d1b43cf2f6e089b9a5cbfdd60b06877e85b591a71acb25c2af349cd076b4442685a35a22a135665672c226aa578f44643bf5eb67f189b45", 0x93, 0x100}], 0x415800, &(0x7f00000020c0)={[{@debug}, {@journal_checksum}, {@journal_dev={'journal_dev', 0x3d, 0x6}}, {@min_batch_time={'min_batch_time', 0x3d, 0x400}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, 'ip6erspan0\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_gt={'euid>', 0xee00}}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, '-'}}]}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f00000021c0)={r6, 0x100000001, 0x4, 0x1371}) r9 = getpid() r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000002240)={0x8, &(0x7f0000002200)=[{0x0, 0x40, 0x6, 0x9}, {0x6, 0x1f, 0x3, 0x2d0}, {0x401, 0x1, 0x6, 0x10001}, {0xe4, 0x7, 0x33, 0x40}, {0xfff9, 0x7f, 0x1f, 0x101}, {0x8001, 0x5, 0x1, 0x1000}, {0x7, 0x2, 0x2, 0x80000001}, {0x75a, 0x5f, 0xfb, 0x81}]}) kcmp$KCMP_EPOLL_TFD(r3, r9, 0x7, r10, &(0x7f0000002280)={r8, r4, 0x392}) 13:37:25 executing program 5: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x28b8, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r2, 0x40049366, &(0x7f0000000100)=0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x1ff}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000240)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syzkaller0\x00'}) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r6 = openat$cgroup_ro(r3, &(0x7f0000000300)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r6, 0x8030942b, &(0x7f0000000340)={0x8, {0x9, 0x9, 0x8, 0x1ff}}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in6=@empty, 0x4e20, 0x4, 0x4e22, 0x1ff, 0xa, 0x0, 0xa0, 0x0, r4, 0xee00}, {0xea, 0x4ce, 0x3ff, 0x46b1, 0x9fc, 0x6, 0x10001, 0xb79}, {0x3ab2, 0x1f, 0xc20, 0x1}, 0x5446, 0x6e6bc0, 0x0, 0x0, 0x6, 0x1}, {{@in=@local, 0x4d3, 0x3c}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2, 0x7f, 0x46ec, 0x6, 0xffff8024}}, 0xe8) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x20000, 0x0) accept4$unix(r7, &(0x7f00000004c0)=@abs, &(0x7f0000000540)=0x6e, 0x0) ioctl$HIDIOCSFEATURE(r6, 0xc0404806, &(0x7f0000000580)="fd1decdd7e4dc8") openat$cgroup_type(r5, &(0x7f00000005c0), 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000600)=""/64, &(0x7f0000000640)=0x40) [ 98.508563] audit: type=1400 audit(1671975445.728:6): avc: denied { execmem } for pid=260 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:37:25 executing program 6: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@ng={0x4, 0x5, "9a"}, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x56, 0xffffffe1}}, './file0\x00'}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x100, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xcc, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2a0b}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x45c}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x10001}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x63}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xea}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7f}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x100}, 0x1, 0x0, 0x0, 0x4044098}, 0x20000000) r1 = syz_io_uring_setup(0x2faa, &(0x7f0000000280)={0x0, 0xfa35, 0x10, 0x1, 0x14c, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) close_range(0xffffffffffffffff, r1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xc8, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x424}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2a22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x19}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb2}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6c}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r4 = memfd_create(&(0x7f0000000580)='}-\xf7/-@.-]\x00', 0x2) tee(r4, r0, 0x1, 0xc) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)={0x4, 0x3, 0x4, 0x3, 0x4, [{0x3, 0x3, 0x3, '\x00', 0xa}, {0x20, 0xaaca, 0x81, '\x00', 0x3a00}, {0xffd, 0x0, 0x4, '\x00', 0x200}, {0x3, 0x100000001, 0x7ff, '\x00', 0x1000}]}) r5 = accept4(r3, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000780)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r6 = syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) r7 = accept4$inet(r0, &(0x7f00000007c0)={0x2, 0x0, @multicast2}, &(0x7f0000000800)=0x10, 0x80000) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000940)={'sit0\x00', &(0x7f0000000840)=@ethtool_perm_addr={0x20, 0xf4, "c75d99ae742922f1cf60a45549a9541129eda2e3ac926a26a7912a1f3cf613440262930fa6c0bb0ce94a9b959964514132984e3305018623784277107358bd52b4fc977c992cee1c0f96bcb9d1c2f635112d0c453eb2687131c7735bde1587058588c0fe46f917a30008a5d5c539b471cb7fdd2266c533ae8394e6259f5a62eb857da8aa19ee9cbac61cb7ea370a31527773e5c7617e4e75c0a6610ea4379347b98861f2fefb7cb359f63e4a2bc20f1b15ccd16fd7b0df0511a8c9107b58bfff5bd5439855739fcc3c2f80ad06b23ec88bcfc351d020f25de60ca2b84a48a15c691ea1ae5c8df2d329fee66e1bf7f77272b86f00"}}) r8 = openat$cgroup_subtree(r3, &(0x7f0000000980), 0x2, 0x0) preadv(r8, &(0x7f0000000b80)=[{&(0x7f00000009c0)=""/246, 0xf6}, {&(0x7f0000000ac0)=""/84, 0x54}, {&(0x7f0000000b40)=""/61, 0x3d}], 0x3, 0x5, 0x7) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000bc0)) ftruncate(r8, 0x51) [ 99.788004] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 99.789610] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 99.791106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 99.794973] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 99.797587] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 99.799079] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 99.855206] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 99.857306] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 99.862141] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 99.864581] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 99.866060] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 99.867378] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 99.868829] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 99.870803] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 99.872161] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 99.873850] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 99.879501] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 99.881127] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 99.883436] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 99.884922] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 99.901409] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 99.903098] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 99.904855] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 99.908079] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 99.915063] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 99.916379] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 99.916473] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 99.919023] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 99.919089] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 99.921062] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 99.922970] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 99.935375] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 99.936513] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 99.941047] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 99.950010] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 99.951352] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 100.007935] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 100.009747] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 100.014069] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 100.015260] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 100.017256] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 100.018606] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 100.023426] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 100.024571] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 100.030924] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 100.032087] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 100.034299] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 100.035526] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 101.868243] Bluetooth: hci0: command 0x0409 tx timeout [ 101.932785] Bluetooth: hci2: command 0x0409 tx timeout [ 101.995852] Bluetooth: hci5: command 0x0409 tx timeout [ 101.996566] Bluetooth: hci4: command 0x0409 tx timeout [ 101.997233] Bluetooth: hci1: command 0x0409 tx timeout [ 101.997837] Bluetooth: hci3: command 0x0409 tx timeout [ 102.059760] Bluetooth: hci7: command 0x0409 tx timeout [ 102.060452] Bluetooth: hci6: command 0x0409 tx timeout [ 103.917161] Bluetooth: hci0: command 0x041b tx timeout [ 103.980751] Bluetooth: hci2: command 0x041b tx timeout [ 104.043754] Bluetooth: hci3: command 0x041b tx timeout [ 104.044251] Bluetooth: hci1: command 0x041b tx timeout [ 104.044768] Bluetooth: hci4: command 0x041b tx timeout [ 104.045248] Bluetooth: hci5: command 0x041b tx timeout [ 104.108753] Bluetooth: hci6: command 0x041b tx timeout [ 104.109278] Bluetooth: hci7: command 0x041b tx timeout [ 105.964762] Bluetooth: hci0: command 0x040f tx timeout [ 106.028754] Bluetooth: hci2: command 0x040f tx timeout [ 106.092774] Bluetooth: hci5: command 0x040f tx timeout [ 106.093171] Bluetooth: hci4: command 0x040f tx timeout [ 106.093504] Bluetooth: hci1: command 0x040f tx timeout [ 106.094205] Bluetooth: hci3: command 0x040f tx timeout [ 106.156823] Bluetooth: hci7: command 0x040f tx timeout [ 106.157222] Bluetooth: hci6: command 0x040f tx timeout [ 108.012720] Bluetooth: hci0: command 0x0419 tx timeout [ 108.076734] Bluetooth: hci2: command 0x0419 tx timeout [ 108.139761] Bluetooth: hci3: command 0x0419 tx timeout [ 108.140157] Bluetooth: hci1: command 0x0419 tx timeout [ 108.140489] Bluetooth: hci4: command 0x0419 tx timeout [ 108.140865] Bluetooth: hci5: command 0x0419 tx timeout [ 108.203823] Bluetooth: hci6: command 0x0419 tx timeout [ 108.204209] Bluetooth: hci7: command 0x0419 tx timeout [ 148.857888] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.858532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.859866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.038148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.038763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.040087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.180467] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3825 'syz-executor.3' [ 150.183796] nfs: Unknown parameter '' [ 150.259509] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.260190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.261595] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.306428] nfs: Unknown parameter '' 13:38:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x424, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000002000000}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) read(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r1, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) readv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/99, 0x63}, {&(0x7f0000000680)=""/102, 0x66}, {&(0x7f0000000540)=""/163, 0xa3}], 0x5) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x3e, 0x1, 0xd6c2, 0x0, 0x2}) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x9, 0x8, 0x24, @remote, @dev={0xfe, 0x80, '\x00', 0x39}, 0x8, 0x7, 0x2, 0x1}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 150.441117] audit: type=1400 audit(1671975497.662:7): avc: denied { open } for pid=3851 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 150.442465] audit: type=1400 audit(1671975497.662:8): avc: denied { kernel } for pid=3851 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 150.443844] audit: type=1400 audit(1671975497.663:9): avc: denied { tracepoint } for pid=3851 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 150.460738] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.461342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.462398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.577774] hrtimer: interrupt took 31228 ns [ 150.600464] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.601093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.602527] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.729268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.729915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.731347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.885889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.886467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.888241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:38:18 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x80, 0x57, 0x0, 0x0, 0x1, 0x4420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x538a752f3e1a58a7}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="0100004a007c5ee754f43f00000009000300c3", @ANYRES32=r1, @ANYBLOB="2365b80ee5d45ab2f73eaba7176e3b338362819d56b4f1bec8db9f0ce4b744280301c349160f973e574e4b908ef120d8f3a2b1303c81a2cc0a84d2cf254b23dff7f368fe4993287c051627f1bf2a6d57548801b14880ac1a9a712a60bbf9b9ad3bf0714c577245b3a5525a14553467c70f513a539bca9f902abb2a77424965768b97beca1baac673bbc8ddc519d9221122a16af4e3ca922a699ab3d65b77cecc17493fedf0de1bc7d3537a087ee8238ea5dba668ef4e7b8e8f00ca684bb2d989df495170cdc3f1c3c8e7941e6d151af3cddbb386233f53062237b893bec649b6ebaec73bc2cdb8162cd382b7"], 0x100}}, 0x4c) [ 150.999624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.000242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.002689] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.003476] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 151.004266] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.013367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.014198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.015539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.076378] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 151.077122] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.273252] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.273846] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.275355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:38:18 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)='E', 0x140000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_CLOSE={0x13, 0x2}, 0xffff) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0xba, 0x6, 0x3f, 0x7, 0x0, 0x1fe, 0x40018, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000140)}, 0xa0, 0x3, 0x40100000, 0x6, 0x2, 0x486ca9f7, 0x7, 0x0, 0x621, 0x0, 0x5}, 0x0, 0x5, r0, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x83b, &(0x7f0000000180)={0x0, 0x9202, 0x0, 0x0, 0x1f2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0xa94, &(0x7f0000000440)="93671705d9f115264e075b05bb65fc2504540c184395841eb8d7e9c58c2ded9b96842b0fb61aa34e41bad7678599e10bd5bef89dee98ec4db8e108") r2 = gettid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x11, &(0x7f00000001c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x6d, 0x74, 0x0, 0xb909, 0x980e0, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x10000ff5, 0x9, 0x7, 0xb2, 0x8001, 0x8, 0x0, 0x9af7, 0x0, 0xa412}, r2, 0x4, r1, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) copy_file_range(r4, &(0x7f0000000300)=0xffffffffffffffc0, 0xffffffffffffffff, 0x0, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000500)={r4, 0xffffffffffffffff, 0x5}) [ 151.390021] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.390618] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.392504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.450625] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.451271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.452633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.503770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.504373] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.505781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.516152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.516728] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.518098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.567163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.568077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.569590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.641934] loop2: detected capacity change from 0 to 159 [ 151.643392] tmpfs: Unsupported parameter 'huge' [ 151.666583] loop2: detected capacity change from 0 to 159 [ 151.670999] tmpfs: Unsupported parameter 'huge' [ 151.681312] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.682328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.683642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.321141] loop7: detected capacity change from 0 to 16383 [ 152.323482] FAT-fs (loop7): Unrecognized mount option "nnonumtail=1" or missing value [ 152.358311] loop7: detected capacity change from 0 to 256 [ 152.380848] loop7: detected capacity change from 0 to 256 [ 152.390803] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 13:38:30 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 13:38:30 executing program 0: lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effee20f533b1dbb85f5e7d5b8e2c7497761d57eb723dbcd", 0x1e, 0x20}], 0x20000, &(0x7f0000000280)={[{}, {'system.posix_acl_access\x00'}, {',,$\xd3\'*'}, {'system.posix_acl_access\x00'}, {'&&\\})'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_access\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_gt={'fowner>', r0}}, {@dont_measure}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x33, 0x61, 0x35, 0x63, 0x32, 0x32, 0x34], 0x2d, [0x64, 0x36, 0x34, 0x39], 0x2d, [0x33, 0x38, 0x66, 0x34], 0x2d, [0x31, 0x38, 0x35, 0x34], 0x2d, [0x37, 0x52, 0x33, 0x32, 0x62, 0x32, 0x66, 0x30]}}}, {@fowner_lt={'fowner<', r1}}]}) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x1f, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="6ea5b5538ee80e560ca272975bda623009230fa47cfb7e47e940217bf0fcd087ce2df45eabb48a5ead6a70e2d89e9d759a539ffc184b74c98c305628b4277b99ae664ad77538dd7093fa949b12f888fadce28038f58299a651d22afec53dc5e0453fb3ac7598addcbfb45f84b9d4f02c929e2ebf936c9c967156021efc0c0ebb49a0d96d6ffd13fd9fe34a61b0a12d6513bf50466315856445d7908a798c08a5f7c9b59ab1f4c482fda9a5c9915f26eae0000a92d54e7eb10894960b4f0df389", 0xc0, 0x9}], 0x2205000, &(0x7f0000000740)=ANY=[@ANYBLOB="6e6f636f6d70e2e8726573732c6d61703d6f66662c6e6f6a6f6c6965742c7362736563746f723d3078303030303030303030303030303030332c7065726d69745f646972656374696f2c666f776e65723c", @ANYRESDEC=r0, @ANYBLOB=',smackfsdef=[,seclabel,rootcontext=staff_u,\x00']) r2 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="7a927e159fcb332522aac14f37d8e16133f85e902211", 0x16, 0x2b79e455}, {&(0x7f0000000240)="1c", 0x1, 0x1}, {&(0x7f0000000340)="656909177758b70f662234dd97e6d096fcaee89959bf8fa55c1e05fb194a482b4645283c5e63d3d3c5fb325aed35eda1b08c934e243ec16b203ba7332b1eb0ed9dfa2022f62a9c", 0x47, 0x1}, {0x0}, {&(0x7f0000000440)="5e3ef032d223b41bc6ac6418c9defee82d", 0x11, 0x4}, {&(0x7f0000000480)="53cdce03b3d3dd23afc5a06e19f1e8f9fd7e2acffac1edd5e644163d58d3a6813b3950f38191e7e9c51e615921a22bebedd0d09d3ec7d2e9e785b638465ed27ab1a3ed37597af5", 0x47, 0x101}], 0x0, 0xfffffffffffffffc) syz_open_dev$mouse(&(0x7f0000000640), 0x4, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000003c0)={0x0, 0x20, 0x5}) close_range(r3, r2, 0x2) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000009380)) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000009500), 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000009540)={0x4, [0x6, 0x80000000]}, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000009680)={&(0x7f0000009580), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x50) mount$9p_xen(&(0x7f0000009700), 0x0, 0x0, 0x800000, &(0x7f00000097c0)={'trans=xen,', {[{@noextend}, {@privport}, {@access_any}, {@uname={'uname', 0x3d, '/dev/autofs\x00'}}, {@access_user}], [{@dont_appraise}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@uid_gt}]}}) 13:38:30 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x86, 0x6, 0x73, 0x29, 0x0, 0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x1, @perf_bp={&(0x7f0000000200), 0xa}, 0x8284, 0x100, 0xfffffffc, 0x5, 0x0, 0x65, 0x0, 0x0, 0x2, 0x0, 0x7fffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x1) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x5f, 0x7, 0x7, 0xb4, 0x0, 0x7, 0x1, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4550, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x20, 0xe4ca, 0x3, 0x4, 0x9, 0x2, 0x34fd, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x3, 0x6, 0x6, 0x2b, 0x0, 0x100, 0x800, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x10000, 0x5, 0xdd9, 0x0, 0xff, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000180)) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) 13:38:30 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5b800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="014344303031", 0x6, 0x8000}], 0x0, &(0x7f0000011300)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 13:38:30 executing program 1: syslog(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x80010, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000004c0)=0x2, 0x8000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0xf9, 0x3f, 0x4, 0x0, 0x4, 0x12800, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8001, 0x219}, 0x5612d, 0x4, 0x45ad, 0x3, 0x6, 0xbac1, 0x81, 0x0, 0x40, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r3, 0xb) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4001813, r4, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000300)=0x3, 0xfffffffffffffff8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) pwrite64(r0, &(0x7f0000000380)="e38ca24bcdb3145e6768089e3de263d3032b4c4057fa1734a91895db6799e4c438f983ea318bdd92702260385d30bb5ef2fa9bb97075b3679b4648ef8e9e19612453a7aace03d872b0e38851e55e95e263d5f250a41f2d0c5a9dbd6072559cf399e98fc92f0aef43a49cf39d329ba44b0af4047a662c1950aace290cf68312d870662931a3c4c00745a96eb566accfe299f104ec6649e379ed763c6a46c006e0f34b9d91ab44c25e9ca3df8e35742fee2d2ec57a0502bccee7ae87c39d111a3c09f7e05cb07e4e401ef9c2cb7e7581c59ebbac3affeaf15960c5a278ea4ea5a8a721951d19bbbf60054147201d", 0xed, 0x101) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000027f) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7, 0x40, 0x80, 0xf9, 0x0, 0x100000000, 0x400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf7, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x8, 0x7, 0x401, 0x2, 0x100000001, 0x0, 0x9f9, 0x0, 0xffffffff, 0x0, 0x17a400000}, 0x0, 0x1, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000480)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f000000af40)=[{{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000200)="84", 0x1}], 0x1}}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:38:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r1}, 0xc) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r4}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x4d, 0x4, 0x8f289321ae25a327, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x80, 0x8, 0x0, 0x5}}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r8}, 0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000c200}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x4}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000) syz_mount_image$tmpfs(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000002d00)=[{0x0}], 0x0, 0x0) 13:38:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f00000000c0)=0x1) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r3}, 0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) sendfile(r4, r1, &(0x7f0000000100)=0x3, 0xa8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@private=0xa010100, @local, r3}, 0xc) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x0) 13:38:30 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mount(&(0x7f00000004c0)=@nullb, &(0x7f0000000500)='./file1\x00', &(0x7f0000000540)='qnx6\x00', 0x100004, &(0x7f0000000580)='\x00') stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effee20f533b1dbb85f5e7d5b8e2c7497761d57eb723dbcd", 0x1e, 0x20}], 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB="2c73797374656d2e706f7369785f61636c5f616363657373002c2c2c24d3272a2c73797374656d2e706f7369785f6163b97cc722b4b717fc002c26265c7d292c736d61636b6673666c6f6f723d73797374656d2e706f7369785f61636c5f616363657373002c7569643d2046c0d2b322567d4bcd8919", @ANYRESDEC=0xee01, @ANYBLOB=',euid=', @ANYRESDEC=0xee00, @ANYBLOB=',fowner>', @ANYRESDEC=r0, @ANYBLOB=',dont_measure,hash,fsuuid=f3a5c224-d649-38f4-1854-7R32b2f0,fowner<', @ANYRESDEC=r1, @ANYBLOB=',\x00']) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', r0, 0xffffffffffffffff, 0x1000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[], 0x1a0}, 0x1, 0x0, 0x0, 0x4001002}, 0x4) mount_setattr(0xffffffffffffffff, 0x0, 0x9900, &(0x7f0000000300)={0x70, 0x70}, 0x20) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x42c603, 0x0) recvfrom(r4, &(0x7f0000000480)=""/33, 0x21, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0d86ce0061124f627dae1c4d1ab01a874e5e661968528ab81fd60f1d6206bdd8b0fef14c3a0e55558452a5d0426793363e150ed08647a1751581b884ea60097f7d5ff48ee05d0e4ed7d0e22e89392805ec67f5e226bf32fd142bd5cef1c2f0a4ca527dd238e21c7a2f734be5e8452f965da802ef98efb1d9af81056e25fc5c566d74130f4161c68fbc78f31b6d35ac591b3193d4cf8bd8932d067561499a4900e7caed2eb8b055b67476e8d05141cb12c7a175432a6971528d196d9e0068", @ANYRES16=r5, @ANYBLOB="100029bd7000fcdbdf2503000000080004000500000008000500000000800800060003000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000080) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000380)={{0x1, 0x1, 0x18, r4, {r1, r2}}, './file0\x00'}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r6, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 163.749569] SELinux: Context system_u:object_r:systemd_logind_sessions_t:s0 is not valid (left unmapped). [ 163.751043] audit: type=1400 audit(1671975510.972:10): avc: denied { relabelto } for pid=3983 comm="syz-executor.5" name="UDP-Lite" dev="sockfs" ino=13982 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=rawip_socket permissive=1 trawcon="system_u:object_r:systemd_logind_sessions_t:s0" [ 163.770455] loop0: detected capacity change from 0 to 207332 [ 163.826962] loop3: detected capacity change from 0 to 732 [ 163.937759] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 163.962002] loop3: detected capacity change from 0 to 732 [ 163.989196] ISOFS: Logical zone size(0) < hardware blocksize(1024) 13:38:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="94d5fe18b6a0150bb81edf4dee04c5d87c9778e1770a6adc555a43e7fe2db7e85c2274c7ba46468884f082e075a5258004812bfb56795ccc54daefaee22cdb4c9785d32fb8ac02934392f3e7f33c69d24d3784cac60776ed3bbd93d35c16b4f5981c405c65e0e02027ba431031cf9967c13a05cbbe65dfbae680c51ca5071e885d33910e8b", 0x85}, {&(0x7f00000003c0)="619b5b420ec5dad7511bfa44332322994e5848874dcc2254f51be39a23815adc25998adea666155708df606104c280efdecf60c2067e8f57c89381041f60481b1fd4f33344783378021d8f04560087b5299791666f2883def15e045006141743ff97cf720cb10ef5da2bd45f900050ed911f2f40e408ea0383be0d31ecb5e11b5f76b46807aa9e0559f390929dd0323126665a2ba7b2ba7dc4f1bec7078e6d39b4b24658df8dc415894dd570ddc22bbca41b714b5db05683e0c37a878e5326325ad6095c52ce809d5ae07eb92b05360195da20579336e707876ba3b7054d5f3434ad56a1b25ae4056c023601fc0b988a03aa", 0xf2}, {&(0x7f00000004c0)="19e353ecc3bdc1b82b8143334ec088757b2d00a876dc50b40cdc8a0658972853e511627b096a474d16a74dae29cffcc44074429ab5ee97bd79fea5aaafb279fb69a829d04292334025ef352d9772aee007573c1cb8f547564c6a4331e6eedfe2151758a2a6fedc5500a4c62ffe8c63d15ce8acfcc7b16a0052ddf6bf827eba7bc51c5d8a54c04b27b6aa4451300c58b8214ed473372e4713c9010590105fdd1ee7318b9ecebfa38bd3b4cc846b192c36a6931a5965c8350a1388d74f8a835542de24abd0b297646514ee9ee67f1ee33e42d40dbc4994b278e6aa9dde82ea03b8f153157359f8", 0xe6}, {&(0x7f0000000000)="10ee2074270f5c590f639fff4d1bc1702ab48e779454ce6a424028e1caf04743941d7a858bf9e10c99e7d418be133a14f8d51e23fda2b551c8c4867ba694fdb7a0", 0x41}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f0000000140)="53ac287f4f7135ee23a40534d29934b935fb3d52d2c14cc43eca3db7da7eaef8389060e3af85f77ea20f95db0e5f11279ed1e429a7fd2ce8be2d2197c67c19631325767b2994e3", 0x47}], 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x128}, 0x4000) r2 = dup(r0) gettid() connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r3 = mq_open(&(0x7f0000000740)='\x00', 0x800, 0x9, &(0x7f0000000780)={0x7, 0x2, 0x8}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000a40)={0x3, 0x80, 0x20, 0x6, 0x80, 0xe2, 0x0, 0x4, 0x6141a, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000840), 0x7}, 0x200, 0x4, 0x80, 0x3, 0x3, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3a5e}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000800)='batadv_slave_1\x00', 0x10) sendfile(r1, r3, &(0x7f00000007c0)=0x8, 0x2) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 13:38:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r1}, 0xc) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r4}, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x4d, 0x4, 0x8f289321ae25a327, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x80, 0x8, 0x0, 0x5}}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r8}, 0xc) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000c200}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x4}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x10000) syz_mount_image$tmpfs(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000002d00)=[{0x0}], 0x0, 0x0) 13:38:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x100, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00', 0x100, &(0x7f0000000240)={0x100008, 0x1000f3, 0x100000, {r1}}, 0x20) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext, 0x810}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x82) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000380)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file2\x00'}) sendfile(r2, r0, 0x0, 0xfffffdef) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) 13:38:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/144, 0x90, 0x1, 0x0}, &(0x7f00000004c0)=0x40) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) fallocate(0xffffffffffffffff, 0x6, 0x0, 0x0) 13:38:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8088, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff, 0x2, @perf_bp={&(0x7f00000007c0), 0xa479aace10f5326a}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r0 = syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x3, 0x210}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f0000000800)=0x0) getpid() r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r3 = signalfd4(r0, &(0x7f0000002080)={[0x8000]}, 0x8, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) syz_io_uring_submit(r2, r1, &(0x7f00000020c0)=@IORING_OP_SPLICE={0x1e, 0x5, 0x0, @fd_index=0xa, 0x3, {0x0, r3}, 0x1f, 0x0, 0x0, {0x0, 0x0, r4}}, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2811, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) ftruncate(r5, 0xfffffffffffffff7) close(0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000680)={0x0, 0x4d14, 0x20, 0x0, 0x3b7}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000700), &(0x7f0000000780)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/47) 13:38:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x4, 0x3) syz_io_uring_setup(0x1ac4, &(0x7f0000000240)={0x0, 0x800003, 0x10, 0x1, 0xe8}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x81, 0x46, 0x3, 0x4, 0x0, 0x1, 0x110, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe275, 0x2, @perf_config_ext={0x7, 0x4}, 0x2882, 0x6b06, 0x6, 0x1, 0x80000000, 0x1f, 0x2, 0x0, 0x1f, 0x0, 0x3}, r4, 0xe, r2, 0x8) write(r3, &(0x7f0000000200)='E', 0x140000) sendfile(r2, r3, &(0x7f0000000140)=0x800, 0x7) 13:38:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4fcaceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cf2dbe93dedf4e77766175ac5c31d7d34cf901e24917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6cfd7af9248f2266539"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="0400275f", @ANYRES16, @ANYBLOB="00082abd7000fddbdf25170000000a081a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00200a000600ff21a5ffffffffff00000a0006000802110000010400"], 0x50}}, 0x885) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x40000000, 0x3, 0x4, 0x93, 0x6}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRES16=r5, @ANYBLOB="010000000000000000f83f00000008000300", @ANYRES32=r4], 0x100}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 13:38:42 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x104, 0x0, 0x0, 0x0, 0x80, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x1cb20d08]}, 0x8, 0x80000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$getown(r2, 0x9) 13:38:42 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x315}}, './file0\x00'}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f0000000200)) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x20000000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x794b3e969a5d3f93, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x50cf, &(0x7f0000000180)={0x0, 0xdc5d, 0x0, 0x3, 0x286}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 175.574310] loop6: detected capacity change from 0 to 40 [ 175.683385] audit: type=1400 audit(1671975522.904:11): avc: denied { write } for pid=4030 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 13:38:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x10, 0x5, 0x7ffc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x100f}], 0x1, 0x7fff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x10, 0x5, 0x7ffc) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000001480)=""/4111, 0x100f}], 0x1, 0x7fff, 0x0) 13:38:42 executing program 3: r0 = gettid() r1 = getpgid(r0) capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000140)={0x1, 0x7fffffff, 0x8001, 0x4, 0xfff}) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f00000000c0)={0x77359400}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) sendfile(r3, r3, 0x0, 0x5f1) recvmmsg$unix(r3, &(0x7f0000001080)=[{{&(0x7f0000000580), 0x6e, &(0x7f0000000800)=[{&(0x7f0000000600)=""/11, 0xb}, {&(0x7f0000000640)=""/222, 0xde}, {&(0x7f0000000740)=""/75, 0x4b}, {&(0x7f00000007c0)=""/29, 0x1d}], 0x4, &(0x7f0000000840)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000000940)=@abs, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/175, 0xaf}], 0x1, &(0x7f0000000ac0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x68}}, {{&(0x7f0000000b40)=@abs, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/197, 0xc5}, {&(0x7f0000000cc0)=""/229, 0xe5}, {&(0x7f0000000dc0)=""/229, 0xe5}, {&(0x7f0000000ec0)=""/242, 0xf2}], 0x4, &(0x7f0000001000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x78}}], 0x3, 0x10002, &(0x7f0000001140)) r5 = gettid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x11, &(0x7f00000001c0)) r7 = getpgid(r1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001180)=0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000011c0)=0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001280)={0x343cf344312357eb, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x41}, &(0x7f0000000440)=""/64, 0x40, &(0x7f0000000480)=""/223, &(0x7f0000001200)=[r4, r5, r7, r8, r0, r9], 0x6, {r10}}, 0x58) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000000045e5d9714749c039af8bc0783bcb09000000dd2b6b1ff10b1fa7721e68ccf7bc929f6af24122ddeeefd960a6cc464af39c97130610068c7d69d2a5170ddf39a22f48d9", @ANYRES16=0x0, @ANYBLOB="000125b17000fcdbcab300000000100038000100000008e33007", @ANYRES32, @ANYBLOB="05002a000000000005003700010000000800340000000000050033000000000005002d00010000000800320000000080"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000001480)=""/223, 0xdf}], 0x1, 0xfe7, 0xb97) 13:38:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x4, 0x3) syz_io_uring_setup(0x1ac4, &(0x7f0000000240)={0x0, 0x800003, 0x10, 0x1, 0xe8}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x81, 0x46, 0x3, 0x4, 0x0, 0x1, 0x110, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe275, 0x2, @perf_config_ext={0x7, 0x4}, 0x2882, 0x6b06, 0x6, 0x1, 0x80000000, 0x1f, 0x2, 0x0, 0x1f, 0x0, 0x3}, r4, 0xe, r2, 0x8) write(r3, &(0x7f0000000200)='E', 0x140000) sendfile(r2, r3, &(0x7f0000000140)=0x800, 0x7) [ 175.815212] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 13:38:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_io_uring_setup(0x645e, &(0x7f00000000c0)={0x0, 0xed36, 0x10, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r1, 0x0, 0x0, 0x8, 0xa, 0x0, {0x0, r2, r0}}, 0x1f) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x2, [@empty, @multicast]}) 13:38:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000004c0)) epoll_create(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) write(r0, &(0x7f0000000080)="ee", 0x1) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x50188, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x44}, 0x51c4}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xb07}, 0x2002, 0x6, 0x0, 0x7, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x8, 0xffffffffffffffff, 0x1) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000007c0)=ANY=[@ANYBLOB="419fb0ff0100150018000000f5a1029732724de191f52e0100ae18f035a1290034371a538d8d78f405f22e868565934141f74d9c812990b8a1026c98b851318c542b7cddf9fe712972aa6c1ec330da1ef30f41b6ab93d81d7ba75342d73f08709ddfc4f48972cb795b00ef0000bac59a04ea0454ab4c9255c4ecd0d2aed5dec3dd861c32f31ed46986e61a7c243ed85747000c02132a9958acd735c21f6df908a8a6efaae768f7a6b07639cd69d999dcb1933b3b8601bf3e66af3e5d0a7d63494c2f739110fcd6fc59692e394f6298aafb31ab1c60ca773e3510811e7980e8ee2b90e87eb214231f5eb6d65c8658b8b20de41777165205672bbcd9eebde90ed047947f991887e1dc72bab7ef1cf8ad15b33e2da79153a3d1fb2fdb03a050b002a9e2787f290373945910fae901f522de99193ee42556106d2f69beaf22f5b8cd721f4b32a9a32b7fb18d182e0a310ed8000000000000000000000000a940dde768e21f2442354531e3906f96f94dbc8b94d3017f8b40f235dd549ae1689e3990e307600d380900e9af4bc0386de6569ea40da0d0d91802b16375533b369ea516abcb0e4ae74250fc9f41bea2dae12bc697b261ee0f7df578e905690ab227bffcdc0011a460ff981e4329ab6da5730f1ddf03f700000000000000", @ANYRES32, @ANYRES64=0x0, @ANYBLOB="02000000052f46696c0000005600d6871e477652001203609f026e4db5d589ff6f373ca8c670f920c7e051451235ca535b7fb53fcd7dc6f56f84d174090fe463bf4c32c7c97b5e0358", @ANYRESOCT]) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:38:43 executing program 5: r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x80, 0x1, 0x2, 0x1, 0x0, 0xffffffff, 0xe408, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9491, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x1000, 0x5, 0x0, 0x2, 0x0, 0x3c4a, 0xffff, 0x0, 0x3}, r1, 0x6, 0xffffffffffffffff, 0xb) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r0, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x1}) r4 = gettid() r5 = gettid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x11, &(0x7f00000001c0)) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) kcmp(r5, r7, 0x4, 0xffffffffffffffff, r8) r9 = getpid() rt_tgsigqueueinfo(r9, r4, 0x11, &(0x7f00000001c0)) rt_tgsigqueueinfo(r4, r0, 0x23, &(0x7f0000000000)={0x26, 0x23ce, 0x2}) gettid() ptrace$pokeuser(0x6, r2, 0x8, 0x731f) syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) 13:38:43 executing program 2: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8001, 0x6}, 0x4a008, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100000000003}, 0x0, 0x100000000000003, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0x40, 0x1, 0xc1, 0x0, 0x200, 0x100, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4, @perf_config_ext={0xacb9, 0x9}, 0x40030, 0x7, 0x1000, 0x0, 0x7d, 0xffff, 0xf393, 0x0, 0x80000001, 0x0, 0xfffffffffffffff9}, 0x0, 0x4, r0, 0x3) set_mempolicy(0x0, 0x0, 0x0) syz_io_uring_setup(0x3e5b, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000d09000/0x1000)=nil, &(0x7f0000dc2000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:38:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="94d5fe18b6a0150bb81edf4dee04c5d87c9778e1770a6adc555a43e7fe2db7e85c2274c7ba46468884f082e075a5258004812bfb56795ccc54daefaee22cdb4c9785d32fb8ac02934392f3e7f33c69d24d3784cac60776ed3bbd93d35c16b4f5981c405c65e0e02027ba431031cf9967c13a05cbbe65dfbae680c51ca5071e885d33910e8b", 0x85}, {&(0x7f00000003c0)="619b5b420ec5dad7511bfa44332322994e5848874dcc2254f51be39a23815adc25998adea666155708df606104c280efdecf60c2067e8f57c89381041f60481b1fd4f33344783378021d8f04560087b5299791666f2883def15e045006141743ff97cf720cb10ef5da2bd45f900050ed911f2f40e408ea0383be0d31ecb5e11b5f76b46807aa9e0559f390929dd0323126665a2ba7b2ba7dc4f1bec7078e6d39b4b24658df8dc415894dd570ddc22bbca41b714b5db05683e0c37a878e5326325ad6095c52ce809d5ae07eb92b05360195da20579336e707876ba3b7054d5f3434ad56a1b25ae4056c023601fc0b988a03aa", 0xf2}, {&(0x7f00000004c0)="19e353ecc3bdc1b82b8143334ec088757b2d00a876dc50b40cdc8a0658972853e511627b096a474d16a74dae29cffcc44074429ab5ee97bd79fea5aaafb279fb69a829d04292334025ef352d9772aee007573c1cb8f547564c6a4331e6eedfe2151758a2a6fedc5500a4c62ffe8c63d15ce8acfcc7b16a0052ddf6bf827eba7bc51c5d8a54c04b27b6aa4451300c58b8214ed473372e4713c9010590105fdd1ee7318b9ecebfa38bd3b4cc846b192c36a6931a5965c8350a1388d74f8a835542de24abd0b297646514ee9ee67f1ee33e42d40dbc4994b278e6aa9dde82ea03b8f153157359f8", 0xe6}, {&(0x7f0000000000)="10ee2074270f5c590f639fff4d1bc1702ab48e779454ce6a424028e1caf04743941d7a858bf9e10c99e7d418be133a14f8d51e23fda2b551c8c4867ba694fdb7a0", 0x41}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f0000000140)="53ac287f4f7135ee23a40534d29934b935fb3d52d2c14cc43eca3db7da7eaef8389060e3af85f77ea20f95db0e5f11279ed1e429a7fd2ce8be2d2197c67c19631325767b2994e3", 0x47}], 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x128}, 0x4000) r2 = dup(r0) gettid() connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r3 = mq_open(&(0x7f0000000740)='\x00', 0x800, 0x9, &(0x7f0000000780)={0x7, 0x2, 0x8}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000a40)={0x3, 0x80, 0x20, 0x6, 0x80, 0xe2, 0x0, 0x4, 0x6141a, 0x9, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000840), 0x7}, 0x200, 0x4, 0x80, 0x3, 0x3, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3a5e}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000800)='batadv_slave_1\x00', 0x10) sendfile(r1, r3, &(0x7f00000007c0)=0x8, 0x2) sendmmsg$inet6(r2, &(0x7f0000002880), 0x4000101, 0x0) 13:38:43 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000f00)='mountinfo\x00') read$hiddev(r2, &(0x7f0000000040)=""/169, 0x200000e9) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000700)=ANY=[@ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r2]) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file1', [{0x20, 'mountinfo\x00'}, {0x20, 'net/snmp6\x00'}, {0x20, '{'}, {0x20, '\xdf/-)'}, {0x20, '\xbc'}, {}], 0xa, "af52c6d4ba"}, 0x30) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xe170, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x228842, 0x120) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0xef6) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/snmp6\x00') pread64(r5, &(0x7f0000009780)=""/112, 0x70, 0xa52) r6 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000380)={0x0, "4594587054c929f98bd655543a53dd47cfaf31cd21bb4ea0d5b7a7889450b92d3d18b605cf723f209da8663910d7baa49842b7ac5c04c10deda505abe65f012d", 0x37}, 0x48, r0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000400)={@id, 0x40, r6, '\x00', @a}) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000340)) [ 176.430553] syz-executor.6: attempt to access beyond end of device [ 176.430553] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 176.431750] Buffer I/O error on dev loop6, logical block 10, lost async page write 13:38:43 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = shmat(0xffffffffffffffff, &(0x7f0000ff2000/0xe000)=nil, 0x5000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/45) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x100010, r0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="a3dee70351a0fe145a2819aeaa4e104703367f63e5425084da824d7a88029084c7bae35e2d2d1326409a598d85ada0bdaa832d6d76c5b16b0f67c71d643e71346bc995ab3e13f5d5849a9fa59e8b7d8fc35c830d9fe1ccb7a9cb", @ANYRESDEC=r0, @ANYRESDEC], 0x1020) r4 = shmget$private(0x0, 0xd000, 0x800, &(0x7f0000ff3000/0xd000)=nil) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) shmat(r4, &(0x7f0000ff6000/0xa000)=nil, 0x5000) r5 = shmget(0x2, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x5) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 13:38:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 13:38:43 executing program 5: openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000af512d27109ca88ed2aa4f13f886cedb4cb8d7c40aee86ae969bc3a473258a4d2c1c821c13e0b23096fa3288989ae294eebbdc6667c011ff8cc91f76be12edc6b41742358df5829b467d850a080000003152822bf5477d051b479878f201715a4f8b24653453fe86a697959a1dee9e100e5dea0018ddccb779fe9a231da5b588742fbefd739ed2eecc617a65dc2b3fb8e98f2e299109db6d090c94b4c5a03bcd2e1751125b37a6e452027fb9d617a043742d461fbf2f44b57b77317cae395fbb1742d2083afbc3e46f96be52ec875a614ec14794b8a4488b25919d5e1264d9b1441045425d453775095f637be24943e600"/259], 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r0, &(0x7f0000000080)="01", 0x292e9) getpgrp(0x0) fork() fork() ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000e03e124a82e88441c6930b5800a29a8f4850f577272637efe81a7c6c76567d00a51eba476a3bf9c1ccf225c8d0c3ce78a5ecfa3b0c622778a8e2071c01baa079b9812cfb616f91dafc6ad149daacd59145e798245f6a2306810360b756920ce40951d10a121bbc4e94c63d40d3bce25b629f26b2cff689d8294997bf5e3e4a76132ee5c88694c18f9dad7e0f9b03891a5effbaf7db7986ebdcda9a69ee0c87", @ANYRES32, @ANYBLOB="03000000000000002e2f66696c653100"]) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x8, 0x3, 0xcb, 0xf6, 0x0, 0x9, 0x4, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x880, 0x4, 0x1, 0x3, 0x10001, 0x4, 0x4, 0x0, 0x461, 0x0, 0xff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) socket$nl_generic(0x10, 0x3, 0x10) 13:38:43 executing program 7: openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140), 0x0) fork() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)='E', 0x140000) r2 = socket$inet6(0xa, 0x800, 0x1ff) write(r2, &(0x7f0000000280)="29dd77f0787c904ebb8944e261cb956137a4095f498e8512d72d4c40dc220190fcea4917d451901aeb6a55c487dcffbb0304e83ee5c3aff4f9a44b0ad90c27f11442165da3a85b7f47ef2361edeb80d38389bada9f6380dbe779883cd545c3c1abc4fdf0509909053dbaf5de7cd052806cc82502daeb31284842fba8f4a41a85767803fe", 0x84) write(0xffffffffffffffff, &(0x7f0000000140)='E', 0x1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="c8000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf256600000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900060000001e0000008400b9801400ba0001040900800022080800070063070007001800ba00050022000100d7077b000200190662027f9502001000bb0081000400ff7f07000800ff0744002a001001245d7a10010468040800060072060303030303036512080211000000080211000001081211000001051608e2ffaf9ed4238b2d66c23186c8ee28b92dc7a191e7080027000300000008002201730300000800b700b900000004"], 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000240)={0x0, 0xa7}) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000340)=0x20) 13:38:43 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x200400, 0x32) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000340)='wchan\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40020, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x9, 0xfffffffffffffffd}, 0x40, 0x5, 0x3, 0x0, 0x849, 0x5, 0x8001, 0x0, 0x9, 0x0, 0xd7}, r1, 0x9, r0, 0x3) syz_io_uring_setup(0x6239, &(0x7f00000001c0)={0x0, 0x2fbd, 0x2, 0x0, 0x6d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440), 0x1000000, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d66642c726664016fad5fec816b1109cbd5c3384e5614fb7758f8b7f9f75c241d3ca15da2a994cb0384a0ffffffff8915fc5905d1eba780ad92c6336c00df33638e95e8aaf549e4760f0fe5206cf1b9fa02f754f3956e02a4832658c275f7c857015c9fc482d21684d297a4ca1f96c4b94da49e753bff322603bc40997d03732864df8ddb9a4f416c41e6c8cd1af42f778fc63e0c649d90d099d4ad7f6b8e87c0deb50776b2c0108cdbb9d5038195739fa95ed513f123be357674", @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c63616368657461673d6e65742f69705f6d725f6361636865002c76657273696f6e3d3970323030302e752c76657273696f6e3d3970323030302e752c646566636f6e7465787401006e636f6e66696e65645f752c00"]) syz_io_uring_submit(0x0, r5, &(0x7f0000000300)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd_index=0x4, 0x1, 0x0, 0x8}, 0x8001) openat(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001}, 0x51000, 0x0, 0x100000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000bc0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@rc={0x1f, @none, 0x4}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)="5fa75d1f4729245b67b4a4cdffe620046c9e7a", 0x13}, {&(0x7f0000000780)="50627a08300cae5089c7023046f1364fc8022a9277539b86db0b262e5ec1fdc0eb1a91ab79f9dc0297797a76dd831d68b626d9f81c2e1dd964b985785cbbc1e9c707a35e3e73f8d37c9c521584c910e04d42b5435ce6be9516c9bd26decdd023f35273f12ebfe79293f3df8acff89d8d0d838b99ceb5e38c978fba49e7d8c0efc7b7740966f17f71121daba6e6eba7765f20c23070bd3bfad805d47ea12d9296a864fa1f4f711f56a961113bb7e9b20ad14aeb1b26545d4ae399e8960421bbf95f8139bceb03803f4e9e79de849766c85a5fdc5c", 0xd4}, {&(0x7f0000000880)="9229c7828594b814028f496a8b45e45ca9538dc59e710e24541970b51ba033dd5311ad326deb4a9c9c25e69a0f7592189d765114d4cf3c23e5db7486bda309a66e7a3e11124ad1ba9101273914ebd2a0a79235130c872ff45686fc7e63f0739d5b24be3aec89fe4320344d96a5a2157b7bfc7321d65d1cbc2a1f1dcd31455dbae77e015776ac933a5d1830e83b6697ca3a35708c79d7d5c4a9ece8c81aa86468b8d8a3b7e37b9ef7aa097714b59b11ea5bd26183e04734cee446006a81637be4b6aa58cf3da80b5ca2c1e99129ceafe6d6556b139297a9", 0xd7}, {&(0x7f00000004c0)="3ba81eea09fdcf02fbd29ff458bb8c1b3ac248b4", 0x14}, {&(0x7f0000000980)="91474031ef434322a77098ad263c3e2b7f595814c530d9640e74840be970d85085417b7e6528eaa5638e5f98ec6f7712191f642a05d610918312aa900f046b063c78706fa1cacae082ae8cb45159e669cbe9fa6fbbcf8b054a9237bf355802c9056a7adbb8fff041ec4c153f7a404a8de1fdf951e6a55560c0df14f437e4d9e26e8465980bd128677c9c023b73a1fb9b8068119ce2fbf10d8d9926fe3ef3ae44af81319d67e2e2026042c35f8f011ea5465c9eea3bd495b0c47e93421384", 0xbe}], 0x5, &(0x7f0000000a40)=[{0x80, 0x29, 0x5, "31e3b9eb4e1558dadf9b091e96ebea5ea9f55b4f6052fd6d5407b9eba9e4762dee108d44fca01391f25f67cdef56882cd7ddd19c90c2e186a29892e6c80fa6d390fd970d784e4c912809af330ad91c7afe9ea6ae51482aff3e006ca63884d0a4f5c8246bb1555abf1cabf7bf93095e"}, {0xf8, 0xff, 0x36a9, "db6e2dd0e56d4e4fa0240e75905cc32962bb6b77b8d198340744c87e072298e66426eed8560cea2b9088f00e94cc017f8a56d85a23d6ea9d1aa79c6b5f0bfa6ed075fbb5271537eb8fa1f150e2a76d4d4e16ab77ce8b3e72ec953ce1d805e1cd811356c907e4622883c1937b6f2274e42a9956af322fa8b1db5968261a302a1cac43e284b5b1df8bbe6b3fa393abb93bfb678812475e35e7c1362e37fc58333db4b91ca306af43cd62aa7319e7411604dacdb19386dac77a6c2c8c68c72311bad81fa3d53c458a74347ac50140903cf040245c6ea2e8f3dfdad12cd85cd8947a0a"}], 0x178}, 0x0, 0x881}, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) [ 176.520767] process 'syz-executor.1' launched './file1' with NULL argv: empty string added 13:38:43 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@remote, @random="7f3c63315eda", @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x1, 0x2c, 0x6, 0x2, 0x0, 0x11, 0x0, @remote, @remote, {[@noop]}}, @timestamp={0xd, 0x0, 0x0, 0x7, 0x2, 0xe1, 0x4, 0xffffffff}}}}}, 0x0) 13:38:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r1) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000180b010100000000000000000a000000e2ef7a02ac000000"], 0x1c}}, 0x0) 13:38:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="8b9d7cff1f7c4942335a6f7a72fde0456f39b938f127461af780e19027e421dea15a0e21ecaa4f0d8c5d29c158fbe6f813aa1c91e93d7c9ffc", 0x39) r1 = mq_open(&(0x7f0000000000)='xfrm0\x00', 0x40, 0x45, &(0x7f0000000040)={0x3, 0x4, 0x7f, 0x80000000}) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r2, 0x0, 0x0, 0x87ffffc) pwritev2(r0, &(0x7f0000000300), 0x0, 0x6, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r3, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100003b000052f0ffffff002000000000", @ANYRESOCT]) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x4, 0x1ff, 0x4, 0x1823}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000140)={0x0, 0x200}) [ 176.823709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2840 sclass=netlink_route_socket pid=4109 comm=syz-executor.5 [ 176.838425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2840 sclass=netlink_route_socket pid=4111 comm=syz-executor.5 13:38:44 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = syz_io_uring_setup(0x5033, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x73, 0x0, r1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x1, 0x0, 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 13:38:44 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='coda\x00', 0x0, 0x0) 13:38:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8b}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8045}, 0x40054) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r2) io_setup(0x3ff, &(0x7f0000000000)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x2400, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000200)='E', 0x140000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000015c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x57b3}}, './file1\x00'}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001680), 0x103400, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840), r10) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000002d80)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002d40)={&(0x7f0000001c40)={0x4a4, r11, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x98a6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "a723964fd5060a487405052c4dc4d2affc38799d5491"}}, @TIPC_NLA_NODE_ID={0x22, 0x3, "bd26dd9a76d89fff16ece253d020aac469aeee83b08453a36a1403758390"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "aefae6436c37b74c103d0eb19e1b492ecc5392acb77cb9138b"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "73480ddb190eea233228697140659624ff51c723641433c3ee053db4"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "5716390bab252145aeb58b2f9ffbf9fe2dfb86b89219b0"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "69a9badbb8d0821800f2a0f1d781c0c765a18663a21c44"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "677452955f7351963da2775497aeb6060e982719c84d543b50c0ac"}}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffeff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x63be7fa8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x35}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x114, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd32a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @local, 0x40}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb046}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x13dc9927}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xeca}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) write(r10, &(0x7f0000000200)='E', 0x140000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000001740)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file1\x00'}) io_submit(r3, 0x7, &(0x7f00000017c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x200, r0, &(0x7f0000000180)="62f2356533d4", 0x6, 0x84, 0x0, 0x1, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x401, r2, &(0x7f00000002c0)="9c083def4159ade37741d1caf90b154f319c7baaaa6bdd09b198720d80cdf088d0cf82553a3c874f7940593fe9ec8f7a6193025d3dcb2f706e29a53f9404a09039ac4d67f606baedcbeafc936419c9b5f517d2823b971f1514cddf7f512ef7314536c4bba5", 0x65, 0x1, 0x0, 0x0, r2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x6, r2, &(0x7f0000000380)="fba62671439172c5f577c1c373efcabbfad236ac049bebd325dfad161f9d8b59af1f9952e1ea7c9e22f038622ced887464b385193ab0f41a20b15593991ca47d5b3f3f64df95137aa55dc21fbf84e08b4acd1a029b71214619d12ad2fe652b5ba66322388b09eb440e88d4f81e0575986510f7d2aa11d7a0aa8cc9", 0x7b, 0x7, 0x0, 0x0, r5}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x2, 0xbf4, r6, &(0x7f0000000480)="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", 0x1000, 0x11b9, 0x0, 0x1, r7}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000014c0)="3b11dedc9e5cdc1de996cd5e51ef288fb50d05119f63da1da729a6272acde288181ba152062f8172ab8f64afca81c0ca7a2f47b5f5e976611f0bac9375b44bb4537a51f57aae576a55b86799e14569371009e2a6daea51c5385703d273a3a05dd197ea70488a01d0a3becdc203e82d4c06545ee6578b4889696f3385ad7a38c1679bf6c3fc8ab0fff03e5d893d8b87a8e6e2cc5bc87a4b8dc8266ace8c9f676cb1d6884cc0facb98b97e3307e6664921dc7937fe4c1fe63e4cfe757ac238291abbdae309b57cd1e530488c2645af8e823d1601f8428e", 0xd6, 0x3, 0x0, 0x3, r8}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x6, 0xa8b6, 0xffffffffffffffff, &(0x7f0000001640)="ac40a16c6b2d0c", 0x7, 0xffffffff, 0x0, 0x2, r9}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000001700)="37b5aebe0ca9d868d43545a6d8103e829160df26164187fb40569613f87933e839d41aa5", 0x24, 0x1, 0x0, 0x0, r12}]) [ 176.956915] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 176.958155] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 176.959106] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 176.959965] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 176.960910] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 2 [ 176.962759] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.963283] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.963821] Buffer I/O error on dev sr0, logical block 0, async page read [ 176.964471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.965300] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.965888] Buffer I/O error on dev sr0, logical block 1, async page read [ 176.966493] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.967365] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.967938] Buffer I/O error on dev sr0, logical block 2, async page read [ 176.968556] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.968958] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.969542] Buffer I/O error on dev sr0, logical block 3, async page read [ 176.970156] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.970510] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.971041] Buffer I/O error on dev sr0, logical block 4, async page read [ 176.971662] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.972056] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.972559] Buffer I/O error on dev sr0, logical block 5, async page read [ 176.973143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.973490] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 2 prio class 2 [ 176.974028] Buffer I/O error on dev sr0, logical block 6, async page read [ 176.974465] Buffer I/O error on dev sr0, logical block 7, async page read [ 176.975504] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.976274] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.977302] Buffer I/O error on dev sr0, logical block 0, async page read [ 176.978465] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.978523] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 176.978809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.978997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.979172] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.979380] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.979559] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.979783] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.980416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.980600] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.981094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.981277] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.981461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.981644] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.981933] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.982112] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.982393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.982579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.982940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.983122] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.983344] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.983524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.983757] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.983981] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.984299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.984507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.984837] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.985020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.985199] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 176.985388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.008864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.011340] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.014964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.020365] 9pnet_fd: Insufficient options for proto=fd [ 177.021740] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.023386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.023920] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.025117] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.025595] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.026191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.028844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.029386] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.029969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.030426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.031369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.032023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.032560] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.033070] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.033554] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.035378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.036620] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.037327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.037987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.038598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.039268] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.039811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.040370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.040948] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.045614] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.046342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.046900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.047430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.050337] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.051041] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 177.051726] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 13:38:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x243b459475fdb71f, 0x80, 0x1, 0x5, 0x8, 0x1, 0x0, 0x400, 0x44800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x2}, 0x8, 0x100, 0x165, 0x2, 0x6, 0x6, 0x200, 0x0, 0x8, 0x0, 0xde6f}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x3f, 0x2, 0xff, 0x0, 0x1, 0x24006, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x82, 0x4, 0x7ff, 0x4, 0x9, 0x29, 0x2, 0x0, 0x8, 0x0, 0x6}, 0x0, 0x0, r1, 0x1) write(r0, &(0x7f0000000080)="01", 0x292e9) 13:38:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d2f4655f000000000000000001000000000000000b0000008000000018000000c2", 0x61, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00a4a057074ef17482fe1dacbe205e675f429e7f461520c58905df699201584f6fbebb19dcdff784163f2ddf572059dd0504c4b8385c05e2c3eceef96b22079bce53ab2174ec740da7657fa733d0d1a507dba762aeb597d7b8e6e03ea64cc6f29fea660a699586bd0d23a97f7f17074fcb"]) 13:38:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000002020108000000000000100000000000"], 0x14}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 191.070791] loop4: detected capacity change from 0 to 4 13:38:58 executing program 7: r0 = syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', 0x0, 0x0, 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000000d80)) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x20) 13:38:58 executing program 5: ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f0000000580)={0x0, 0x7, 0x0, 0x0}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x110) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x20}}, './file1\x00'}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) openat(r5, &(0x7f0000000180)='./file1\x00', 0x640402, 0x1d1) signalfd4(r3, &(0x7f00000000c0)={[0x4]}, 0x8, 0x80800) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x1fc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="00010000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="e200330080800ece75d011080001080211"], 0x100}}, 0x0) 13:38:58 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="f800000016004000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000007a1e0000"], 0xf8}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r3}, 0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x23, r3}) 13:38:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x8000, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}}}], 0x20}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001000)={r2, 0x1, 0x3, 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f0000001040), 0x80400, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r6, &(0x7f0000000200)='E', 0x140000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000740), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effce20f533b1dbb85f5e7d5b8e2c7493f00000000000000", 0x1e, 0x800000000000020}], 0x20000, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="7a467515cd16056807d1acc5b3d72f922672564383c4a95449f7ce1e857cb83416c0cc2c7b684bc3b4ac92a3b2a435f7e78c7444fa2a0b78efc0a44dd60c260ec27ef85a2dce58d1670363d6d188a5deb020f1c0b302ab53823c5a39a2b7c0257899ec78ab49d13695dabc81d35228ed0c6a7a352e6d4670674d6bbf4a555336a3e454d247fb00464bfa387e0960578f67d68d9c15c0830130149543a8befde660480717216315509706d9ec4f55b94dfa83649f06765a9e7357e19466186365f4ec2f7d27d8f486c0eaaad57df3c6483a5ede025665d5822986e13e096aa3ffc1850ba7291c7d8864b5bac183ff", 0xee}, {&(0x7f00000001c0)="123afbc2a6cbbe67dc2c9e1ea426ecdf40de97b2a35d2c3592df663ee0005a1ae995595ce1233ca70975c2aacd491315f86882e3308f04f93df97f6f6490f3040c0e0431f6a9e4b6b77f02d6fa688caf471beb340ad5bb4e6b52dd50751812b5c95b8c191231f8dcefcae67f06c4644556e68a31a8adee296502800d8b7a83872d3c1143d1f0e92bf0c73c57905056ec9f2a5dd088d2b19b17122c39642a72ee417a683dfaa87210ee531c4a166b86a8eac665864002af5848", 0xb9}, {&(0x7f0000000280)="0d3c1f09277c7353e7d550d1e3ff66ba7eb038a5690adcf79b61593395dab31e9c0cc39455f9123d230aa5696490f5", 0x2f}, {&(0x7f00000002c0)='|,', 0x2}], 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000015e15e60ccc6d472fad4ac419d5728e1f3ab734ad2c90982f3d9e2c2fd779533ddfeb29d053ea5d22bcfbf66e45309cd232211c0fe78cb5b952e487a3f01f6de700f9b6631a39151c737d5fc34976df130"], 0x30, 0x20000000}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="5a75d9b0339b7bf73283f33c264427e1e263a9fa4f55e55b05bd4b6b", 0x1c}, {&(0x7f0000000500)="1c19b08ff9f0e5ccae6ff56c181ea1f5896fcb0a7e8a0cdeb4b113acb5d5e0dfc6cff42f7263f1b6e01e3be2cc49c738b17ed9264852130bfb7e7d2cc9493a7f49f8be77abd63f33d6b757cd9846044ebf14bfb0cf009093c00387e9691cdff7d26f022502b4836e4e6993ab08cae71dcd561696b60633b6f4fe4a9bd0d51ee02b733e75cbd155b3495dcbcf", 0x8c}, {&(0x7f00000005c0)="f33d546f537e3602e237d03e68a826459e5f15c5aa434de154a21dc35fa80398c5d7e50800ccc47218027d0efa9c219a136772541da17af404e5925fde3feed7c11bb909efe19b20d0c475c974a21fe0b2836dbe3ad1f8f7274430a182e24f5f5cb87ca42038ba57ed7ed2ae", 0x6c}, {&(0x7f0000000640)="126df56e24b4f8a28295e8fe60f8df4a3c3a6859e1e70caa4eb3fdae216e2b5308e137bb65", 0x25}, {&(0x7f00000007c0)="9e8a1faa2ef6463a929e3d26ff283d9350c327e9d5798dfddc24c4ec18c6bc4c23f3de3000ecb8305b8fe9f3557e0b30876c06bd9b8da75804f78f9800673196893fa4a1be04576390a9fa04908886d78017dc6de49b2eef4a411f00ce445ec7a3976c643a2eeb1b7c8cdf0b2085eaef1ae03052fababde8e517f5b40df4bb7bb47173", 0x83}, {&(0x7f0000000680)="3448d95aefdacf6412321b95432c22623dab1389a821cc5f5f1447c5a0925c8b33c84cb7d9debd4b0d9b0cae80654b2d091971ab53aae2062c2ebaccb933e4ef4eac", 0x42}], 0x6, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0xa0}}, {{&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="a202ae5fcb3e1fb0260b62eca4fd1d7a42ecc3a1bac95e1d22999cf50b0184f1b4fd65d8836c873ae3e524b8186f5ca0d317ff531eb583a2227625e8e336493ae211f6f4da1e64b980dfa17ad97a4bd1c614d4738031ce4f6c1fa20063e581cab77e74ef28c8dff894308e3adcae246ed2a6c68c350a32c832cf1943fe523991d62e439388a41b1d1aedd375e3bb83f90d84110baabd90313c1fbe8a73bd", 0x9e}, {&(0x7f0000000d00)="02859b1f4214530b75ffd4895466113011d736a66dc05962182b86798d50bc6c1fea3a18e0f484be7a6365", 0x2b}, {&(0x7f0000000d40)="253293e71e1dfb203803afcad7dd6fa330bff282581653d905be1529e63c3ac6b8cd21f0c4dc437bc630622f6863d57226", 0x31}, {&(0x7f0000000d80)="e8fbb3b6ca2b9c2f12983c7f327dba1bd0e84b7c01aa4d2c23df13a544ee12ab96ecbccb67042e313255b9129fcaa760599a2a81b85ae86d47775093b1d5d7189ed7280cd461dd16161991cb1f5cd63700f5d8cf1576726c55ef430a6193", 0x5e}], 0x4, 0x0, 0x0, 0x4000}}, {{&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="e4369fc50f77204356", 0x9}, {&(0x7f0000000f00)="dff251f933a10eacb59d472189bc8d1fff1b3040d970e4ca57d47772f0283ff328d0948bd5f4c9bfc59a4249b3c7d138250b5cfbc5a11c800d45d7bdef2ca59a58ee53640f39ca8089b803d5dd446b1045da3a94633adb92cb267e510843a0dc6e9c2bad0ae707676b11c2ff25bd6f602f4f7a961ee95f88b9cbed1856c5121608ba4d7d09422646cad6281badeaf3363d9b0eb05ad5692b28ea8e0930f0a8596b62c87fec3ea6fba8493efbfd23", 0xae}], 0x2, &(0x7f0000001080)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r1, r0, r1, r1, r1, r4]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r2, r1, r1, r2, r5, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r6, 0xffffffffffffffff, r1, r1, r7]}}, @rights={{0x24, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, 0xee01}}}], 0xe0, 0x8001}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)="386412da232624b3be2b9f65d15a76c92336930b83635719cf33788a0e3065", 0x1f}, {&(0x7f00000011c0)="ea7e3822917f20696041c12a0d5b51cf38ced7006870d670a67991b75ff2b9bd7c9b5f59820325ccd4a1209adfae806c18d94c6f6e", 0x35}, {&(0x7f0000001200)="316cc88f154747ab60fa5a58b261c2fb5c3e73ff9891131dc778d737869af9af1fdcb96db0c66998919026489c0779b704340e77409d1866d9fb7e35ef7a849125d0c6ca4544a5af1c43831ea3a4826c0b55964a04b9ef6214e17c765de40fc6ca32ef2f65c883ca2af398b4623b722809674255043a89edb0ad1c61d55f50c42048de55b6b6713319843417a344032d1a70afd9e20eea10364d974ee2b96416546a653f8c5fccca0a09365acf499e3a44929a2305c5f33d1fa7952de8b1423237c18b61a38a74ec367835cf5ce061d2", 0xd0}, {&(0x7f0000001300)="04cb8471e50cca6d4c6b2259cef40ca6d950d91cc59255534c5073c883f27d782fd42f9c827932fb3c1f9a28afe3809a4a510f8a33e744dbb6300f5b8c980a0c4a7595fb026fba1b9447978f213198ebd9e731", 0x53}], 0x4}}], 0x5, 0x4040) [ 191.128233] EXT4-fs (loop4): unsupported descriptor size 0 13:38:58 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2081}, {0xffffffffffffffff, 0x2c4}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) sendfile(0xffffffffffffffff, r5, 0x0, 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\"\x00\x00\x00\x00\x00\x00./file0\x00']) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x11050, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@obj_user={'obj_user', 0x3d, '@\x00'}}]}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 13:38:58 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x4) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000180)=""/105, 0x69}, {&(0x7f0000002900)=""/235, 0xeb}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/33, 0x21}], 0x7, &(0x7f0000001580)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x60}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x36, 0x80, 0x61, 0x0, 0x80, 0x800, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x79b3, 0x81}, 0x1, 0x1, 0x80, 0x8, 0x4307, 0x4, 0x200, 0x0, 0x2, 0x0, 0x2}, r1, 0x2, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "5b8fcc582b9a4ec1999c66b52d0105c244d9c9aca2f9e2915b0c81d6f790a915b80140e736573ccb221cdff0927bfc00dbccc5d7b2787b16c93e5453941c7b11855a2dec1a032ec826a401a222db0c2cbfc6cd0b63f8053b3c7adfdf2ecbdc3c4bc923003cb589a4741d1e5b36eb1e61364007c916fd11c77591585e6c350c82c2be83a8f2e1fa1011e784347d0e8ae9cf24680f93c413c3c4264e64ca095f364b877898898f5d123c2b78c097c68ce4c67336711cc12814168efc33d998dcd81507503dc930bdb760abaa59e2f3bd60d45a722e708a224dec97ddbf9d77c6d37fa16d89d40220c7563db4a95ea697414665b30d6b5a13dd6fb5d1bd7499d503de4cc186a52bd1f3cb5b94ad385f4a94455dfb45c4db3e7d21754cb8d32d72f897484cee0dac91108d8a3f00c1848e1660a88f60e789944e6a28d221feae81d550c099223124cb9a574e7c706fc8b6a355b3eace8738d949a32f352fab17cc8c80dc2dc79d3ad01197dc1d894687ffc9e626886b2c675f9fe4a7adbb03ecf6d275c2202496ce8f5df8449e27b834b5bfe5da488fdaaeeb1eacc636dcc54d155f5bd1cecace05e616fd8cb3c56e118002439b14514638c273569c7538cca91406f884e0adc6e96bc355da981220e0ac71630d9b76b48f82e0fa167a4a8a4b20a56ba929e8c9583c3d3ec8b1c0939b51f207d87c7cbe86b58721ffebc2035ebdf25a738eeedbaaabedd861ed666b9866af291f533f8635c6400709f5cf75c6de1c82e4d1dcf63baa34cfd97762bc6fe0697ca199fd0529064fda6afe54a5ea2a621ee5a1ec46f34ea880e7d229c32e848aef507d3cb8ce9822eebc9e04f143681133220c1669d6fa72e509e46331b0d911654989d0c07fcb2c1e19b31519ef9cb8ca270ebfc2683382bcc3973f36ffedd29f3b9ad29c11e5599c4d97324334463a1a13c66292097711c2ad6959b7d179d42628dd31c2d3402390dc6be1914b4dcbcc679b5006cfdd369075f8ac23eb0a4a46004df7aad8b1e055ad3804482c636e2fe7b68e58af9f94c87f4bf8581535f0cad3b8bdacdc1c01638d2d7bc9f2d19d798070060b1c98f2b39ac082888f42836591e4abb003bfc27bd495c6fe47707cb6795c1c6f43ed26ebb263d7c23326b276f4124166188897ccad9915d983435f0ae92a6d0026f05c8c8e145cfa3c2b70c7d1f30d475ad1be5d52a447c3993162d6b1d623688ac2637d836ad6633bd8ad6f2e68d0f2a7541be832c2b791a3a9705ab238967c529058b65d197599a805fd605a88f54857b79eab8fe595eeb7d43e93385dcbf668ac3ca719bd07fbf9d89bee05e14e9b6b521a40f8dd1470845dfab153f07b6c93e5d8ffae65b268911534f255d2c8b7656fc1dd3e30fb9919be800d6624e3c53a35aa25f3d5f139fdec49497776913c43cd4b5bff5c10456d7590c2989e86c293f2198d17529c8c49f515388ed2b63fcd8fef8e29d38d2b9d953b07463fab951cc7149d13e7b5a7aab8d48a51f011abf224e73d65fced23e3d9915ba0dcdb9aa255c65f7d6d2cb02b754a388765e8f3b6ae125c785017bbb72f86e356c0ceb8f247a9204ab810df29485a8129f05c582ecac96d7352df9c41585a92400a5e0b9cdc24f460947f26710d2511f3af3ebf83a16ac3b5b1be5fc30a24e30146cfe997ff38867db9a8c47242c48e1074159a8f8b9af9451daf4a630b0bbefa1b4b2595dd3823245b0ec54a95c3443a23b1fb37c003f2b3c37fa20549e05c00149531ebe82b85757e67fb86ec5dbba838c1f4ab93d2f7bc2619257f38065c10da089ab35490f9c45813e2bf429bb9a0ca615903b683f5f9f8e4e7da14c17cd4ded8861c04206487d5f67836e8dc3c553de98447fc1dc2d51830e10a19e8bb40df48c14b86ed67885e550258d3a365145e89b8b6a4b9538cf8361f82c8efcba98e71058ca861ad1dfbd9a6fd3b9418c80270d277b5c37eb510b75850a6fed4de4660a04554b67cd04a1513c3f4cf4fa58170779433a8d18e756e0369d1170e3c61b064b0df2ef9d712acfb8b34d2f5d70f8d29bb555d8a2ac47c42f5d518756434dda05cf2091e631b80eb23117a3927ca0df27ab0c56be6dbecb16ebaf0757cd1a0038b9077600b285d27a803a93ae4f55cece88993ba6b0b6c1fd0c57f9518732f2aa1e83bebb5c42212fd1b260c3e5e7573edcd9489d6d8c99740b9f3eeaa1b37f53edcb5325bab6175fc0f07174e9c963ef5dee25e95836e1036b7f54361390324b9f1221097c7512ece54635f31d11c8b8f97e1ecc399a3c377e8963c049a211cabd032d0a62985801497017d9d5fcd3f957b378a80aa27763c3943db5874978c9a8b52d6666ab86211243050c4eff252c42d921b78bd6df8ec5550702c811c13cd5b93253ebb269979b4099f7424556612c23ca74aeecd632a111729b5a6c780716475a7433ba4a68a50574266c08c0b6a25607c7143b8c2447da3ba4486d6a9ce9ea5260066025ebe93cce325ba9023a5f6532d11ca872132cce6ab81b3dff3eb210f117314cfdf6194538f0a2e0ebeb53be18008650e851e09da212789840b5126f1b9e4e49d132d03fd2d125b166eb541ce69f6db4d66bfdc6c072be3ce8126216458dcfd7ef5fc93729d7b222eaeb88ce9de37b0edd066d5b1733a3a6cd0df1f90a545d77b630513a2360765f425d22fc62bc98a106095d614d55c76e6e944b5e0be6076225e5e1975991841f8df89b74e28ef964cc37cf9e071300cb03dd9b1951a7acdc0c5cc90ba64ceb539d3b787ae201e75daa8626880b32de62ae10e747059a22395cb9fbf2adf2b26783f3634e32bb8fa93f44c89253589c661d26021a230c686567bb713cc483cb5fd6add776f339b6e696c2fd6a20845d51e4103d4ef2a3fbdc6125505c2bdba0fdd9a4948ab3ad5f056c5b57a0ab8c3e7ce6ab1bf5a449c89513197994201eb347cfebb1791d894d1960bce1d7979feb35fa2ff2ca2da915302f669681750fd88d0b70bbadccf63491c4eba7b298b11ab4dcf97f3779ea359c3ebec8de1f0d2afad5a9d73a9677e0e6fbb1cf8024c523e5a3302886121d62a000d6f9ced6272f2b4dcc826147641cf875915545cd6d21c66b2d0abc8e6ef40c41b17df5911424c9740d4bb9e59b31d9038ae62ccbffef0d2e4a4ea575549a3f5ef4063e61d13fb25bf5d45fff004c99ad205e39a8253c3b213ca880b4996705ca4197dd9e9247b192500f23c1aee347f42d00783f9ca59c9cac5719caeefc207e3213976172d9a3c3104407b39190d21f0246d2e776382904effbff0ee757996e0160cbd707950f23990113bcc87554b95af3b548787c2de4b9c613d913e972f559f9b019f348fd60498535ab4a4197534c250149804dc7cbbd81acb50e433297ee30e0b33b91f69030b78748004b1dfe2f4c6ae087956bbfe818f2d8d4b1c229cbf1a2614a768ad1075d0f257fc2491bfe9dba319464074dbfd2c7ff073c0c484ed87f2d7f900cb1e3eba8a0096dd112bf0c852934baf1c775f6561e3302e80964b5098d324f315a5136a1521e059038ac554394293f9e569743e045f672727f9eb7a7cb3c44ba33cca19b1fae0e334d89ef9ee09f6d5b9f3d7950cb6e8aefa4bd28b6b52ae032d81517491ba23c96b694ba1eca4fd577c4aa574991d5daed9c1b04f4c5a9edcc1c683e2eaa8e8096ee3693b414637da23535a32420252ded003a87c84913c852cbcc20c95d900a8045f2b41a3467553d0dad8877d99726a2ccb3a840ecea7e277c5048355a0403af9def8edc6cf1a878a1bc265bd110955e3767b36c79a3df65476151268c25ee228f0ba399324c8060aac3d17ab83abff1bfa28012ca1a116f87f95dafce23a8f0e7f001612048346d06211b5582d595ac8feb8d1b82443f90abaeb09ccdff1a0ea9d8e4d9deb117f26172d758cec4be0677327b3b7ab3548d5ad9088b4452eee803d4d47514fd02afe74e893ffa13ba5fe4bb7f70b31568e158eae75efc0d478e7a9ad9f4a6a4280e8d16ba9c9da5e19b8abcd32bfff9f2217da90a4649ee7f781dea54bd2a01e50f08c4e8e2c801945ad8760432466c251002345974c3037d121a10a2c754eeb054ff22d5fba849b078b2599a258d1e0b184d51a53c197a7945b513869fc715138317684f572cb1ad71b0feab65e40200dc11a2dfd31456655ea93b2cfbe4e5c1c42f1d852a4a7598e37c78bbbd8c8b49e0ba2ff97cc509d2034dd4b3c99317d1dd2d09a602ae016640df28d0b49cc24ec49dbdb86355cdf393cbcc467da327afef78b4a189618fc133caab7b5624553be909ce81fcc8811dca0504ecbccfeeca923d3da0f792705f3736dc4401f4b509b493c2e7293967e4cd0ee140a8b57e0730575f30f5920ef550e32fa46726f5d5725fb3b80caaa3462a47e00067553f9848c8c189404ccc50ff06c5921ff96ecc18dbaa500880d634d1e4b804e4d1b3c7b44d8b9524e35df311cf42c757f24511886a166be19de4d0671d7c7864655295cfc2a49b4711e4681550ba084c39a4e12feb4596f9e5bd488ba854a2cfc951a43601b4d6f0084233658930f3661fbd488d805fe6d2ba44f5eed63092f014e1b8579e32a7d313ebbcaeb6e62590b4113f5e3d753f0016b1a0f4206e054db6354ae080c4198973fb2c3b0b8f38b011829cf750d9eb2daf5fb2404f7e34bda2a4b5e6bcdb493a378882cd7c8517b6c6e14e429b8add6f2b4b714727384d744a29120fe5bf287a0edf1464b89c0cc2ece50eb2ef07ec0ef4ac0d9f29d80973184ee846f5371c86c168a9bd5cb32b7b2aa9cce311c14cdda33bb454c3eb3ab71cfc1ea35754ea5a1c4b26299d6438c7fa3a95209f24da81222adc6daca9376dfc1a439eaf14b309978f806b23e0a8786e57840378ccfae525916c75ffa577325e2eb3e9f4d4385efb7a082101ac86f92bee61a66a5b39aa0375644d762c085844c01247a0564b9f1c7acdb8387056200e2ffa05a9337eb14d9d2161b23d75fcb5c79446b68ccc6bb1b42351e2dbc3e94fb7015c9350a72defd949c566288b1da5d346bc14d604259348432eb8fb2bc138ec957016b6480e34198bc0a2204ebacea8ce7b5c419d8b60818c507007fcda4688fdbfbd9e128e47f262e020ff19bffa9cd4876780915d8eb5efd84aa52e2dc85437e2057733d507ef32bec2496ffb59f54bfa20b2c8ef4e0262eb3117ed2f6c16a0a2664e8e13b1f118351ade0cee36017afc8fc02a6c80178bcf9d41006e53d19ca35267216daceda9c85b2457fdb7f6904cc4f21d47a17690733b91c560911a479f9444dcc925305bece9169158bcf3a2af31ff701cf7f68733804d83fa9d66488c5e1c47e973fcd1db24b0d4bb72a3ffbcaa447a90a5b5a2822bca89bf9"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001900)={{0x0, 0x0, 0xffffffffad63a9c6, 0x9, 0x25e, 0x8001, 0xcf97, 0x1, 0x0, 0x101, 0x9, 0x1ff, 0x6, 0xfffffffffffff3fb, 0x1ab3}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004280)={0x0, 0x0, "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", "66e27c686346d463a5c12d237acff4192845608625de3e00c853ba6db99bdca8ce66b5d2986a3601702f62b704cdf1e3e8815d60724498fe310408bbef0fa4ee3ab93e2eee10adaf7fe25c3cd174494fbb8a8475418e3fd56d207055d4494ed2a34025e9ca172f7ae5388fa786c085f18ce46a27afa2957e87d3e2b1f1a9686e690a558e6d89141d831349af2a8102e281678f33db2f14ff8aea9281aa22c5bfc275faab2882f156fd38cc76835e391932300a5685e3c0ba9187f12117683de169cb3105f334435db81135dd318868c59a2fb19cd813914557f472377ad23a9b4dff26a50cde18a3a6d50b6abb2aec25324123cc37fac8238d63cd0c78d67c9eff7c8a1523b44f3cd514bffa001e05d3180fa830c0f090c6c7cebd2ffaa9546c5be56c3861313c7614c3298fca09c4a8e931e04b6ef44c5000923637dea858cabb882cd5df1252ba30a4b6e02f151375e481b0456ff7c7f97e846951ec0c7fd223df82548aeaf9d920e7539304fde028bb3ba90ef4e6f5d9be225e0ba4fae5988a87adfcfc7e1368edf8170955966e7cbf83657568dd2b1a3c42f0cc20b9190260cc6536051ecca8ffcc02a86267bf5718ad3c0ab285fd41bfa1e7154b3c24e377685a43be2406514cddc45d02ca954ace3729e27c2d3efc154465c248d6438ebecd96af55b9959797b08fc7571f8e053648b30baa53851d16a5418de7bc9831c08bcecd33cfead167fb360b77961331abfcc8ae6c20a4f7277ac081012eac8e2318d32d3bfb4c8bf6a844d467d52d02bf7807bd9704a3ca7ad184cea56f7f459c76652fe48930ca276bceb95b648f042b54ec2af8da5f38e8648e9ca2aacf7a5760e9148b445b6dbbaca8e420e026a7188466a832c8ebc22dda550c2fe1a6ae8f700d41792be7660821d962d995ddcd19e7e72040947c446df6b40618f985a935feb15485168caafc997ec2416908d48de441a6c444f33ac96f22d7f2b13963983e960622e2ffe27a4f496ed5d02eb0c8e28f09e554a38e252e8eb5066b38ff5524c5966c904bc20f5ff48f444ab9c4f54e0171de6ab92082293139ea1cde517b30f4dc8d9ba98256e31cc5ec20d6ca62cbe254b0f3897b58581c4e73b5777cfddd02bbe3b07d5d085d57f20a69f446bdd4b4ab41cd40a38069e0bea6a2717b02e51d139cb0a84a9f863b3ff89195b186bf439c2aacacbe2ef5784690d7028f80b66a10df4716354da85e8fbba87ee78aff91a9041b0a233b79dba28d754d818c84bdc8d96f3fff86566a1f15f4898fe070bc7b35c57ce8f93f58b80a3160985646bdc732934fade924d6e31c2c6e6a2ae643214c4c100b2f66ea6acec03b2cb40f39cb91be1e13211c0327d4d2daf59e414d8bed18bbbe05d85aee69ba68b83875df8b87f8bc90863c38e34c74e8f882bb992e7397ab8704002c14485d4d19915b840690ab13b9ed84d294a0aa74f7feb73ba7618bdd69243ef8670110044e32bd0ea079b745d6591cb61f18090045b426c07ee922ad93a16e209fc94ef8b21454830a65d764d8530f3137dd35a8a7c3b6f1c86721cebeefe01322fc91c3553d558d766b147d14ba6400f0dca309ae8c4865d730c33f3eaf0e2a60be6736a1ff5d2dcca550a700cc7f4d4378bb780dfa934254cd7d39b9d00a250f8f9539260645a0a0056690a454c7f9b31c9a358bed4271b5a192cc371178c0798eeba7c6cb14face65a8bacbb7d74b0b4bf56853b01bb86c937c814bee762933087a816966ac82c6b7d57ec3dfdf3a33834688829f20952020043d29863a4251ddd21e1ef6340f1e450042a82082c36e7e5032dafdd201494b84e5dd290f5bc545d90d0c3695bd5d89616e58b86dadce382fc1cc30c2c7f3f41c456a05e8d2bc8b500855697abd2c0e34e4bdf296fd65ea8213ee0115c661741ef7e60185491b54bc8623d8b8927f6411a324a20ca50043d35c26211faa3e6af590d56cd7b274a55420078b8e034888aee0489b070035c9b3aef475b4086e9ae5f4286aac3df3e5e9367af217a7de0575c7d9400c4a1ea12447c0e549e2ca4db225be99cc0e898b1f29b642575350fdb7c719e070077b210cd231c55cbeffea70cbf5449279d8809977f4d86de391dcd27b08a258963e27910a62da2228b88c33be770337974565e4dfdec85de7c8b46fb1264e5d1e5e7e4c3c490439555c6b550b710e0bed922fb97de7ea379d9308699707f92c3630981fcfac4d8321ab76441f7330135c1689a1e8f941104e4fecb1adcba63dcc1f3173488b1003a930c3b9bce9bd1eab45c3379ba449851c560c88d8e46bd419eac6c8b485db145ff40a417ac8639a74a71147218ee32fc023f5afcce9f223f6ca7da699d52e4b0cec6b354182b6bca7c983c265c348f8be6e45febd48389be41b288d91fa30e3e00fffd334b7b9542e47af657a841673c04ddecbc6df239abcea2d94cdb6fea72f84d43cf677270bd0c6e358add28ff32963509271987591d5f294f8a671881bc2b00f158c4c13c76825d361b810a77ac32d1f1dd7123ffcebb3df9b70cc213912885a80a7c29e0ed6ac492512075dff08bb042521c2495a163987970d2d02a2a4310f8ab5867d23603eab1a893558d04a0080f408ff536b47df5c12238819d7306e532ada3406e98fa9f14f913ec02022ee310662dd6c818d2996f51299764bcf67daf26501f4c79a5fc4d3d5ea1b9972e856789933361069acd6d2145251ab22b4403b1ad1d1c5df811b86fc0350eb771b214ff23419b321914b97b067d90e5a338c3de5bfcd81b638d8afb06ab2c3634420a3f8d6c45f54721b0b8b9ba4c0b12b436ee14cb6d50e623e4d9c594402f0b732b584917e28409a79924c23879762c34944badb44b385bbdcca73998830f9c826d7efcd585ee509491a219e5a8a4510df44db71df4d8576d30951b224748a0f4021998832a68af8b91c57d8631cfff32bd01b6555c33396d2fe8ce69be63480048b9257de136187d0b57c64578089d70b3e6c0b36eab0acc43bf0ebe5019fe4de0551299224480df52e989678157c8e443c7870e85913bce314ddfcd014ded8d172f95f2e2af7327e9380236e3c44e82c76ecca479227f34dbecc55629ffa0f65ee07c10f9de410f563120d07f91c3bd5dd39b053c5f9e4c8e63bf9edf56567bb64225093e76b7d018c348c7e11b86d859b6c5c71380665b93c9a6fca64e4a7da0f589355aca08c09d823caa551ee5cec74383a4d26f2c45cdf55941b4506a7c1068cf27628ceae486dc4a47d6940f99c5a8fa82187a6946fc39f37111ad723dca523ff0b9c38b30ba0bf505a53f85f4c3699c193036d6e5066efe6cb8c7f4f859c6890f72bb5c78f796f15015e97449691d7a61e473935e889c524df1bada8f4e351ac07229e904834081225f78af96585c7f03869d191330835f69581d181b365ffc1cbfe939a53f142e09f7546ee6286f877828e69a24c08c8d8f3b915c4dd34753f358e7283057047e52d930d4e3a40230daa9e47d66086a2d22d29e84d4237bba531e0ee90dadb80b245bc5c4059216616172e462f51d6775025f0f90ee51fcfa26ddbe4dd38cd8feb1bed1925e2f5e02958352ebb1305dc73b51d6c10acdea852ee6eb73e5b0c462fa3767992e5a6c65a742d60a75df9d77767e0ad609c9431530875f9c1a0fb5f43f8c3451a927cd8dad51aff7600a7fa04524b0a2b14d0c818ead49de6019d8a767e2d50c9934077ad437de691910213f846fb27bd1b855e3004035183500a271fae242c8dedd05530f98d9871999ae72c86b007ca1bfe0dfa96c2618aae8be099139574fc51cfcb5584fe956598e0d8ddc6d4f54b79f5ddd78be4153a58c96c20587c9021024940ac29e63b36bff65c2ce7cd78ec538b69b531f2ac3d04f91d1be8aab72c8abaa8a3e5449cd2a4b7d850c623952db3538094410f60c5c2d1f9e68c69d92684d1ea163494ce329c0423f18b15fd7e14e9b6f0c73d46231f2512e36dd15941eee58ffb17e75380259706332409dd35f707f75a42e0aa623492855688204e33fc09f1a28b0fdbb3fd3a6b29a8dd6a202aea102e8675a6084f23719f5641a7f69f4d0b163edc98f9c55731a5bc84d512cf2033eed5122b2fff56a6906186f4c318aa2e7fb7aa98c046ef42383a8647083211cf61cd3140a41259eb417f7f0f5301b4c0a1fe0331b2f19d71ac2692e4fa99ba5fc2803bc524df07f5da3c5d188bdc519bfb1ec419fec31ded4b3b0625840553f548cec8762a090000822371c7dd721b7ba21e0284df453af0b29cb92b6b928a7c73a291dff0c4e69777c50d11f7b4acca0322abb2adce8ba9ed9fa12db65bfa1120a5a618d4a3e3ea5185996337bf37f7618e0e13a6aac2f8400c551f9b79a98ac0dc06782d5ba5494bf0814a37565d1e0f88890ffb38abe2aa47822f3452cbab5e7e70ed13818c268616c1024d150a146963b531ba0e2b9727bdc25253d5489ff985f51bf4060c86d51c3517bbb9957ba81b36b98928d7ce0e710ee7915849fd36f5b16b38bba6333afc80a0da850aeba47bcca8414c0d5e3d8d89ab2424caccab759bea324f7b14f0d9765b773b1167a34067cc5727f3003bd5631b34103b819fff70476908ea3d9b6f679313555a84efd6673a101e51f48f322b3ce2dc80151264808d326a25d4034811b67d3a5ddf007137f777d09dc45e4cbb588bed918356e738e60a763bab026a30c330009ba63b06e0ddd8ca000fd11efe85b6c229ec28533b4b18a0c7dde0eac482a955214d890578d81ce433f6106f85affd8ad7f2601ee84fd2cc32926f1420a8b3063de2e0f24ca28917a57eb19b13401637ccfadca6a9d951df200e04f9160440386544b6e1d875408c0d40aadff96a0fc2b0efbd88c698ee1cae2d562ebf41e39a49ec8946d064697227cfdc1767a0cac59539721a22d5f765bdadb47f34804b7130e00b880e95b0898121d075af882b986fff3db66c96cbaece8461c2ca2734df3fbb394997308e594a237721b76fc52524bb5221170b4c6a0993740f427f3d979d21141696327ed0dcd2fa962c0c50389a20603b365cd77fc57701bc654734dc888da21a0036a9286487e6088fb5c884f6e374037d6447a0d2823342e5dcf7d13dcb0b2bd81a9153907a7a9a162f1433d194ef1be5689d027babbc1d817d63a955da150bd1961d5d761f311142d703ae175d87860b20466c01f6044aff4bff4e2e2d89ebba508413d8611b5a18b17de9c32620bd5905d1e6d559302c2930c16de1bf774697c1d199fe5975d95df394af45a76af933e3e6f699ade69d1ab4b6d5dafe9d284bdce322fce56a77d1885693112a6500a3039bbc0f573d068d6a42c113171b7370f5bfa27cdcf56fa95b7f7edd75b0eab5cfec348d841f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @private2, 0x4000}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000017c0)={0x7, {{0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @private}, 0x1}}, {{0xa, 0x4e20, 0x1, @private0, 0x7}}}, 0x108) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) openat(r4, &(0x7f00000016c0)='./file1/file0\x00', 0x101000, 0x51) write(r4, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000001640)={0x3, 0x80, 0x5, 0x6, 0x80, 0x3, 0x0, 0x3, 0x80028, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xcc0, 0x1, @perf_config_ext={0x875, 0x4}, 0x16c50, 0xfffffffffffff43f, 0x3, 0x2, 0xf000000000000000, 0x0, 0x1, 0x0, 0x101, 0x0, 0xe01}, 0xffffffffffffffff, 0x1, r4, 0x9) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) [ 191.144337] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 191.174604] loop4: detected capacity change from 0 to 4 [ 191.177823] EXT4-fs (loop4): unsupported descriptor size 0 13:38:58 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000540) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff}, {}, {0xfffffffffffffffd}}}, 0xb8}}, 0x0) 13:38:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) epoll_create(0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000640), 0x4) r3 = openat$sr(0xffffffffffffff9c, 0x0, 0x44b43, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a}], 0x200480c, &(0x7f0000000680)=ANY=[@ANYRESDEC=0x0]) r4 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32]) syncfs(r4) openat(r4, &(0x7f0000000400)='./file1\x00', 0x1c3202, 0xe0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)) 13:38:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) lstat(&(0x7f0000000380)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000300), 0xa4018, &(0x7f0000000580)={'trans=unix,', {[{@cache_none}, {@debug={'debug', 0x3d, 0x5}}, {@cache_fscache}, {@version_L}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise}, {@hash}, {@smackfsroot={'smackfsroot', 0x3d, 'hugetlbfs\x00'}}, {@subj_role}, {@seclabel}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r2 = getuid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x4}], {}, [], {0x10, 0x2}, {0x20, 0x2}}, 0x34, 0x0) r3 = dup2(r0, r1) move_mount(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', r3, &(0x7f00000003c0)='./file1\x00', 0x10) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=0x0, @ANYBLOB="8b480080", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000400000000002000050000000000"], 0x3c, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x90000000}) 13:38:58 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) syncfs(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) syz_io_uring_setup(0x7d8e, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x6, 0x2001b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) [ 191.367172] loop3: detected capacity change from 0 to 264192 [ 191.477282] loop6: detected capacity change from 0 to 27 [ 191.488544] FAT-fs (loop6): Unrecognized mount option "00000000000000000000" or missing value [ 191.631901] loop3: detected capacity change from 0 to 264192 13:39:10 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2081}, {0xffffffffffffffff, 0x2c4}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) sendfile(0xffffffffffffffff, r5, 0x0, 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\"\x00\x00\x00\x00\x00\x00./file0\x00']) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x11050, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@obj_user={'obj_user', 0x3d, '@\x00'}}]}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 13:39:10 executing program 0: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x8000, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}}}], 0x20}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001000)={r2, 0x1, 0x3, 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f0000001040), 0x80400, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r6, &(0x7f0000000200)='E', 0x140000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000740), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effce20f533b1dbb85f5e7d5b8e2c7493f00000000000000", 0x1e, 0x800000000000020}], 0x20000, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="7a467515cd16056807d1acc5b3d72f922672564383c4a95449f7ce1e857cb83416c0cc2c7b684bc3b4ac92a3b2a435f7e78c7444fa2a0b78efc0a44dd60c260ec27ef85a2dce58d1670363d6d188a5deb020f1c0b302ab53823c5a39a2b7c0257899ec78ab49d13695dabc81d35228ed0c6a7a352e6d4670674d6bbf4a555336a3e454d247fb00464bfa387e0960578f67d68d9c15c0830130149543a8befde660480717216315509706d9ec4f55b94dfa83649f06765a9e7357e19466186365f4ec2f7d27d8f486c0eaaad57df3c6483a5ede025665d5822986e13e096aa3ffc1850ba7291c7d8864b5bac183ff", 0xee}, {&(0x7f00000001c0)="123afbc2a6cbbe67dc2c9e1ea426ecdf40de97b2a35d2c3592df663ee0005a1ae995595ce1233ca70975c2aacd491315f86882e3308f04f93df97f6f6490f3040c0e0431f6a9e4b6b77f02d6fa688caf471beb340ad5bb4e6b52dd50751812b5c95b8c191231f8dcefcae67f06c4644556e68a31a8adee296502800d8b7a83872d3c1143d1f0e92bf0c73c57905056ec9f2a5dd088d2b19b17122c39642a72ee417a683dfaa87210ee531c4a166b86a8eac665864002af5848", 0xb9}, {&(0x7f0000000280)="0d3c1f09277c7353e7d550d1e3ff66ba7eb038a5690adcf79b61593395dab31e9c0cc39455f9123d230aa5696490f5", 0x2f}, {&(0x7f00000002c0)='|,', 0x2}], 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000015e15e60ccc6d472fad4ac419d5728e1f3ab734ad2c90982f3d9e2c2fd779533ddfeb29d053ea5d22bcfbf66e45309cd232211c0fe78cb5b952e487a3f01f6de700f9b6631a39151c737d5fc34976df130"], 0x30, 0x20000000}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="5a75d9b0339b7bf73283f33c264427e1e263a9fa4f55e55b05bd4b6b", 0x1c}, {&(0x7f0000000500)="1c19b08ff9f0e5ccae6ff56c181ea1f5896fcb0a7e8a0cdeb4b113acb5d5e0dfc6cff42f7263f1b6e01e3be2cc49c738b17ed9264852130bfb7e7d2cc9493a7f49f8be77abd63f33d6b757cd9846044ebf14bfb0cf009093c00387e9691cdff7d26f022502b4836e4e6993ab08cae71dcd561696b60633b6f4fe4a9bd0d51ee02b733e75cbd155b3495dcbcf", 0x8c}, {&(0x7f00000005c0)="f33d546f537e3602e237d03e68a826459e5f15c5aa434de154a21dc35fa80398c5d7e50800ccc47218027d0efa9c219a136772541da17af404e5925fde3feed7c11bb909efe19b20d0c475c974a21fe0b2836dbe3ad1f8f7274430a182e24f5f5cb87ca42038ba57ed7ed2ae", 0x6c}, {&(0x7f0000000640)="126df56e24b4f8a28295e8fe60f8df4a3c3a6859e1e70caa4eb3fdae216e2b5308e137bb65", 0x25}, {&(0x7f00000007c0)="9e8a1faa2ef6463a929e3d26ff283d9350c327e9d5798dfddc24c4ec18c6bc4c23f3de3000ecb8305b8fe9f3557e0b30876c06bd9b8da75804f78f9800673196893fa4a1be04576390a9fa04908886d78017dc6de49b2eef4a411f00ce445ec7a3976c643a2eeb1b7c8cdf0b2085eaef1ae03052fababde8e517f5b40df4bb7bb47173", 0x83}, {&(0x7f0000000680)="3448d95aefdacf6412321b95432c22623dab1389a821cc5f5f1447c5a0925c8b33c84cb7d9debd4b0d9b0cae80654b2d091971ab53aae2062c2ebaccb933e4ef4eac", 0x42}], 0x6, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0xa0}}, {{&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="a202ae5fcb3e1fb0260b62eca4fd1d7a42ecc3a1bac95e1d22999cf50b0184f1b4fd65d8836c873ae3e524b8186f5ca0d317ff531eb583a2227625e8e336493ae211f6f4da1e64b980dfa17ad97a4bd1c614d4738031ce4f6c1fa20063e581cab77e74ef28c8dff894308e3adcae246ed2a6c68c350a32c832cf1943fe523991d62e439388a41b1d1aedd375e3bb83f90d84110baabd90313c1fbe8a73bd", 0x9e}, {&(0x7f0000000d00)="02859b1f4214530b75ffd4895466113011d736a66dc05962182b86798d50bc6c1fea3a18e0f484be7a6365", 0x2b}, {&(0x7f0000000d40)="253293e71e1dfb203803afcad7dd6fa330bff282581653d905be1529e63c3ac6b8cd21f0c4dc437bc630622f6863d57226", 0x31}, {&(0x7f0000000d80)="e8fbb3b6ca2b9c2f12983c7f327dba1bd0e84b7c01aa4d2c23df13a544ee12ab96ecbccb67042e313255b9129fcaa760599a2a81b85ae86d47775093b1d5d7189ed7280cd461dd16161991cb1f5cd63700f5d8cf1576726c55ef430a6193", 0x5e}], 0x4, 0x0, 0x0, 0x4000}}, {{&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="e4369fc50f77204356", 0x9}, {&(0x7f0000000f00)="dff251f933a10eacb59d472189bc8d1fff1b3040d970e4ca57d47772f0283ff328d0948bd5f4c9bfc59a4249b3c7d138250b5cfbc5a11c800d45d7bdef2ca59a58ee53640f39ca8089b803d5dd446b1045da3a94633adb92cb267e510843a0dc6e9c2bad0ae707676b11c2ff25bd6f602f4f7a961ee95f88b9cbed1856c5121608ba4d7d09422646cad6281badeaf3363d9b0eb05ad5692b28ea8e0930f0a8596b62c87fec3ea6fba8493efbfd23", 0xae}], 0x2, &(0x7f0000001080)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r1, r0, r1, r1, r1, r4]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r2, r1, r1, r2, r5, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r6, 0xffffffffffffffff, r1, r1, r7]}}, @rights={{0x24, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, 0xee01}}}], 0xe0, 0x8001}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)="386412da232624b3be2b9f65d15a76c92336930b83635719cf33788a0e3065", 0x1f}, {&(0x7f00000011c0)="ea7e3822917f20696041c12a0d5b51cf38ced7006870d670a67991b75ff2b9bd7c9b5f59820325ccd4a1209adfae806c18d94c6f6e", 0x35}, {&(0x7f0000001200)="316cc88f154747ab60fa5a58b261c2fb5c3e73ff9891131dc778d737869af9af1fdcb96db0c66998919026489c0779b704340e77409d1866d9fb7e35ef7a849125d0c6ca4544a5af1c43831ea3a4826c0b55964a04b9ef6214e17c765de40fc6ca32ef2f65c883ca2af398b4623b722809674255043a89edb0ad1c61d55f50c42048de55b6b6713319843417a344032d1a70afd9e20eea10364d974ee2b96416546a653f8c5fccca0a09365acf499e3a44929a2305c5f33d1fa7952de8b1423237c18b61a38a74ec367835cf5ce061d2", 0xd0}, {&(0x7f0000001300)="04cb8471e50cca6d4c6b2259cef40ca6d950d91cc59255534c5073c883f27d782fd42f9c827932fb3c1f9a28afe3809a4a510f8a33e744dbb6300f5b8c980a0c4a7595fb026fba1b9447978f213198ebd9e731", 0x53}], 0x4}}], 0x5, 0x4040) 13:39:10 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x8000, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0x2}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x1d}, @broadcast}}}], 0x20}, 0x8000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001000)={r2, 0x1, 0x3, 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f0000001040), 0x80400, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r6, &(0x7f0000000200)='E', 0x140000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000200)='E', 0x140000) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)) syz_mount_image$nfs4(&(0x7f0000000740), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effce20f533b1dbb85f5e7d5b8e2c7493f00000000000000", 0x1e, 0x800000000000020}], 0x20000, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000000c0)="7a467515cd16056807d1acc5b3d72f922672564383c4a95449f7ce1e857cb83416c0cc2c7b684bc3b4ac92a3b2a435f7e78c7444fa2a0b78efc0a44dd60c260ec27ef85a2dce58d1670363d6d188a5deb020f1c0b302ab53823c5a39a2b7c0257899ec78ab49d13695dabc81d35228ed0c6a7a352e6d4670674d6bbf4a555336a3e454d247fb00464bfa387e0960578f67d68d9c15c0830130149543a8befde660480717216315509706d9ec4f55b94dfa83649f06765a9e7357e19466186365f4ec2f7d27d8f486c0eaaad57df3c6483a5ede025665d5822986e13e096aa3ffc1850ba7291c7d8864b5bac183ff", 0xee}, {&(0x7f00000001c0)="123afbc2a6cbbe67dc2c9e1ea426ecdf40de97b2a35d2c3592df663ee0005a1ae995595ce1233ca70975c2aacd491315f86882e3308f04f93df97f6f6490f3040c0e0431f6a9e4b6b77f02d6fa688caf471beb340ad5bb4e6b52dd50751812b5c95b8c191231f8dcefcae67f06c4644556e68a31a8adee296502800d8b7a83872d3c1143d1f0e92bf0c73c57905056ec9f2a5dd088d2b19b17122c39642a72ee417a683dfaa87210ee531c4a166b86a8eac665864002af5848", 0xb9}, {&(0x7f0000000280)="0d3c1f09277c7353e7d550d1e3ff66ba7eb038a5690adcf79b61593395dab31e9c0cc39455f9123d230aa5696490f5", 0x2f}, {&(0x7f00000002c0)='|,', 0x2}], 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0000000015e15e60ccc6d472fad4ac419d5728e1f3ab734ad2c90982f3d9e2c2fd779533ddfeb29d053ea5d22bcfbf66e45309cd232211c0fe78cb5b952e487a3f01f6de700f9b6631a39151c737d5fc34976df130"], 0x30, 0x20000000}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)="5a75d9b0339b7bf73283f33c264427e1e263a9fa4f55e55b05bd4b6b", 0x1c}, {&(0x7f0000000500)="1c19b08ff9f0e5ccae6ff56c181ea1f5896fcb0a7e8a0cdeb4b113acb5d5e0dfc6cff42f7263f1b6e01e3be2cc49c738b17ed9264852130bfb7e7d2cc9493a7f49f8be77abd63f33d6b757cd9846044ebf14bfb0cf009093c00387e9691cdff7d26f022502b4836e4e6993ab08cae71dcd561696b60633b6f4fe4a9bd0d51ee02b733e75cbd155b3495dcbcf", 0x8c}, {&(0x7f00000005c0)="f33d546f537e3602e237d03e68a826459e5f15c5aa434de154a21dc35fa80398c5d7e50800ccc47218027d0efa9c219a136772541da17af404e5925fde3feed7c11bb909efe19b20d0c475c974a21fe0b2836dbe3ad1f8f7274430a182e24f5f5cb87ca42038ba57ed7ed2ae", 0x6c}, {&(0x7f0000000640)="126df56e24b4f8a28295e8fe60f8df4a3c3a6859e1e70caa4eb3fdae216e2b5308e137bb65", 0x25}, {&(0x7f00000007c0)="9e8a1faa2ef6463a929e3d26ff283d9350c327e9d5798dfddc24c4ec18c6bc4c23f3de3000ecb8305b8fe9f3557e0b30876c06bd9b8da75804f78f9800673196893fa4a1be04576390a9fa04908886d78017dc6de49b2eef4a411f00ce445ec7a3976c643a2eeb1b7c8cdf0b2085eaef1ae03052fababde8e517f5b40df4bb7bb47173", 0x83}, {&(0x7f0000000680)="3448d95aefdacf6412321b95432c22623dab1389a821cc5f5f1447c5a0925c8b33c84cb7d9debd4b0d9b0cae80654b2d091971ab53aae2062c2ebaccb933e4ef4eac", 0x42}], 0x6, &(0x7f0000000b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0xa0}}, {{&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="a202ae5fcb3e1fb0260b62eca4fd1d7a42ecc3a1bac95e1d22999cf50b0184f1b4fd65d8836c873ae3e524b8186f5ca0d317ff531eb583a2227625e8e336493ae211f6f4da1e64b980dfa17ad97a4bd1c614d4738031ce4f6c1fa20063e581cab77e74ef28c8dff894308e3adcae246ed2a6c68c350a32c832cf1943fe523991d62e439388a41b1d1aedd375e3bb83f90d84110baabd90313c1fbe8a73bd", 0x9e}, {&(0x7f0000000d00)="02859b1f4214530b75ffd4895466113011d736a66dc05962182b86798d50bc6c1fea3a18e0f484be7a6365", 0x2b}, {&(0x7f0000000d40)="253293e71e1dfb203803afcad7dd6fa330bff282581653d905be1529e63c3ac6b8cd21f0c4dc437bc630622f6863d57226", 0x31}, {&(0x7f0000000d80)="e8fbb3b6ca2b9c2f12983c7f327dba1bd0e84b7c01aa4d2c23df13a544ee12ab96ecbccb67042e313255b9129fcaa760599a2a81b85ae86d47775093b1d5d7189ed7280cd461dd16161991cb1f5cd63700f5d8cf1576726c55ef430a6193", 0x5e}], 0x4, 0x0, 0x0, 0x4000}}, {{&(0x7f0000000e40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="e4369fc50f77204356", 0x9}, {&(0x7f0000000f00)="dff251f933a10eacb59d472189bc8d1fff1b3040d970e4ca57d47772f0283ff328d0948bd5f4c9bfc59a4249b3c7d138250b5cfbc5a11c800d45d7bdef2ca59a58ee53640f39ca8089b803d5dd446b1045da3a94633adb92cb267e510843a0dc6e9c2bad0ae707676b11c2ff25bd6f602f4f7a961ee95f88b9cbed1856c5121608ba4d7d09422646cad6281badeaf3363d9b0eb05ad5692b28ea8e0930f0a8596b62c87fec3ea6fba8493efbfd23", 0xae}], 0x2, &(0x7f0000001080)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r1, r0, r1, r1, r1, r4]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r1, r2, r1, r1, r2, r5, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, r6, 0xffffffffffffffff, r1, r1, r7]}}, @rights={{0x24, 0x1, 0x1, [r0, r2, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, 0xee01}}}], 0xe0, 0x8001}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)="386412da232624b3be2b9f65d15a76c92336930b83635719cf33788a0e3065", 0x1f}, {&(0x7f00000011c0)="ea7e3822917f20696041c12a0d5b51cf38ced7006870d670a67991b75ff2b9bd7c9b5f59820325ccd4a1209adfae806c18d94c6f6e", 0x35}, {&(0x7f0000001200)="316cc88f154747ab60fa5a58b261c2fb5c3e73ff9891131dc778d737869af9af1fdcb96db0c66998919026489c0779b704340e77409d1866d9fb7e35ef7a849125d0c6ca4544a5af1c43831ea3a4826c0b55964a04b9ef6214e17c765de40fc6ca32ef2f65c883ca2af398b4623b722809674255043a89edb0ad1c61d55f50c42048de55b6b6713319843417a344032d1a70afd9e20eea10364d974ee2b96416546a653f8c5fccca0a09365acf499e3a44929a2305c5f33d1fa7952de8b1423237c18b61a38a74ec367835cf5ce061d2", 0xd0}, {&(0x7f0000001300)="04cb8471e50cca6d4c6b2259cef40ca6d950d91cc59255534c5073c883f27d782fd42f9c827932fb3c1f9a28afe3809a4a510f8a33e744dbb6300f5b8c980a0c4a7595fb026fba1b9447978f213198ebd9e731", 0x53}], 0x4}}], 0x5, 0x4040) 13:39:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f00000029c0)='B\xdb/\x89\x03l\xdeb\xcb\xb50\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca|\x00\x00\x00\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xa5\x8e\x82\x81\xa7\x01\xb3\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7a\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99X\xc7\xadI\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb62\x87J\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg,$\xc5\x86\xf01a_6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbe\xf6Y\x1fI4\x1b\xc9\xb6\x15\xcf6\xddl\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEG@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\x93c2f\xf7\xd0\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR?\x00\x00\x00\x00\x00\x00\x00\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\v\xdd/\xa6\xb1\x16i\xf4`\xd2^\x1c*S\x9a\xc9\xcb\xc3\x95\xc3\x1e\xfd\xf8\xd7+\xca\x03.K0\x97>(J?US\xe8\xf30\xd5SM\x90\xe8\xab\x91N\x8b1\xa0rR\xda\xc35G\xe3\xca:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|Qw\xc1Uk\xa2C7\x13\xfb\xfa\xc8v\x83\xe4\xb6\xdd\xf3Ng^\xf9KT\x05.5\'\vpf!\xe9\xbc\xfa\x82\xa8\xb5\xa1\x80\xf4}\x1e\xf1\xaf\x8d\"\x94i\xcf\x83\x9e(\xbb\xa3rT\xed\x0f\x9e\xaf?1\x97q\xa5\xd0\x01\xc9i\x1f\xcf\x1f\x10\xdaj\x8e\xecx\xa3\xff\xa9 \x18\xca\xf4\xf6r\xb2\xfb\xe2OIv\x03\x88\xa2\x1dQf\x9a\x11\xf5\xc6;\x06\xa1\x9bfj\x13\xdey\xc5`.\xd5g\x1e\xf2cz\xdd)\x86\xba\xf8^\x8bD\xd1\xb0\x93\xaa\xef\x90\xc6\x15Y(\x87\xfc\x80!M\x8fH_\"\a\x9e\"U\xfe\x16Q$6\xbd\x03\xe2', 0x0) r1 = dup(r0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) r3 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xc0000008}) epoll_wait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x5) acct(&(0x7f00000001c0)='./file0\x00') write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r4, &(0x7f0000000180)=0x81, 0xeb1e) r5 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e22, 0xeb, @mcast2, 0x6}, {0xa, 0x4e23, 0x9, @empty, 0x6}, 0x22e7, [0x9, 0x7, 0x5, 0x5, 0x3, 0x800, 0x6]}, 0x5c) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) 13:39:10 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000380)=ANY=[@ANYBLOB="0100fc0000009cda159ab83c51e9ed05a7ab99000000b4046edcf817163e9a42692da712989d11053dd85e34e104c9aa17c2755c48b183897eb02d951dba968eec3ab10c1ede84d8ed70649895d32e028dd92d072858d6b27d2b0fe5dcc3df24f89bcb0aa1b759585e54d572dbb3743fd399d269f22a780032681789d558c095706db267f8fae28d5d082108ce3866fe33b44882cf35d131439193c3d345808e34"]) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x4, 0x0, &(0x7f0000000000)) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000300)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x292e9) 13:39:10 executing program 2: openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x480800, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x420c0, 0x0) fgetxattr(r3, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f00000001c0)=""/137, 0x89) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0, 0x0) fallocate(r4, 0x21, 0x3, 0x0) sendfile(r2, r2, 0x0, 0x100000) sendfile(r0, r1, 0x0, 0x10000027f) 13:39:10 executing program 6: r0 = syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x3f, 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)="f4ed7efa4f5d1dbf13871d905fbbd6e0759a31107dad1332f0cdbf269bf113ed3d06d6", 0x23, 0x7}, {&(0x7f0000000340)="71b945737c159b720c7729a2c23adef6c897404ffaee5b26bea234a42f51f573d1ff8507e2b8e0db893c8057c047dafaa1385c52f5a806dcf5ea0ab8e8afafd3ab0fb53fe5f43c5b0f75034e91256cbc7d34ffd25b5f62a4f25b9611ad649a3e912ffa32e63aab2b1ca57e8bd412eb929a92df35222751affdcdabfb8a13ad590f8ceb653a627a54b56cec51bcb3e2464f6d4bf142e5f59a8bac035af8f71422", 0xa0, 0x3}, {0x0, 0x0, 0x57c}], 0x808c0, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6f646f74732c666f776e65723d7451a7910c", @ANYRESDEC, @ANYBLOB="2c6f626a5f747970653d2c6f626a5f726f6c653d27cb2e5b2c636f6e746578743d726f6f742c7569643d", @ANYRESDEC=0xee00, @ANYBLOB=',smackfshat=*+)@,\x00']) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8) r1 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000500), 0x2, 0x0) ftruncate(r1, 0x100000001) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = signalfd4(r0, &(0x7f0000000580)={[0x51]}, 0x8, 0x800) openat(r4, &(0x7f00000005c0)='./file0/file0\x00', 0x121203, 0x4) r5 = fsmount(r3, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000600)) symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f00000001c0)='./file0\x00') renameat(r5, &(0x7f0000000140)='./file0/file0\x00', r5, &(0x7f0000000180)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x6, 0x80, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x5, 0x4410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff80, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1200, 0x81, 0x20, 0x1, 0x9, 0xf5, 0x7, 0x0, 0x8}, 0x0, 0x6, r5, 0x2) r6 = fcntl$dupfd(r2, 0x0, r3) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) 13:39:10 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000007000007080000005e2625238822023d9576a681a3f0c480f1eeea7f0e9f108e63450489c59a03208249c32af31738b3d66cc26e1650ca4546f2e87d62e41d460cc0b3d92ab9a7"], 0x10) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x9, r0, &(0x7f0000000100)="75858556145dda208308f64bcdced488fa6588517e3a15af65ae8e16e3a822d387ea9d4c3b7a7069b6197fad052852427a328dbe2f08fd97d88d0561a57f70f50cbe91d0f3ecc2197a27c58a9ba329f079fcb65248a94ddc169a770faf6acbaf8126269c2331cae332d9b7c14274d4fbd8a404a182161ebbabe5bd15dbd50652123ed7e8", 0x84, 0x8}, &(0x7f0000000080)) [ 203.094808] loop6: detected capacity change from 0 to 5 [ 203.095992] ======================================================= [ 203.095992] WARNING: The mand mount option has been deprecated and [ 203.095992] and is ignored by this kernel. Remove the mand [ 203.095992] option from the mount to silence this warning. [ 203.095992] ======================================================= [ 203.159910] loop5: detected capacity change from 0 to 40 13:39:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1, 0x0, @remote, 0x100}, 0x1c) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x2}, 0x6) fadvise64(r0, 0x7, 0x6, 0x5) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="9983a75bf14f26b32f1479db6fe70e7001ad8c435eead9b489acdfaec4a53706", 0x20}, {&(0x7f0000000300)="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", 0x58d}], 0x1000000000000125, 0x0, 0xffffffffffffff18}}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x1) write$bt_hci(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07069d7577ece18184a5"], 0xb) dup2(r1, r1) 13:39:10 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x258a, 0x6a88, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x3, 0x1b5, &(0x7f0000000000)={{0x12, 0x1, 0x10e85da71ec97efb, 0xd5, 0xc7, 0x62, 0x20, 0x7d1, 0x3c15, 0x5d95, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1a3, 0x1, 0x9a, 0x8, 0x0, 0x80, [{{0x9, 0x4, 0x33, 0x2, 0x5, 0xd0, 0xef, 0xc3, 0x1, [@hid_hid={0x9, 0x21, 0x8, 0x9, 0x1, {0x22, 0xb83}}, @cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "72a78a7158a7"}, {0x5, 0x24, 0x0, 0x3ff}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x1, 0x3, 0x4}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x7f}]}], [{{0x9, 0x5, 0xe, 0x0, 0x8, 0x4, 0x9, 0x0, [@generic={0x4c, 0x21, "3d2358a0e1de0325a330f620e9e714079bdb5ec979abf42a0d5981ee2804cd558d78f73a8e34300c1ddde3f15104dcb45ac689d0568569b82e024092f493d5d45c901811faed97e120d6"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0x9, 0x3, 0x5, [@generic={0x7b, 0x6, "77f0241901e8b1103b3c8971fe5f9f4d6426e0a2faf9d8a40fa2771f6a6e951aac1c47bf4c1cb66179ad50ca0bb3ccb6dfca5ae0d255d4c69e95f5f2e0c88f30263605c33d9bdc5a6a6f72a40484413951540e452e8820c113bb639620ac5171b6dba03e72266be3958516e24d88f7f45312ef6d3e769f1b62"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x40, 0x80, 0x4, 0x3f, [@generic={0x5b, 0x7, "38ecc9c93469308f571989add7a239ddcd22d4fbc606c88adff617b2a730b530150d29a83472c05824e1d7a26445a76d075d5280e2c632d8a6cbb59ce0a4123c87baaff9a6e874277c787ba25d3a3e2807c00b1e16e3108dcc"}]}}, {{0x9, 0x5, 0x6, 0x4, 0x400, 0x72, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x36, 0x200}]}}, {{0x9, 0x5, 0x6, 0x8, 0x400, 0x4, 0x31, 0xb8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x122d}]}}]}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0x1, 0x40, 0x1f, 0x40, 0x80}, 0x31, &(0x7f0000000200)={0x5, 0xf, 0x31, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x22, 0x7, 0x20, 0x1, 0x7a}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x5, 0x6, 0x1}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x7, 0xf000, 0x6, [0xc0cf, 0x3f0f]}, @ptm_cap={0x3}]}, 0x1, [{0x9b, &(0x7f0000000240)=@string={0x9b, 0x3, "270f63c8536c5499fc91ffd695040f979c04d78d1550772464c201b1b55a404b3d74e15f0f7750b1cc3574e41244ca1f12ba62bb0cb4ab57f0eecc5b809eb85a1ea5ef60f2b450daab44c0ef5ca3356854927a802841e26b65ae754ce2d237ea128e692f6335b60b7ab912b491bcb1c219085b87ca7caa893d126d3ef06e47781a446411aa8c2a331ebbf3061b6ec121f206e6739e50a90de2"}}]}) [ 203.321211] loop6: detected capacity change from 0 to 5 13:39:10 executing program 6: sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0x6ad31c6a, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x1, &(0x7f0000000b40)=[{0x0, 0x0, 0x9}], 0x1800000, &(0x7f0000000b80)={[{@abort}, {@grpjquota}]}) [ 203.398786] loop3: detected capacity change from 0 to 264192 [ 203.407628] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.415594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 203.420514] loop0: detected capacity change from 0 to 264192 [ 203.439586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.464570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 13:39:10 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000d80)=""/177, 0x2f}], 0x2, &(0x7f0000000540)}, 0x40) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4ee6, &(0x7f0000000b40)={0x0, 0x3262, 0x4, 0x3, 0x241}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) creat(&(0x7f0000000100)='./file1/file0\x00', 0x42) acct(&(0x7f0000000180)='./file1/file0/file0\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() statfs(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000300)=""/87) process_vm_readv(r0, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/105, 0x69}, {0x0}], 0x2, &(0x7f0000000d40)=[{&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000000c40)=""/98, 0x62}, {&(0x7f0000000cc0)=""/109, 0x6d}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000200)=0xc) getpgrp(r0) 13:39:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x2, 0x5, 0x82, 0x0, 0x8e9b, 0x91011, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x95, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x10010, 0x3, 0x9, 0x1, 0x4, 0x3, 0x67b7, 0x0, 0x1, 0x0, 0x10001}, 0xffffffffffffffff, 0x4, r0, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xffffffffffffffc1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r4, 0x4}) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) 13:39:10 executing program 3: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}]}, 0x24}}, 0x40010) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) fcntl$setlease(r3, 0x400, 0x1) sendmsg$netlink(r2, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="5c000100190000050000000001000000000000310200570000dd4b8762e79ad85bbe692c4269754ff705e48be0f3a3486eff5690f9d56a6f46a6af19b94b2364e6396b0948390f0b626201478a9ec7d01198ca3ab5951647207e7440ee859530efcb4bdc3b52a74ffb34727901cb9c59c642139c933785ad3b10e64978959d7f6014adba3dde7bf46113543955291daf379ff35076dbe5aa"], 0x1c}], 0x1}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000003800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000037c0)={&(0x7f00000003c0)={0x33f8, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_PEERS={0x18ac, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @rand_addr=0x64010100}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x800, @mcast1, 0x80}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "529d532a76bca1602ab365f210e4897f86126cf2b1b76e3119e89e157c62e729"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x270, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2}}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a541a8e484e1375972649c104dbc4b30b6aa2ad6923f5dc59bacdb1a222bfd22"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}]}, {0x6fc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9b2794d7b9cc3b40924205565ab8f0591f11d62f7d7f2a8a81fab27a85aaa8c3"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x10001, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x20}}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x3dc, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5, 0x3, 0x1}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x44}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}]}]}, {0x2f0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ALLOWEDIPS={0x15c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2511b99eeac9122537039d37ff2be644054516e1c40138230fc216e553bcd899"}, @WGPEER_A_ALLOWEDIPS={0x15c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x6c8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ALLOWEDIPS={0x288, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x15}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x38c, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "41ce1237044434551fa932e807d3bec888a44f2540a50b017e4f1e8d64d0a2b3"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2d4f2cc737f8b04f780b01189ae32c0e94e6cfe6c8566117f2d06c8643c3ff0c"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x484, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x414, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x29}}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3c}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "baba68773e3b20593256cf48048deb16993d807f184e2cada95e0237a8d0c6de"}]}]}, @WGDEVICE_A_PEERS={0x1b30, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffe}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "70a89dbe27e2599f68dfbfc1a97972777305f2aa421d2e49462a387887f10338"}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3b8f}, @WGPEER_A_ALLOWEDIPS={0x4ec, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x154, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}]}]}, {0x1fc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010100}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x28}, 0x10001}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6f3f2834bfc1213d1447dcbad3a9c002df79651d5c4439c04be79e272ea5a6d1"}]}, {0x4d4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x23}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5e7da048f9c0ee8649f0a4832957b0f749cfa6a822fa0de8c7511e557330ddde"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5d839f52525dd389abc509a12c6dd29ec59ddfa2c68a59171de3c3512b5adb63"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0xf77, @private2, 0x7ff}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}, 0x8}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x71c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5914991455cb92dc7b27c9859fe6866ec9cad0074699333950c7dd9a37faf0d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x20}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xe}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x10}}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x150, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x39}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d759d3eae6e32f5c2cc74050211f74e881068d0cfc0e3cc0ea9729dbb6c8f306"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}}]}, {0x520, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x11}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0x4}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b92962facba93d29b1de2611768bd8dc24ef72a99dbc71a580eae43958a7d1a9"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0f350f0bc681404236fddc295912d737aabfb4b0b76642be313d4813b0d77819"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "140fba3d7ae290738eda08129ac79535b68016f900ed18bda615541ae5ecfa0e"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0xc}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca6711a73c6ded4b631d10ba3c0d2f45f069d666c0749e6cd522c0d6ec09b43b"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x100}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}]}]}, 0x33f8}, 0x1, 0x0, 0x0, 0xf887bb579f58d10d}, 0x2000000) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r0, 0x800, 0x70bd26, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x48090) 13:39:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) fcntl$getown(r0, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = mq_open(&(0x7f0000001680)='A\x10Q}\x1b\x9e\xfcF\xd6\xb9\xbb\x93~\x01\xdd\xd3\x058x9\xb2io\x88\xe4\xba\x8a;\x9a\x1d:C\v(\xc3v\xb7\x1f\x95rE\xd7\x9d\x9bR\xb9\xc8n\xa0\xeb[\x9bqx\xcf\xcb\x97\x13L\xbe\xe3\xd4r\x90\xab?\x1b\x89\xfcJ\x86\x0e\xb5K;\xad\xab\xd8\xdf\\\x8cF\xcf\xa4\xa7p0\x0f\xce\x15\x03p)\xc0C\xba\xb0&0\xf2\xfb\xf6\'\xe1M\x0ery_vzZ\x88\x15\xf5K\xda\x94q\x98\xa3\xc9@\xa7y\xc2C~\xfcS\x98\xb9\xa4\xda\x1f\f\xff\xb7\xdc,?\x0ez\xf6!\xf7\x14d\xaa\x93\\N!\\]ma\x00%\xd2ehdk4\xc7\xff\xc8^\xa5\xc6\xce\x9b\xb5\x1f|\xd0\xab\xc3^\xb40\xc0\xa6G\f\x0f+\xe1\xbd\xbeq\xe3', 0x1, 0x100, &(0x7f0000000040)={0xa554, 0x7, 0x8005, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r3, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"7529e927d39eb68404dfc82065a20ec7", r3, 0x0, {0x100000001, 0xf0b}, {0x2, 0x89}, 0x4, [0x2, 0x1ff, 0x6, 0x0, 0x2, 0x3, 0x800, 0xa56, 0x3, 0x100000001, 0x6, 0x40, 0x2167, 0x9d, 0xa54, 0x2]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000640)={0x0, 0x1, r0, 0x80}) [ 203.787750] audit: type=1326 audit(1671975551.008:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4243 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0979e7ab19 code=0x0 [ 203.842498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4246 comm=syz-executor.3 [ 203.852450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4246 comm=syz-executor.3 [ 203.977468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.979033] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.288217] Process accounting resumed [ 204.490692] Process accounting resumed [ 204.622071] audit: type=1326 audit(1671975551.843:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4243 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0979e7ab19 code=0x0 13:39:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') unlink(&(0x7f00000000c0)='./file1\x00') 13:39:23 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7}, 0xb) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x20, 0x0, 0xff, 0xfffffffb}]}) 13:39:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffff000000001, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x80, 0x9, 0x7, 0x0, 0x1, 0x81c05, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0xfffffffffffffff7, 0xffffffff}, 0x40000, 0x8, 0x3f, 0x2, 0x1, 0x80000001, 0x6, 0x0, 0x7f, 0x0, 0x2ce6}, r2, 0x0, 0xffffffffffffffff, 0x3) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x10) pwritev(r4, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="cb59080af0522b7a097ad2d9fa8c0fa2d6e144bcee5c6c3602af9b34e557025a12b76979fd75c1670677d807ae4bc46df2437d1e489bcd0d42376be2a82cc11b19c2fe9ad547d82806a8a2759cf7a9e4356014c8795e0de13fbf8b0f92c7f6ef4942c13ce63e0839fb02bbdf91731c5269a21b7d2208fe28b8f12938081f983f4eeae13caabb00ef288b2868c7fd89dd6d879f095c2b711d65569f0bab369c64f9963083a8334d25640fa38b65a3e7d21434be46f03d683afdcde3f6add3ffe7337d6865b420cf4ecc0920effd2efb4991c0a61d5ef78a3d1b3909393f4d52f519e31040d1a2b6bbe3057f62d6137c6c0294eb1ba47697ddb0cf0cf123ae93834de351c483b1f01e4afb68c45dc5e44235b6354cbe2b45a85a1d134b2a499dff3fe5df675c7c35828b7f10afc6c8faaf0266a0cbbec9c80076cf8fadea", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x80000000}, 0x4416f927725b58e8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:39:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40402}, 0x0, 0x0, r0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000400)={0x1, 0x80, 0x2, 0x1, 0x4, 0x40, 0x0, 0x3, 0x10008, 0xf, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x5}, 0x20, 0x4ac6, 0x8, 0x5, 0x6, 0x5, 0x7, 0x0, 0x100, 0x0, 0x92c}) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000240)='./file1/file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="299f277984f87056f980ee084290cb92ad1400328d84789e12ce4dfbdbb2c0eba9eddb32604c84a26977673bb21a6f67952226cc94b72cae2970211f97796a66e71fb4c3ec37db495cd088ba7e972c343085d02b5e06bfb17428ea3b013a2eef394aee671021b3ed79c880bf90aaa027d0f53edfe0ffe8664869a1425b817c48f1", 0x81, 0x6}], 0xa00000, &(0x7f0000000380)=ANY=[@ANYBLOB="687567653d77697468696e5f73697a652c736d61636b66737472616e736d7574653d002c66736e616d00000000000000f32126282c6f626a25f2e9c2723d3a2c00"]) r3 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r4 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f00000004c0)='./file1\x00', 0x9, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="c50ab9595e61e9dcfad67d692f63198d7cfae0aebe64072f88d65f7964a605966b9479c3ebce585e85301301f7894e4bac1d760360ef2185eae8035ef4c81fe1c4fd2a439b8ee3b0687374bc138db2bb860dfc15bf40a8e70fcea6541a886c208a15a3e575f5aeeaa70ee79c004b99c35e8c1d3b1b12af96c46094cfb75693af7d3c6d67", 0x84, 0x5}, {&(0x7f00000005c0)="813b2c918f61e624a763c4ed51175ebda3d748dce1aaaac5d8a8c681c2f7fdbc01e0bbf66f23c721120796364de406d0c1ae68c16c8b", 0x36, 0x3f}, {&(0x7f0000000600)="e7262cb448ea774e59618b926f99f30c59801d58d6e75a0274d0ae60a43d02fb21ef2315822adc6e64f6c5be6626a05dfb82fb4b341064b6d194b112cacc7e9b4e445b2ea0c8bb2240036d48a2b08cadf461de5aba0a845a43d5e4d35ba0d26060b91ef030918e7d4d1bb20de59c6eb27f501d7bbca3c9e71f711f792713c9252e05bb818c08b5b9bb0d25f736aca77b959a51d2b1ef66297913008e3814dafba8f97a65", 0xa4, 0x4}], 0x40880, &(0x7f0000000740)={[{@nodots}, {@nodots}, {@dots}, {@nodots}, {@dots}, {@dots}, {@fat=@sys_immutable}], [{@uid_gt={'uid>', 0xee01}}, {@euid_lt={'euid<', 0xee01}}]}) mknodat$loop(r4, &(0x7f00000007c0)='./file0\x00', 0x8000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) syz_io_uring_submit(r2, 0x0, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x5, 0x0, r3, &(0x7f0000000140)={0x20000000}, r5}, 0x5) mknodat$loop(r1, &(0x7f0000000080)='./file1\x00', 0x0, 0x1) name_to_handle_at(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@FILEID_BTRFS_WITH_PARENT={0x28}, &(0x7f0000000100), 0x0) 13:39:24 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2081}, {0xffffffffffffffff, 0x2c4}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) sendfile(0xffffffffffffffff, r5, 0x0, 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\"\x00\x00\x00\x00\x00\x00./file0\x00']) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x11050, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@obj_user={'obj_user', 0x3d, '@\x00'}}]}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 13:39:24 executing program 1: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:39:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x2, 0x5, 0x82, 0x0, 0x8e9b, 0x91011, 0xa, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x95, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x10010, 0x3, 0x9, 0x1, 0x4, 0x3, 0x67b7, 0x0, 0x1, 0x0, 0x10001}, 0xffffffffffffffff, 0x4, r0, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xffffffffffffffc1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r4, 0x4}) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x1) openat(0xffffffffffffff9c, 0x0, 0x4042, 0x0) 13:39:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) write(r3, &(0x7f0000000580)="ea7b60e47344fbcce96dfca541276dbed8b3d9926510533e35c9825f4cb37cb545db770f7b68dae5aa3fa20655e279520cb00a7ae5591d6bbe077659b36e5db4ed1a0bf6f431d2ac7580b18f1ed0ac909593357060bf7464ee29f9f258ed0fc850854ac2", 0x64) write(r2, &(0x7f0000000200)='E', 0x140000) sendfile(r2, r1, &(0x7f0000000500)=0x20, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000540)={{0x1, 0x1, 0x18, r2, {0xffffffff}}, './file1\x00'}) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x254, 0x14, 0x20, 0x70bd27, 0x25dfdbff, {0x26, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x77, 0x1, "ad6eb6f6c262254a745a746221fcf1a65b96ed6de7c39bae02e6bbdced20d3a0d10953354fec7a6204c48052a18a8bb1ac2e802e9a276e572e1079a6354bc5da1fdec7ccbed0813886118a3a9d17774e4981dadaa2a8ec891aa86e1befc24eeaeccadbd42565ff56fbd8f66d69cea6554b4421"}, @INET_DIAG_REQ_BYTECODE={0xe, 0x1, "77a33c21099d79e76ecc"}, @INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "20cdb6e9b0b2bce972ecfe05bf8e8b9714e2cb11faaa8a03ffd20f36250b404db17f92482630314c85a1dd4eec3cfe1cbc14032ae70fd5d9da173239b3b453102a73a4ec05b31f3be7dea8e7a103f79f4c4b498f50bcdcb525b74a2d4f2849e2f0f96ec4740e23eccabde701c9e70e08e89f9a0b8cff67b9ecc86b6f8f2a0befcf7a89d5fe5089dd48c9911a7035ce848470b8adb814bbfc24da7e991d4506156414a72e68d49093303bc427675804197de04260c52b108aaf8ed59e27f7593ecf9122356d15879991bcfb5887af1bb809163e132d"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "ef8814a81a04da4427942bb176a456ab2fa5059bec2787faf9257065cf6d4c3258275586467628badd0d61"}, @INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "1b16e200f20fbbabd99e28133fb6876749a77cfa15cd5b5c36e588fd7114d6f06dbe5d076c9fe84b897f3e752e4e98ecc2302c2e0755173d6c46d33ef335cd872520386bd0b23ab70710b73603644e0b98b46a01a78811c07a046e4076b7df1ee76b237f742adec0303d6e1b85da1d64f6b887da6053adee09473ce0115648b06a4ff5143ee00f30b917fc2ac2d001b6884e4430268316e290b2fd76c356623117e77a37dc"}]}, 0x254}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000a47300008bef9a9d2b238bf1d963eb7889ee977889be1466b409782d8aca77ac353e3c144ff645bc0e07d360da0687cdfb915243cc860c3e221409f08190c46442fffe067e960000b33b0fba275117b9140809775a18abf814e204b993108ab523c78280aa23cd0a0000000000000000b9384d1a4cfba2e6"], 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r6, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@mon_options, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x48000) [ 216.817765] audit: type=1400 audit(1671975564.031:14): avc: denied { block_suspend } for pid=4274 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 13:39:24 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x80, 0x2, 0x7f, 0x22, 0x1, 0x0, 0x5, 0x2a480, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}, 0x10064, 0x4, 0x8, 0x0, 0x4, 0x8, 0x3, 0x0, 0x7fffffff, 0x0, 0xa04}, 0xffffffffffffffff, 0x3, r0, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x80, 0xf, 0xa8, 0x40, 0x0, 0x1000, 0x20c00, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp, 0x4, 0x4ae, 0x0, 0x3, 0x1, 0xdda, 0xf000, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0xd, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = eventfd2(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x5, 0x0, r2, 0x0}]) sync() 13:39:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x3, 0x4, 0xb6, 0x0, 0x4, 0x1108, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x200, 0x9}, 0x1000, 0xffffffffffffffc6, 0x40100000, 0x5, 0x6, 0x6e91, 0x2, 0x0, 0x7, 0x0, 0x80}, 0x0, 0xb, 0xffffffffffffffff, 0xb) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) [ 216.986315] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4288 comm=syz-executor.3 [ 216.994463] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.104533] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4288 comm=syz-executor.3 [ 217.107235] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:39:24 executing program 6: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffffffff05dd) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 13:39:24 executing program 2: sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000008060300000000000000000007000000050001000700000005000100070000000000eaffffff000000000400"], 0x30}, 0x1, 0x0, 0x0, 0x44191}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x400, &(0x7f0000000200)=ANY=[@ANYRESOCT=0x0, @ANYRES64=0x0]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000340)='./file0\x00') write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r1) sendfile(r1, r0, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) 13:39:24 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000080)={0x2, 0x67, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x10) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) add_key$keyring(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r2 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000002440), &(0x7f0000002480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r4, 0x0) [ 217.424613] syz-executor.4 (4276) used greatest stack depth: 24576 bytes left 13:39:24 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') mknodat$loop(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x40, 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='vfat\x00', 0x0, r0) sendfile(r2, r1, 0x0, 0xfffffdef) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat$incfs(r2, &(0x7f0000000000)='.pending_reads\x00', 0x208900, 0x0) openat(r4, &(0x7f0000000040)='./file1/file0\x00', 0x4000, 0xc) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000002c0), 0x4, 0x10880) renameat2(r1, &(0x7f0000000280)='./file1/file0\x00', r5, &(0x7f0000000300)='./file1\x00', 0x2) syz_open_procfs(0x0, 0x0) [ 217.480861] loop1: detected capacity change from 0 to 40 13:39:24 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000018c0)=[&(0x7f0000000600)='net/igmp6\x00', &(0x7f0000001800)='{\\\'\x00', &(0x7f0000001840)='net/igmp6\x00', &(0x7f0000001880)='net/igmp6\x00']) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000640)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x8, "6d8229497944d2"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000001900)={{0x0, 0x5, 0x100, 0x2, 0x2, 0xffff, 0x0, 0x40, 0x5, 0x9, 0xfffffffe, 0x8, 0x100, 0xb3, 0xfff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002900)={r2, r3, "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", "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"}) [ 217.509521] FAT-fs (loop2): Unrecognized mount option "00000000000000000000000" or missing value [ 217.557880] syz-executor.1: attempt to access beyond end of device [ 217.557880] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 217.558984] buffer_io_error: 63 callbacks suppressed [ 217.558996] Buffer I/O error on dev loop1, logical block 10, lost async page write [ 217.591537] syz-executor.1: attempt to access beyond end of device [ 217.591537] loop1: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 217.592633] Buffer I/O error on dev loop1, logical block 31, lost async page write [ 218.328350] FAT-fs (loop2): Unrecognized mount option "00000000000000000000000" or missing value [ 218.394745] syz-executor.2 (4315) used greatest stack depth: 23512 bytes left [ 224.619760] Bluetooth: hci0: command 0x0406 tx timeout [ 224.620323] Bluetooth: hci2: command 0x0406 tx timeout [ 224.620574] Bluetooth: hci3: command 0x0406 tx timeout [ 224.621280] Bluetooth: hci1: command 0x0406 tx timeout [ 224.621935] Bluetooth: hci4: command 0x0406 tx timeout [ 224.622586] Bluetooth: hci5: command 0x0406 tx timeout [ 224.623238] Bluetooth: hci6: command 0x0406 tx timeout [ 224.623899] Bluetooth: hci7: command 0x0406 tx timeout 13:39:37 executing program 7: r0 = mq_open(&(0x7f0000000000)='@\x00', 0xc1, 0xb2, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x0, 0x7) ioctl$int_in(r2, 0x5421, &(0x7f0000001640)=0xffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000500)={{}, r1, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001680)=ANY=[@ANYBLOB="0200b5009ebfd162aeb6b2b946f1d86171e936645bc9101120788ada944916095ed7e4d045ebe7a296eb4b5a850d92b63224a8225be948656f0a8a5c84ee11363cbfe28c6932ac1cfdd864edf14467b61ddbffd0eab715f90ecaf183b3fb5ff68a966f7c248f7f195a693a7ecb592715c261a5613da0a2121cde043240e63fab8f9b1ef51fc1b2d7d4ae57e9036cacecf008468aa7a5d8eff801d10c97760000000000001dbeebbbd85f7fa87db0a22d44cfecf8ab6743adb7"]) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.idle_time\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4b00, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r5, 0x100}, {0xffffffffffffffff, 0x2081}, {0xffffffffffffffff, 0x2c4}, {0xffffffffffffffff, 0x1184}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3119}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0x4]}, 0x8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000000)=0x59b) sendfile(0xffffffffffffffff, r5, 0x0, 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x862a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\"\x00\x00\x00\x00\x00\x00./file0\x00']) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x11050, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@obj_user={'obj_user', 0x3d, '@\x00'}}]}}) mq_timedsend(r0, &(0x7f0000000100)="791b7d2577ec32834a9a9aafee0def956e242de950d5fb727f8252a2dc6dddf0b7989216f868d4bb30764ab9b8b02c", 0x2f, 0x59, 0x0) accept$unix(r3, 0x0, &(0x7f0000000200)) fork() 13:39:37 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f0000001880)={'ip6_vti0\x00', r2, 0x4, 0x7c, 0x81, 0x5, 0x8, @rand_addr=' \x01\x00', @mcast1, 0x700, 0x700, 0x9063, 0x1000}}) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000000080)="97a3c2e046a0ec444161831365994c5bd0f21d0e72e3b4f1180bac71ddcecde918b46a2d958c084c72c2e53b776c430bec517b93fb01053c37c0583a382f69ac264d1c7f19bea65e4150157386d469e34f3bd694407729e42441a2f5b5b3057a326553b104df0d9dfa132f2cb6de1e9652e1d05a9bb2bb4556ebfd071efea2d99acd9379d58ebb", 0x87}, {&(0x7f0000000140)="4034d7ac8c75686db9f7ad770c08fcfca0e824d0df70bda459da429c0a8c", 0x1e}, {&(0x7f0000000180)="9f239a8403e19215d7bff4aa9287c9664b406720d83f2d523df6364743c173c94a56d712ed115588642dd15950d732683c2bb3534d267938fbcdd3bd10ce1ae5b7c3d71d563bbd4e327bec6c2e52", 0x4e}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000200)="6c78c84fe463f9e5f34c3f061dde5d7b287bb7de3207d8124cce09aac980f37c81a8cf06b2d0de4021982687c0bc7efab0cb729e04b5e6909aa172ed5f801b1f032319c5642cc565f886d05cf4155f5ebf2220b98bdffe00ea72a4d8c8d5f176a44aaaa1d795ddf05d6d54170003de502c9dcddb", 0x74}, {&(0x7f0000000500)="3a81145bc817ce60d3280e14a4049c8f22fb319403c0800b91689b171b0126e59fcf18ace8ceaf9191626de9576a995505f6e8ee347d55f8b1992ee94e0731860b05b7acd414efb56f9519e9be352d53d9bc5daf1498f0aa86d10a97811b046f8dec80ddaf9b38d9d299e23692845449091ab2f20101bea79d7d41c8a394484db529932134a9e74ecf8797d47c34b93ab44fefd1f0e52c8301c6e2e46cf4f4def4333c6238dc4ce405e9504669f513b73fd04f14e86e0b7e60e5a5cf4c1f2c1bee5844", 0xc3}, {&(0x7f0000000280)="b90ca7bbceed91ba20a16a6603ea258ce83b68d55d7ecb62c9dad6be6039902d4ee0f44540689ec7fabfbf1013690260e0760c179f419ebbe97adae310a07f683755551988f90e4bc8ef3e33a34c17826028dfb50c4f2ee8294e9f6a5677678d58747bf2b659671326", 0x69}, {&(0x7f0000000600)="c1a531217129fb80610a8fc4e65ced96d1cffc037be381bb2c2b239ef16feaea96c35fb55711e2507043ed2b2a6967c337df7024bac5201b2bfecc9022acbc16b036a805cfa5270c7cfa86effe7bba2138b1769119651bca5b430732b92cbfdfbfab0ff1b81900d3a057a65c55b9292a0c95cef1f9cb0cb02ea9b4e452435d9cdb4e40a31af01431025384517ac12afc8a20201f46818af3f271ce6b41714806e0fe4c3ed9e11b47c487ed3c25a55062605406a1f55ca7e09dad632e5baece23fd67566e8bca086ffd1e9ba69f0d0b8e19bd3282545cf7b5e6a5f46f9a299b720998613ce63205218c27fec3315889e0a590ab", 0xf3}, {&(0x7f0000000400)="2c03ced1b45aad8f47253bb26b7decb6349d126fe54711263a5a97996e0712e8ce462b03e225a2d7ba5aebe8cf00e1cb0f1e8907acf4612cf1fe455edb2d152a3af16515478abb4c6599583b9ff1304b2dbb334700f275c17bd5c398055796610795f6d3651f450471a3106d2fcc89caff49b4a94b38b8c531768c94c0fea6", 0x7f}, {&(0x7f0000000380)="bd5f8cd3af2f7586da202dbf9b809c1647b0c5b953df30de79", 0x19}], 0xa, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x64010102, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x3e}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x70}, 0x20000000) 13:39:37 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}, 0x9}, 0x1c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x160140, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="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"]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') open(0x0, 0x40, 0x5e) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x24, 0x66, 0xe21, 0x0, 0x0, "", [@generic="8e274d9475aab6f2cc4ee871c650108390"]}, 0x24}], 0x1}, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:39:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fspick(r2, &(0x7f0000000140)='./file0\x00', 0x0) fsopen(&(0x7f0000000180)='udf\x00', 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) 13:39:37 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x1b}, 0x18) r2 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff8000/0x4000)=nil) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r1) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xcf3caed3d8c7cb92) shmctl$IPC_RMID(r2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/85) r5 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x5, 0x400) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000000002e2f66696c6530001d82b6a301eaf333d8935e5634dfcb0ad4067fd7bc0e60d4fd3f342947959a634c5e519030a0b6701c58c388c606655769e8a0f46f4adeda5b4c46ff27204ad7b5f55a8f1e07eb"]) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x5, 0x9, 0x0, 0x8e, 0x0, 0x200, 0x66204, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x3}, 0x40, 0x6, 0x4, 0x7, 0x10000, 0x401, 0x7, 0x0, 0x8, 0x0, 0x2}, r4, 0x2, r5, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ioctl$SNAPSHOT_FREE(r3, 0x3305) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 13:39:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4f4aceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a8644839699fc9043822edf4e77766175ac5c31d7d34cf99f353fc001e44917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6b6121bdfd6bd6a1ecfd7af9248f226653983741931978b7eb4aefcd589b73a4d076c11a615ba11926a51d2d3599e0b0c01d4bc9a2e945afba50000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000300)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000580)=""/89, 0x59}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f00000017c0)=""/214, 0xd6}, 0x10000}, {{&(0x7f00000018c0)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/150, 0x96}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000000200)}, {&(0x7f0000001b00)=""/222, 0xde}, {&(0x7f0000001c00)=""/68, 0x44}, {&(0x7f0000001c80)=""/12, 0xc}], 0x6, &(0x7f0000001d40)=""/162, 0xa2}, 0x8000}, {{&(0x7f0000001e00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)=""/216, 0xd8}, {&(0x7f0000002180)=""/67, 0x43}, {&(0x7f0000002200)=""/222, 0xde}], 0x4}, 0xac1d}], 0x4, 0x102, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000002440)={0xb4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x7d, 0xa8, @random="b7d49f193183fd9e38964c6b22006f3717369f7b017c6dcfe0b1d5c811bdd9d404625f213d315a60ffeef847d036b3c5bbdf53b156375005208fb82e92a119f8a003da15f0c284461d819c7b65e42b8276d1fe646ff2893009406ad2a51935d7e82d43b356a673a2e3bb2f6e26b096079cdfecd1f527e50c32"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@private0, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x40, 0x7fff, 0x500, 0x101, 0x100000}) 13:39:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ifreq(r1, 0x891a, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_ivalue}) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) r2 = syz_open_dev$usbmon(&(0x7f0000000240), 0x1f, 0x410180) chdir(&(0x7f0000000000)='./file0\x00') r3 = dup3(r0, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0xfffffffd, 0x101}}, './file0\x00'}) r5 = gettid() sendmsg$netlink(r4, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)={0x18, 0x11, 0x1, 0x70bd2b, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=r5}]}, 0x18}], 0x1}, 0x0) 13:39:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@typed={0x14, 0x900, 0x0, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000005c0)={0x3, 0x1, {0x7, @usage=0x1ff, 0x0, 0x4, 0x2d5, 0x800000000000, 0x7fffffff, 0x7, 0x20, @usage=0xfff, 0x7, 0xfffffff7, [0x7eb756b, 0x1, 0x0, 0x8c, 0xffffffff, 0x5]}, {0x5, @usage=0xffc, 0x0, 0x24, 0xffff, 0x6, 0x876, 0x8000, 0x2, @struct={0x6, 0x5}, 0x400, 0xffff, [0x7, 0x1f, 0x7fff, 0x8001, 0x1, 0x5]}, {0x5, @struct={0x9, 0x81}, 0x0, 0x20, 0x4, 0xa50, 0x6, 0x10001, 0xc, @struct={0x901b, 0x9}, 0x6501, 0x101, [0x9, 0x0, 0x2, 0x42b, 0x5]}, {0x9, 0x7, 0x5}}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000009c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000dc0)={0x16, 0x4, {0x0, @struct={0xabf498f, 0xf31}, r1, 0x7f, 0x4, 0x26, 0x8, 0x10001, 0x1, @usage=0x5, 0xffffffb1, 0x0, [0x8, 0x9fe, 0x8, 0x1, 0x0, 0x8e]}, {0x15, @struct={0x6000000, 0x8f0}, r2, 0x3, 0x80, 0x7, 0x27, 0x0, 0x5e, @usage=0x1ff, 0x8, 0x3, [0x4, 0x0, 0x6, 0x80, 0x40, 0x617]}, {0xfffffffffffffffc, @struct={0x400, 0xffffff1f}, r3, 0x1f, 0x2, 0x8, 0x3, 0x6, 0xc0, @struct={0xaf, 0x8001}, 0x800, 0x7, [0x81, 0xc59, 0x1, 0x4, 0x8000, 0x4]}, {0x91, 0x7, 0x4e0}}) [ 230.318313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.324697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:39:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x7, 0x80, 0x1f, 0x9, 0x40, 0x5, 0x0, 0x6, 0x46600, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0xda8}, 0x1000, 0x1, 0x3, 0x4, 0x94, 0x0, 0x4, 0x0, 0x3, 0x0, 0xffff}, r0, 0xe, 0xffffffffffffffff, 0xa) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f64ae006f90ca05dc83d8af6ac3591423ed889f6fe4ecd044fef17b19ae61c30d7a16d3d5e13194fc539ea5d8dfe4d898dbe2f47327e5cd1e51af53d57fae540318cd792f0ffda0a911ff840f7c9897b4544d9507e45bb7b0bbb9bc1eb260a6be03db295833d639fc6628d481a60b55b59bc5ee80fc4247258885ccf722adac3519a4b860c63e7e22dc0eb87828d3f96619c441f3ac3251e1a0c49bdfa8af697c90e2726b443f3e5239a66b8ac1790a9c9dc2a5624d4dd45db36d33baecbd15fe5089"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='nfs4\x00', 0x2000000, &(0x7f0000000540)='\x06\xf3\xa1\x9dP\xf7\b\x00\x00\x00\x00\x00\x00\x00@qR6\xd9\xfc\x1a\x16\xe5\xad\b\xbd%\x1c3fQP\xa4\x16\xa7\x1bW\x90\xac\xf6+H\xa7\v\x84\xe7\xcf\xe6H\x18h\xdb\xb9\x02R[Z\x05\x8dE\x9e6\xf5\x00'/74) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg$unix(r3, &(0x7f0000001b00)=[{{&(0x7f00000006c0), 0x6e, &(0x7f0000001740)=[{&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000021000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb0}}, {{&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/81, 0x51}, {&(0x7f0000001940)=""/65, 0x41}, {&(0x7f00000019c0)=""/155, 0x9b}], 0x3, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x2, 0x22, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', r4, r2, 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) [ 230.371392] loop1: detected capacity change from 0 to 40 [ 230.472902] loop1: detected capacity change from 0 to 40 [ 230.520487] random: crng reseeded on system resumption [ 230.530064] Restarting kernel threads ... done. 13:39:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f00000029c0), 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="626c6f6352fb04f7"]) [ 230.720246] random: crng reseeded on system resumption 13:39:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = eventfd(0x849e) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) dup2(r2, r3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x8) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r0, r0, 0x0, 0x5f1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x3a9900, 0x0) fcntl$setown(r1, 0x8, r4) read$hiddev(0xffffffffffffffff, 0x0, 0x0) [ 230.808603] Restarting kernel threads ... done. [ 234.177093] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 234.180322] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 234.183020] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 234.187309] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 234.190252] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 234.191938] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 236.267794] Bluetooth: hci3: command 0x0409 tx timeout [ 238.315767] Bluetooth: hci3: command 0x041b tx timeout [ 240.364766] Bluetooth: hci3: command 0x040f tx timeout [ 242.411762] Bluetooth: hci3: command 0x0419 tx timeout [ 257.754429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.755891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.758519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.836620] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.838391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.841123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.367092] random: crng reseeded on system resumption [ 258.373825] Restarting kernel threads ... done. [ 258.475557] random: crng reseeded on system resumption 13:40:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r0) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000208bd7000fddbdf25150000000c009900020000007e0000000a003a0008021100000100001c06e4e13147cea8f4c8b3a30573a800eab26d4145b50e6d14abb3c1f88fe2ec6daec2e926eabbde20bf2d9eaefdc366c4c2cb548e7398ea1ccffc0437963f7c3627641b77a74d"], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x20008000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = openat(r3, &(0x7f00000014c0)='./file0\x00', 0x26e1, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000240)=ANY=[]) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYRES32, @ANYRES32, @ANYBLOB="084d01"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xa0, r6, 0x300, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x76}}}}, [@NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x1f, 0x5}, {0x5, 0x6}, {0x5, 0x3}, {0x89, 0x3}, {0x2, 0x3}, {0x1, 0x7}, {0x7, 0x7}], "5800a5176420bc81"}}, @NL80211_ATTR_QOS_MAP={0x36, 0xc7, {[{0x4, 0x2}, {0x8, 0x4}, {0x81, 0x4}, {0x9, 0x5}, {0x1f, 0x4}, {0x9d, 0x2}, {0x6, 0x5}, {0x0, 0x2}, {0x6, 0x4}, {0x9b, 0x6}, {0x5, 0x1}, {0x2, 0x3}, {0x5, 0x5}, {0xfb}, {0x60, 0x7}, {0xf8, 0x2}, {0xf9, 0x5}, {0x6, 0x4}, {0x81}, {0x7, 0x6}, {0x3f, 0x7}], "c3163c0a24194fe0"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x2, 0x21}, {0x0, 0x3}, {0x9, 0x1}, {0x80, 0x6}, {0x5}, {0x2, 0x5}, {0x7, 0x6}, {0x20, 0x2}], "31188ddd0b030cad"}}, @NL80211_ATTR_QOS_MAP={0x10, 0xc7, {[{0x8, 0x5}, {0xbc, 0x4}], "8a176437cbea3a5b"}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x841}, 0x20044040) readv(0xffffffffffffffff, &(0x7f00000003c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, 0x0) syncfs(r5) r7 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010001000000000018000d00", @ANYRES32, @ANYBLOB]) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x0) 13:40:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x7, 0x80, 0x1f, 0x9, 0x40, 0x5, 0x0, 0x6, 0x46600, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x4, 0xda8}, 0x1000, 0x1, 0x3, 0x4, 0x94, 0x0, 0x4, 0x0, 0x3, 0x0, 0xffff}, r0, 0xe, 0xffffffffffffffff, 0xa) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x40000020) unlink(&(0x7f0000000440)='./file0\x00') lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)=@v3={0x3000000, [{0x0, 0x3f}, {0xffffffff}], r1}, 0x18, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f64ae006f90ca05dc83d8af6ac3591423ed889f6fe4ecd044fef17b19ae61c30d7a16d3d5e13194fc539ea5d8dfe4d898dbe2f47327e5cd1e51af53d57fae540318cd792f0ffda0a911ff840f7c9897b4544d9507e45bb7b0bbb9bc1eb260a6be03db295833d639fc6628d481a60b55b59bc5ee80fc4247258885ccf722adac3519a4b860c63e7e22dc0eb87828d3f96619c441f3ac3251e1a0c49bdfa8af697c90e2726b443f3e5239a66b8ac1790a9c9dc2a5624d4dd45db36d33baecbd15fe5089"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000380)='nfs4\x00', 0x2000000, &(0x7f0000000540)='\x06\xf3\xa1\x9dP\xf7\b\x00\x00\x00\x00\x00\x00\x00@qR6\xd9\xfc\x1a\x16\xe5\xad\b\xbd%\x1c3fQP\xa4\x16\xa7\x1bW\x90\xac\xf6+H\xa7\v\x84\xe7\xcf\xe6H\x18h\xdb\xb9\x02R[Z\x05\x8dE\x9e6\xf5\x00'/74) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg$unix(r3, &(0x7f0000001b00)=[{{&(0x7f00000006c0), 0x6e, &(0x7f0000001740)=[{&(0x7f00000003c0)=""/26, 0x1a}, {&(0x7f0000000740)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000021000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb0}}, {{&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000018c0)=""/81, 0x51}, {&(0x7f0000001940)=""/65, 0x41}, {&(0x7f00000019c0)=""/155, 0x9b}], 0x3, &(0x7f0000001ac0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}], 0x2, 0x22, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', r4, r2, 0x1000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) 13:40:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4f4aceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a8644839699fc9043822edf4e77766175ac5c31d7d34cf99f353fc001e44917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6b6121bdfd6bd6a1ecfd7af9248f226653983741931978b7eb4aefcd589b73a4d076c11a615ba11926a51d2d3599e0b0c01d4bc9a2e945afba50000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000300)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000580)=""/89, 0x59}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f00000017c0)=""/214, 0xd6}, 0x10000}, {{&(0x7f00000018c0)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/150, 0x96}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000000200)}, {&(0x7f0000001b00)=""/222, 0xde}, {&(0x7f0000001c00)=""/68, 0x44}, {&(0x7f0000001c80)=""/12, 0xc}], 0x6, &(0x7f0000001d40)=""/162, 0xa2}, 0x8000}, {{&(0x7f0000001e00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)=""/216, 0xd8}, {&(0x7f0000002180)=""/67, 0x43}, {&(0x7f0000002200)=""/222, 0xde}], 0x4}, 0xac1d}], 0x4, 0x102, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000002440)={0xb4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x7d, 0xa8, @random="b7d49f193183fd9e38964c6b22006f3717369f7b017c6dcfe0b1d5c811bdd9d404625f213d315a60ffeef847d036b3c5bbdf53b156375005208fb82e92a119f8a003da15f0c284461d819c7b65e42b8276d1fe646ff2893009406ad2a51935d7e82d43b356a673a2e3bb2f6e26b096079cdfecd1f527e50c32"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@private0, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x40, 0x7fff, 0x500, 0x101, 0x100000}) 13:40:19 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r3}, 0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)={'erspan0\x00', r3, 0x700, 0x20, 0x562, 0x95, {{0x20, 0x4, 0x1, 0x1b, 0x80, 0x66, 0x0, 0x2, 0x4, 0x0, @broadcast, @multicast1, {[@timestamp={0x44, 0x28, 0xc4, 0x0, 0xc, [0x4, 0x8000, 0x0, 0x1, 0x0, 0x3, 0x8000, 0x4, 0x23c27a99]}, @timestamp_prespec={0x44, 0x2c, 0x99, 0x3, 0x3, [{@multicast1, 0xfffffbff}, {@broadcast, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@empty, 0x873b}, {@remote, 0x10}]}, @rr={0x7, 0xb, 0x3b, [@remote, @multicast2]}, @rr={0x7, 0xb, 0xf2, [@dev={0xac, 0x14, 0x14, 0x19}, @remote]}]}}}}}) sendmmsg$sock(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @loopback}, 0x80, 0x0}}, {{&(0x7f00000026c0)=@caif=@util={0x25, "cc450c243aef6a467845260aee73367e"}, 0x80, 0x0}}], 0x2, 0x0) 13:40:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) io_submit(0x0, 0x30, &(0x7f0000001340)) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000300)="0342edecebdd40", 0x7}, {&(0x7f0000000180)}, {&(0x7f0000000440)="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", 0x13d}], 0x3, 0x9e74, 0x2) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x81, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000001c0)={&(0x7f0000000180)=""/31, 0x1f}) creat(&(0x7f0000000240)='./file1\x00', 0x119) 13:40:19 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14, 0x80000) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth1_virt_wifi\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r6}, 0xc) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r9}, 0xc) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xc4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000042}, 0x40) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000008000300", @ANYRES32=r2, @ANYBLOB="0c00000415f0f7"], 0x2c}}, 0x0) 13:40:19 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r1, &(0x7f00000000c0)=""/251, 0xfb, 0x0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x3, 0x3, {0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4710ed84}}}, 0x80) 13:40:19 executing program 0: syz_emit_ethernet(0x1420, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x7f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000001b80)="6d3a34c02c1f44bd0674b33833ef6b0a22b2b891eb6f9d521c2c1f46936253e0a9ea99e43b201f1285949f39f42a8bcb1e97d367a3871014bb69d216e9b9a7546e23d12f3986a5baa1f14b0d795a045c90a56b27d57b2cab98e76d1ecec5c0041d27a464e2359f", 0x67) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, r3}, 0xc) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000001b40)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000001b00)=@req={0xfff, 0x8004201, 0xa, 0x6}, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="44e3ff80", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf250f00000005002f0001000000050029000000000008002c0024000000080031000200000008000300", @ANYRES32=r3, @ANYBLOB="05002e0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r5 = syz_io_uring_complete(0x0) sendmsg$inet(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000000200)="275f15c58657641a5369baf9e4241fabc8ff1464fdc33a457557312aa7cd06e26315b635b4fefa0ea49868b4c38d19d35ccd13", 0x33}, {&(0x7f00000002c0)="277d879855c06264a8b80504ffd22b3d7eeddc507bfbcc9c3068f214d3736ca45df0eb16d3104fb18f72470e3218c36faf493b772079e5d514bf2ab64500d23691bc701632e6e61439", 0x49}, {&(0x7f00000017c0)="38a70335b584258e91c937b11a1d11e177320e7da4052c4f1c4e5c5813e203b2a920197c99208c5817ff2af1d738b357e4fafa27c30c7e4ffd8902391367cb9c9f21ac2ba5ad64c71abf7b872f15e9d2d0d128fdc14d1a975508819eb55ea00ca8b441463c993c228addc840fed97adec1d258c2f145982496003f6d10282fcb57131f8f39262b8406408bad7debf448ed83fdfd2022bcde78873ef24fbe463b9f83b81eb037b0c9f273cf527610f32d6b91bd1301df3b0d1feb2af635c0f4bc4227ec1ad95c7336acf44b807b4b", 0xce}, {&(0x7f00000018c0)="a88baf61bdf8bc5318ed2d9335cf866b9ba2c52a8871efbf633d999250e746bda6e0574093b99aa04082c78c5cec8d740a27a72928d4c2e1e0101aa902bc855b0014197f4792534cc3a4bb72a70e82e42e26f318753aaa713d9d80ea43600dd80917ca18823a11fae58b238c54672d5965ead60ff3414571fdab684f0b71eceae23e5cf8f7519c15d5b1fb04ad3fc00c88063baea841cc87cbe1cfac", 0x9c}, {&(0x7f0000001980)="a96c83aecd73a7f612fc18a6856ac5dce993294aead9db737c911d759abc45d8070ba554062f2e0bd216ece9af6e1ac76f84d11ea3025572660ebd648a19d912a8253c82e9391840e883498ef35b73eed35d52776e501c38f4815ae1f2e7617ecce0642cf1a8190508b5d5f5b4", 0x6d}, {&(0x7f0000001a00)="3d23ffefc9b526b2b5373c0dd85c34e3eb685fdd0ba0dfa31a6731437bf5659e7b72a4da66e42b224f64ce9c9be92900e861534f25b1c029824445b8d3ae07bc57863d92075b970e4f1860d52365bbe1f651d384e3048c0dbac0ef2df2315292", 0x60}], 0x6, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x665}}], 0x18}, 0x8885) [ 272.339299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 13:40:19 executing program 7: syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x106, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x30, 0x4, 0x0, 0x38, 0xf8, 0x65, 0x0, 0x80, 0x6, 0x0, @multicast1, @private=0xa010101, {[@timestamp_addr={0x44, 0x14, 0xe9, 0x1, 0x5, [{@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3f}]}, @cipso={0x86, 0x54, 0xffffffffffffffff, [{0x7, 0x12, "70da42aed00c8d60cd4063f5086533e3"}, {0x5, 0x5, "5c8316"}, {0x7, 0x12, "7af3d87c167f31d5a92c39841566f85b"}, {0x6, 0x2}, {0x1, 0x9, "80b1d89aee5ab3"}, {0x5, 0x5, "eaec11"}, {0x0, 0x12, "1dc6e5cb547b5622cd1e364215a25c77"}, {0x7, 0x3, "0f"}]}, @ssrr={0x89, 0x13, 0xf5, [@dev={0xac, 0x14, 0x14, 0x32}, @private=0xa010101, @broadcast, @multicast2]}, @end, @end, @timestamp_prespec={0x44, 0x2c, 0xe5, 0x3, 0x5, [{@private=0xa010100, 0x800}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x1}, {@private=0xa010100, 0x8}, {@multicast2, 0x8}, {@broadcast, 0x7}]}]}}, {{0x4e22, 0x4e24, 0x41424344, r0, 0x1, 0x0, 0xe, 0xc2, 0x1, 0x0, 0x81, {[@sack={0x5, 0x12, [0x7, 0x76, 0x200, 0x4]}, @mptcp=@ack={0x1e, 0xa, 0xffb, 0x4, "c6b445086d5a"}, @generic={0x0, 0x6, "2dcc8a6d"}]}}}}}}}, 0x0) 13:40:19 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x111080, 0x21) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r3, r2, 0x0, 0xfffffdef) 13:40:19 executing program 7: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="01bf00000100000018000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001680)={0xffffffffffffffff, 0x101, 0x2, 0x778d}) r3 = memfd_create(&(0x7f0000000400)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9\xbb\xfe\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba\'\x8b\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3_\xa1\x90\x15T\xa4\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f =|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bw\xc5I\xb1\x00'/549, 0x0) fcntl$addseals(r3, 0x409, 0x7) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000a40)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00000017c0)="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", 0x1000, 0x4, 0x0, 0x3}, &(0x7f0000000080)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r6, 0x0, 0x0, 0x87ffffc) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf050, r5, &(0x7f0000000100)="6f010a59354b6a9454d49fcdbe288a88250be75500ea0a71f2fe16916db4e7e7", 0x20, 0xfffffffffffff800, 0x0, 0x2, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="3717faaa1d4849a604045bbef2f27358fa8f8047e1f5e943b85408a1ed3ddd52a719f3e6d090ef744639a3926b822b565d087b5ec54a9e867d3acd4d235f938aeecee2e6c224d8a6e05bfa9fc4958f5244e623edcfec5a9a", 0x58, 0x4, 0x0, 0x2, r6}]) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="01bc711d7ea0e79d03a9a53d3897b141a3b3843bf31f23eeb11f6f0000000073750a35ef3fff7b46", @ANYRES16=0x0, @ANYBLOB="000026bd7000ffdbdf25010000000c00028008000800070000000c000280080003000000000008000400000000001c0001800600010002000000e2fe01000a0000000600020011000000200003800000010000000000060007004e24000008000500170c6a050800050000000000"], 0x80}}, 0x4) [ 272.558305] loop1: detected capacity change from 0 to 40 [ 272.593572] loop7: detected capacity change from 0 to 264192 13:40:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4f4aceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a8644839699fc9043822edf4e77766175ac5c31d7d34cf99f353fc001e44917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6b6121bdfd6bd6a1ecfd7af9248f226653983741931978b7eb4aefcd589b73a4d076c11a615ba11926a51d2d3599e0b0c01d4bc9a2e945afba50000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000300)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000580)=""/89, 0x59}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f00000017c0)=""/214, 0xd6}, 0x10000}, {{&(0x7f00000018c0)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/150, 0x96}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000000200)}, {&(0x7f0000001b00)=""/222, 0xde}, {&(0x7f0000001c00)=""/68, 0x44}, {&(0x7f0000001c80)=""/12, 0xc}], 0x6, &(0x7f0000001d40)=""/162, 0xa2}, 0x8000}, {{&(0x7f0000001e00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)=""/216, 0xd8}, {&(0x7f0000002180)=""/67, 0x43}, {&(0x7f0000002200)=""/222, 0xde}], 0x4}, 0xac1d}], 0x4, 0x102, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000002440)={0xb4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x7d, 0xa8, @random="b7d49f193183fd9e38964c6b22006f3717369f7b017c6dcfe0b1d5c811bdd9d404625f213d315a60ffeef847d036b3c5bbdf53b156375005208fb82e92a119f8a003da15f0c284461d819c7b65e42b8276d1fe646ff2893009406ad2a51935d7e82d43b356a673a2e3bb2f6e26b096079cdfecd1f527e50c32"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@private0, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x40, 0x7fff, 0x500, 0x101, 0x100000}) 13:40:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x6, 0x3f, 0xe1, 0x8, 0x0, 0xfff, 0x4003a, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000580), 0x9}, 0x29, 0xffffffff, 0x97f, 0x3, 0x9, 0x8, 0x3, 0x0, 0x8da8, 0x0, 0x6}, 0x0, 0x2, r0, 0x8) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0xc040, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r2, r3, 0x0, 0xffff) epoll_create(0x4) r4 = openat$sr(0xffffffffffffff9c, 0x0, 0x44b43, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a}], 0x200480c, &(0x7f0000000680)=ANY=[@ANYRESDEC=0x0]) r5 = openat(0xffffffffffffff9c, &(0x7f00000014c0)='./file0\x00', 0x0, 0x62) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESHEX=r5, @ANYBLOB="158f92d455d90d4384db4eb0eb475deed505f4ae0b97a0c86d9afd3832a6283d65d7ce41347b5ee2e1b7260f6d9bb69b67dce6cb9fe19abb04d1401f2d513d51e2c574758b8cd71be31c62e94ed80a556795896c12100fc7783b073031d7b6a9537aac252f00d84d334d86ad4aeb00d2d3fb8876756c687b048774adfa2d6cbb8cc3dc83b2fd89171f0baf0642c325ee2404c751593f0000", @ANYRES16=r2, @ANYRES32, @ANYRES16, @ANYRES16, @ANYRES64]) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0x141100, 0xa) syncfs(r5) openat(r5, &(0x7f0000000400)='./file1\x00', 0x1c3202, 0xe0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)) [ 272.732525] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 272.781964] syz-executor.1: attempt to access beyond end of device [ 272.781964] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 272.783193] Buffer I/O error on dev loop1, logical block 10, lost async page write 13:40:20 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x200000000010000}], 0x0, &(0x7f0000000040)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) r3 = mq_open(&(0x7f0000001680)='A\x10Q}\x1b\x9e\xfcF\xd6\xb9\xbb\x93~\x01\xdd\xd3\x058x9\xb2io\x88\xe4\xba\x8a;\x9a\x1d:C\v(\xc3v\xb7\x1f\x95rE\xd7\x9d\x9bR\xb9\xc8n\xa0\xeb[\x9bqx\xcf\xcb\x97\x13L\xbe\xe3\xd4r\x90\xab?\x1b\x89\xfcJ\x86\x0e\xb5K;\xad\xab\xd8\xdf\\\x8cF\xcf\xa4\xa7p0\x0f\xce\x15\x03p)\xc0C\xba\xb0&0\xf2\xfb\xf6\'\xe1M\x0ery_vzZ\x88\x15\xf5K\xda\x94q\x98\xa3\xc9@\xa7y\xc2C~\xfcS\x98\xb9\xa4\xda\x1f\f\xff\xb7\xdc,?\x0ez\xf6!\xf7\x14d\xaa\x93\\N!\\]ma\x00%\xd2ehdk4\xc7\xff\xc8^\xa5\xc6\xce\x9b\xb5\x1f|\xd0\xab\xc3^\xb40\xc0\xa6G\f\x0f+\xe1\xbd\xbeq\xe3', 0x882, 0x100, &(0x7f0000000040)={0xa554, 0x7, 0x8001, 0x8}) write(r0, &(0x7f0000000180)="306d717cf44cc94ac0a9d31a60cb4b26bc3cd3348f1e3775dd23eb4b78c0af85267fe0416540639240e069fcc3c9c7d501933f7eee9142d2a59f0d9151c5bc90e8746245", 0x44) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000001500)=ANY=[@ANYBLOB="0100000000100088ff03e54dc685b21a5a0899cc5ce21c71c38107da26e216ba1561b5551f9d41f0feee8a0cf9d6439bc5fd9a167da8876573a0739fdf342e5037cc1a57efbe368b196ab3f851b99a9a776a144fbabc1d7c12aff628468f2056ff78efec", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000300)={0x0, ""/256, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r6, &(0x7f0000000200)='E', 0x140000) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23, 0x8, @mcast1, 0x51}, 0x1c) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{}, r5, 0x12, @unused=[0x1, 0x1, 0x7ff, 0x6], @subvolid=0x80000000}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)=r5) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000400)={{r2}, r5, 0x8, @unused=[0x3, 0x6, 0xffff, 0x6], @name="a44ac209b790cfcabf243f3a8f335362d9b9c6e224a9a3e308dd636955ee7fe2a1f5e333658cdc9c49f6584236bc628e5986ad748fcb18cbc6f3423c0e8f08e181f0f81352b875d1acadc2785ec7c328b33d69648f29ae72c79695fd06fbbb0f7b94fb2f76e0f63d38e001c8ebad192c83bce35f95691f8d5c899929727c525047da9a0c33f2ac26c38169eda3808bd7fc1af4eb80f225e637262a2ae448f473067291ebc437d24b942f94948871027489b64ab0cd07ef4abc423bd927e75e4857481d6e641c114880045f096886443b9e7c0515ca997d1c6d1a17164ec8c6045e61ed0b63405fac93079101bcc112d40fcd9a12fa65f1443d04700502fab8938f924f98c1ca2ace92ea14cb62e3e094c580227021cac912afc2f9817335cddd4234bcd8fc0648f49f2790b59daea3a1f7b20268988b034474cb3027e69784e8a11df8280b93bf740d9fdc851f204d086860eeee5cf2151cd89a42b09da5c47b501e52a1373ac415abb97544f5d4d45e711e67965c0de10d93ba178eded4424c3794344b92e4c24a5afeaa2ea9a7cd73de18464ae616bebcfcd4bd26ff9ad6da8949c864f533e4fc6dc97a45f04bb75db25159aeef2d3f7638436232b4ff3d21e310c2440317dddee5dfbff256b17070f1c080b9d7298783a3ab74c4750373ecce5a93eff7e842cb683abd586700203ea587da4f22b0a65fa54bfe18cb868666607550e5ff8a4b28a90ddeca6935c838bb5b859d67048f23f8ddda5705932d9485023df5e5a411efbc12e0dd6461358d58fd4ae6e91320c0a47a53b00cede06e41d85b9d67d9ee720cfa6de1ae22d0d1eafa7fa79556022343e3acaa5ce16ef2532a69a67e2bbcd54118d5d1e4f0079d351600774bda1ecdf30f22ca3374b775535552cc2239a92a03ebfd4e4a40629bd3e509c316aaaf893d9d3ab8beb1884f64d62b99035ce76b69be4c1beec2c28a17f2ad588ea4a6ab9303c78040ac5b32f2ad80cf8fe66a78573a0b4de0ce2bc1dec76f58ad22a53a677f08316fa902b84a8cccb4ab844f4a050d98184501da6f06c34614e11dce79f29264a1a05b7426b037729f87f4fc3a8e3ae08689cefb101caa251deceed4086be4e705b1c77e1f81d8c9eab9794c102858e642de49cecb108a18078f63c17e09d4292fa62a6694ef4509ae2748c0b3c7367b0f711ec1ef3cdceb5502591d2b777cff6fdb66b6606339934172c024940e57af0f8d3c763473759b8a71483e6b983a9a4807b2cd49d2f1effd7d94cfbdf484c5bf78d616ae2855bdeb58267d1df53412e3e5cf2803b9cb0d1457d51fbd281a225ad80cbaf0af53c4888b1979c005ac6eeac0b23d13a86a94e49252b952640848bc55140acc505943dddd70f3fe326fc8e921221a63561212023d6f6dff3911aeb1d83c1de0d090d7b3ca6a414c1ec23497b21bdb64b8cf283b48c5193c426cd854ed57b926770ae562ccc66b357ef06d9586c7efde20deee2934caccbae72ad63db6223770e00191a11340fdf0bb9d1d5c4651369d26a47a0ff0d12f29b8c62c902fc6690b1bc9952c5fcda866ffc54e4796f88421658cc1ebdf4e81c739554768a4a39f71bbe8d6fa4501e41d72e9afb4a2bad0fb36b06b812f8237fb7e7818ffaa3d4026471cd8d8109e5473384835d1ac5845588783f225c4469989186315c106b6a013fd3873a36a59f962a1d5c47e3c47ff0e1b18f943b447efbad9db7d53dbc850732aa9e1dfbeb020ad6286d27b310c8a5e21a3266617879bf7ea30bd132a83beee485fd629adecf8ab9d73ca6d63608c81b7fb2adb0fb2d5aa0a6bdd225975a5f2576527b6dfee71ac400aed18004889acd4f8da7448373fc26f893e4e63b288cea690379c4cd904343af05b45e7b9da82fdadb63d25638b02fe54b5625d21c03d606cb85b2cbf4a21bc1c67cceca3ed1a428e691c205b0836a0e04cd7159108a1cc8ba9aedab356edab205bf83023c3204a85d38f7492110d75592c8dfe7086e1864eb8fbe4f10140cfa8a7bf2a10d12f6c51cbff21d0521ca9b357a7f06e48813473d8f57ee272100617d2f127bc16034d9079e5648fee08b950e452bbb27b7284b6a36b8bf3b387f574238505a912226419a65e748e6e153127464b5248bbb2b4df8e7e8d94a5902bfd13a3e2528777ba56742dfeccaa21c6bfcea3791d513bd47b84b5f58873da5779559ed597884e5ceb4aba089941d5b588c6422d0b14da0518d6b7e53c357232387360717e15dee1b892740cb9d93d46e8a234820499aa13d46181a766afaac432ec677e3885790c88a8002146fc8d8e94715523a6ca642428f135e28b9086270e75d39e0570297fbbb4de79a76e3e18815e111a6793a422dc26e6d07182cdaa93b572df340ead85005ea9cc131aba07fc38d685931cedf8017d2acdc93751e2f7faee9f7490ad0ef65fb74300a9ab664d7f7794c62dd2ec248bbfe649ac60f16805870d8caeb223ef37d3eec2ee32ff0d73cec245cf5a3f3df2b7fdc801a65d66f9f3a397a14335a70453c5261ebdf441be1959836685b02dfade87f82e4bf68a3e0beb782b6c54cebf38fde4434db6d5cc3167250ab2f73ecb096a2946a35c8704f84fb869367d2c7fed3f80341fa2ef4b9de42f6c5e3eb7e13f61056576b1105505940e8551a63db070337c11b915a25446dd232bdcdf333f88ef92f33c977bad719dad529e5dfe9d3a6c224e0010655dd88527d316b9b75700b87ddba82e74c745cbf4ea9052d8194c495b7381215ff51393a0716f1a3e5c8b681735d6d76ec9257973ad5f7c611d9e85d500d7322fcf107fa8155c39b7a5396b9aed55ccc146af9a58e77858bfb30051f85622ba1df603f8946e3500dcea1cc4f003bedba6cc9ede94753bab0a3d13884fe5aa5ab40de961ec19d5b70e9c8336373725d4c632e5d57086b31629125f6e7500e89cdbdcfabe66ebb022f8394a2bb16b38c1d95ad2da79486fcc9e9c3f97d93e77cba3d256400a6a1e150cab0c82e4115f1cb6922ef06ba726b5b2e4e00b0b262b3680b4cf23e64a59cc2af2a5f9a75768336b4129dd657188c829ed47223068a8c55ebeda7db28758b633b68376a194813884c5ce579b05b4cf4b2b63ba91bb2191d0a84a49659ffd65b35ac0b3f80538b30ec6734c19197df8c33e7ed264a5c36a48c4edcb43d8d2876e970029165c27e6a7026d15efd29517ed961ee1dad806d72ad361172efd09547ea68471d4c500b56f90d5370641f3365f85b730dfaa0aba137d5232fa826d3d29340addbfa1c7a255a2ad5ef29a27cc16c6df83dfe39d73543ec7ac034373d7a2e8f9a81ad5f251a162ea866c180fa05acb280d1ae36b4635a71d18a9d487acbe559a0898809bdec49676ede24ea0c51a5f7033a1a205a1dacfecb157f15754b0906bd93a571cb6748b9f474f529e278c63ef893cf40d3d009ca84fe81869c69432587169d3c530c9560d93e7e805843521f503aac137708322aafec3fa436bb18b8c681f086c32e7d63d59ceb6453b15238e3dc5b21bda0854a39778f6f8b1374b2d11c5a13c3e17ba619a1ee235d025a8042278166d8d43808794e9068b4c6fed4e9cbd82077a9f709e5601be4fe26dcbf0dfe455e75fab832476a8755b3193eaedce65b581798439f7c6e05afecf5ac7bae0de97d3f671652256734ed3df7250327a7135af5fba04d920947b9b338ba23af2fe3d8f1047a45b7ef4a219eb8b76901811d8be1113d386b18de58092e9d2dde9ee43da50ebaef86207b705af619d95a76ac776ccd3c0a55d380a0781660fffe0d922f3f7926e490533ff759661d78fa1f575b6e798d276229757e50763d4c932afe09e68031f9717fd05fe112f41a3da140added03b21315a5eaaff6509297978f4b3eece6b6f923a42883702eba1d35942de6861b3131090901bf229f7f6e5e7a6e669bfdf237132276986987a81ea5b7f94ff25312d7239a9dd5d677d3a8e057df14d722e9b903f5ff24023c2e7ee8e41c09f5261fcf3d8f256e1e7011bc52742920c93d71053b9eb2e16c675af1d13d067d7bf9df7a12280966c07590310c52770cda321b1b071d9dd01ad90f130eb7fff2ffa01ddb61bfe8d8787042a76fc21b93d28f66068133fb22a9c6f4b09d8ab5e62ff3990ceafd2e841b754121758b083acb0a9b6da9a0ace2aa6a60b719b6cc73945a7df5b61e429fcf6289e4a98560bceb8fb5eb20f61f04a35dfddd62b24bbf63ff7a0d79669eca19709f75457c1aabb8bdf0636a07fd3e5f87bc6bd1eeab01b37786fe487543500fd31e445a2aa16be623c4811a2273c75355f7f0d7323f9f30f20a851ffc27fbce8a7dacc967ef6ad214fd109b1dde098662033cc7e8c311fbae5f4388ba3b3b3926ca6b439bfff71149cab6483488d7a56a9e2382f4b16838849f0b231dd48307156b7d6ae7aa94c1fb80746318b355d6aec32dee8f59f1ab4bd1711dc66c803de5c9eef8649f5e9e83c49383d71b1a6c635e110c254395170c862ce6db32cb7c7181d48e345eac579415ef7f39d00df66ba7bb92aa3b68f4cfe3bb01253bdf6d4ca452b65746dcbb38b5fbea58382d2a46f2a2f5824472cfbf1567780576b1ed763be7cba58c9bab11f8dd14316b4d2cb60647e00cf3e67f78624d9c740f7fa56f869d44f4e1a29422c18c3147eadab2e662bf39cfe08904b999e61971077b2b281e299fb8d1a8a24f8a228324fa382a0f2e57c0d444dc6e842713b686cdd45a19f99bcb1327b0f8b1a782e7b13dab69f443000071818613437bd3c049f3ab7624d8fc9df15a4c652bbcb32d9ab53d0aaf33113564369de7d3d3a40e01ee8acda956a484cda331149505d5671dea6fbc6c64b2d3156d9485bd530223a9453a8b7d20b08536460dd28911c1ca98bd9f32d762521295b2d9a5370f2717889f9183879db30e0ab7159a10ebebd89ef555b97c60b20ab549467cd91417bbd331b09e6ced62641116170135c5979b73282078e226d871818bbb8e441ee3da43b686c36dd87bd2e846bef01ae50ced4856b9e90626a053116876fc111777aa74e7ba3c3ccb0c449a8bcb18baa4badc3875aad8290581dbeb7734a81d5c038822ef13a9ca8573d3db7ffc995ee8911ab4c42d5b1684ca8a7614db287eaff0f82b014c7f87389d2aa2dd68a9d7c495f6331146006d14b02edd908b3e6fb1dbaf559584c8875cfd7824ce09b1e5e46fc1ed0b75ecd1e51e8d48df9ee073d98e8fa258249587d8a74ed30c7ede4f739b36ac80eba529a1a2a5369e7f91729435de9e1bc4b49e55cd3abd2974d526ab7340cbde754046b48b4268fb62616b8208b2451e333b836b5817a914e7c9416d97efd6ed9d14fc7efa87a8a72e238762ab73cd3fa591fab7b50dcf2ee350a4349e1cab50adf26a296b260d503b8dd4d6e6312927c4058d58ddf79aed23afb20c02d0e2a111002fdec18f880c5b8b2e211cc053ea63201410d02768862246a1fa7135f3701bcaaf12657fc6c1ff75fcab840629336a9ce1b3c9be6c19a8fde90be138e305b433e146716d0a2be12143bddd07fdae3c6e1f97b468ff8633dac8913500aa8dc093f7df1dd1bd003c8ed8f99bf58fc2658ee56cb132b4f8d75088f6c13fcc4ec118d887d819d05a20c15a2334e42957f60f7e253e93ff8203aa4e25c2cf94dc2674e8af8a31715a1048a9cab9742e55ab1f97eb3859e69a0f"}) [ 272.929826] loop0: detected capacity change from 0 to 264192 [ 273.019351] loop5: detected capacity change from 0 to 27 [ 273.027289] FAT-fs (loop5): Unrecognized mount option "00000000000000000000" or missing value [ 273.032727] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 273.059215] loop5: detected capacity change from 0 to 27 [ 273.060542] FAT-fs (loop5): Unrecognized mount option "00000000000000000000" or missing value 13:40:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x81000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x28, 0x0, "704f5992eebeaa2888e479ca552ee155f638582a91ca97213ff4064a2e4c350cdc3f9f62a4c21970c8149a52fa311b916bf00b51b808c412ed6b9fcbb5be4a2fb7dd8fd0dfa22b4100"}, 0xd8) syz_io_uring_setup(0x43d7, &(0x7f00000016c0)={0x0, 0xa9de, 0x2, 0x2, 0x101, 0x0, r0}, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x84, 0x81, 0x23, 0x5, 0x0, 0x3, 0x44060, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000001, 0x2}, 0x0, 0x0, 0x35, 0x57571fc198d50e28, 0x4, 0x100, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x8, r0, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl(r3, 0x1000, &(0x7f0000000340)="8b07b9dd3b4d9c9409e6f080b6554f90bb061e80e614820b856684185438ce0a66b9f613360e12691b8b0f2d8cf8d91f4ea7517c9b53b4c50d0006c9418795b12f7ed82fbe2c864726cda46dd0e8e4a48d8febb80016aa1f48d0e0025910bec9f3335a295ce4e52c0080e0b5ed694b1264318119c7b1438c5d7048ce0e154f3106020f688a2d47850cafac2f82e28fa490121910171d1984a4") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r4, 0x3, 0x7, 0x5}) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) pipe(&(0x7f0000000300)) write$bt_hci(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x6) 13:40:37 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@smackfsroot}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_appraise}, {@permit_directio}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r1}, {@val, @max}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r2, &(0x7f0000000200)='E', 0x140000) recvfrom$unix(r2, &(0x7f0000000280)=""/196, 0xc4, 0x2100, &(0x7f0000000140)=@file={0x1, './file0/../file0\x00'}, 0x6e) 13:40:37 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf25170000000a001a00ffffffffffff00000a001a0008021100000000000a001a00ffffffffffff00000a000600ffffffffffff00000a0006000802110000010000"], 0x50}}, 0x885) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6(0xa, 0x2, 0xffffffff) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x3d, 0x0, &(0x7f00000002c0)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @remote, 0x8}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x101) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x0, 0x1}, 0xc) 13:40:37 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x111080, 0x21) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r3, r2, 0x0, 0xfffffdef) 13:40:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x428, 0x1, 0x0, 0x0, 0x6, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect(r1, &(0x7f00000000c0)=@phonet={0x23, 0x0, 0x2, 0x2}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="140000001a00010212c91e1bbeb3f02a250800ff085e762ac65f7d91053f295d4ffc20d65892ef07d227fdbe18dbfb0800e0dd6a380e71c4f4aceb3843a0a27d26af18e26c51db155af69e0000000000000000090000000000df63a36fd407eb99643bb3409a8644839699fc9043822edf4e77766175ac5c31d7d34cf99f353fc001e44917654cb8d3c73e60c6c12f77588b76a9611ccb029fc621b6cee142ab97f6b6121bdfd6bd6a1ecfd7af9248f226653983741931978b7eb4aefcd589b73a4d076c11a615ba11926a51d2d3599e0b0c01d4bc9a2e945afba50000"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002340)=[{{&(0x7f0000000300)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000580)=""/89, 0x59}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/73, 0x49}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f00000017c0)=""/214, 0xd6}, 0x10000}, {{&(0x7f00000018c0)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001940)=""/150, 0x96}, {&(0x7f0000001a00)=""/239, 0xef}, {&(0x7f0000000200)}, {&(0x7f0000001b00)=""/222, 0xde}, {&(0x7f0000001c00)=""/68, 0x44}, {&(0x7f0000001c80)=""/12, 0xc}], 0x6, &(0x7f0000001d40)=""/162, 0xa2}, 0x8000}, {{&(0x7f0000001e00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e80)=""/6, 0x6}], 0x1}, 0x3}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f0000002080)=""/216, 0xd8}, {&(0x7f0000002180)=""/67, 0x43}, {&(0x7f0000002200)=""/222, 0xde}], 0x4}, 0xac1d}], 0x4, 0x102, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000002440)={0xb4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x7d, 0xa8, @random="b7d49f193183fd9e38964c6b22006f3717369f7b017c6dcfe0b1d5c811bdd9d404625f213d315a60ffeef847d036b3c5bbdf53b156375005208fb82e92a119f8a003da15f0c284461d819c7b65e42b8276d1fe646ff2893009406ad2a51935d7e82d43b356a673a2e3bb2f6e26b096079cdfecd1f527e50c32"}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@private0, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x40, 0x7fff, 0x500, 0x101, 0x100000}) 13:40:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x34288c, &(0x7f0000000140)=ANY=[]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file2\x00', 0x800, 0x10) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0xec465000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0xde, 0x402500) fcntl$setown(r2, 0x8, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) 13:40:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f66696c65300020e8ee4740979ac67c87773488f39606de77b1bb639917b0fd73ad084a6f2cd10f0cf038f042692f94300d0c1ee670308eb29396014b82f16e7eb1aa333846ef1939c63186547ab53c42b6ac6ea96eb46ae043eb0800000047ebb5c7be6be769dacba254d65d88884686f38cec05123d90773dca78e3c307530f611054e0b3b02fe29fa2ef47b2e037ab982024c0a8e4b7e58e01ee7971730914a20823f81395af05e110f3e2371bb8e087d270872dbae81deb86ff5b8b3f278bc6dec09606a7f5594af156846a755c240cbe2785b8891ab1343bebf1d19738ab73d0888df001ec83e6bf3f7f9d3c"]) write(r1, &(0x7f0000000080)="01", 0x41030) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x8bf, &(0x7f0000000000)={0x0, 0x4cd6, 0x10, 0x1, 0x32f, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000300)) sendfile(r0, r0, 0x0, 0x10000e) 13:40:37 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='virtiofs\x00', 0x8000, &(0x7f0000000180)='\\\x00') r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r1, r0, 0xee00) [ 290.447298] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 290.459414] loop1: detected capacity change from 0 to 40 [ 290.463611] loop5: detected capacity change from 0 to 40 [ 290.507219] SELinux: security_context_str_to_sid (root) failed with errno=-22 13:40:37 executing program 7: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="1b187219debc22ef1344086681ae000000000000000055000000080001000000000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000100000000000000"], 0x30}}, 0x0) 13:40:37 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x280500a, &(0x7f0000000080)=ANY=[@ANYBLOB="01d346d31db49f145cb740ce458504aed81f3eeabd8107ffb10130597b2748a6fc0110154dbce6bd512d54a9b77a412cd18578dc8d80538ca40ed24c54e953ccc3b88547d4e98141364f2364a30d38865b8e5e9dced15f198269c6ca554d76a85d11536eaf2a09000000f404a8943cd8b24bb78948b516c1e9dbf82d93aae9385f0637216da8b443e5a37f06aab4342091743e9b82be7079c1e06707f6f90594eb0842"]) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000940)={0x7}, 0x4) openat(r0, &(0x7f0000000000)='./file0\x00', 0x10800, 0x140) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) 13:40:37 executing program 4: pkey_alloc(0x0, 0x3) r0 = pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0)}, 0xcc80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') pkey_free(r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b8010000000105"], 0x1b8}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1ff}}, './file0\x00'}) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) r2 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0xb, &(0x7f0000000380)=0xd, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="b8010000000105"], 0x1b8}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x0, 0x3, 0x5, 0x0, 0x6, 0xc490, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x2}, 0x401, 0x9, 0x9, 0x7, 0x0, 0x8, 0x1, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x75c8, &(0x7f0000000200)={0x0, 0x6d55, 0x2, 0x3, 0x35}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000400)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_audit(0x10, 0x3, 0x9) [ 290.752974] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.7'. [ 290.781071] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.7'. 13:40:38 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000400)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f00000007c0)={r2, r1, "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", "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"}) dup3(r4, r3, 0x80000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$nl_audit(0x10, 0x3, 0x9) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @remote, @broadcast}}}], 0x20}, 0x0) 13:40:38 executing program 2: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4}], 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r4, &(0x7f0000000200)='E', 0x140000) sendfile(r1, r4, &(0x7f0000000180)=0x3, 0xffffffffffffffe1) sendfile(r2, r3, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000240)=ANY=[@ANYBLOB="ff0000800100000018000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00./file1\x00']) preadv(r5, &(0x7f0000000800)=[{&(0x7f0000000380)=""/52, 0x34}, {&(0x7f00000003c0)=""/130, 0x82}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/5, 0x5}, {&(0x7f0000000540)=""/199, 0xc7}, {&(0x7f0000000640)=""/197, 0xc5}, {&(0x7f0000000740)=""/173, 0xad}], 0x7, 0x0, 0xffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f00000044c0)={0xa, 0xfc00, 0x0, @empty}, 0x1c) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000140)=0x8) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) chdir(&(0x7f0000000300)='./file1\x00') write(r6, &(0x7f0000000080)="01", 0x41030) [ 291.082296] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.4'. 13:40:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000007000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}}], 0x2, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) dup(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002480)='fd/3\x00') dup3(r2, r3, 0x0) read(r0, &(0x7f0000000100)=""/244, 0xf4) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x6, 0x5, 0x2, 0x0, 0x0, 0x3, 0x40, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x6, 0x6}, 0x40281, 0x7, 0x4, 0x9, 0x2, 0x55d, 0x400, 0x0, 0x1000}, r4, 0xf, 0xffffffffffffffff, 0x0) [ 291.340205] loop5: detected capacity change from 0 to 40 13:40:38 executing program 3: r0 = perf_event_open(&(0x7f0000001840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4, 0x10010, r0, 0xfffffffffffffffb) close(r0) 13:40:38 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x111080, 0x21) openat(r1, &(0x7f0000000040)='./file0\x00', 0x200, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendfile(r3, r2, 0x0, 0xfffffdef) [ 291.821202] netlink: 420 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.883994] loop1: detected capacity change from 0 to 40 [ 292.663663] syz-executor.1: attempt to access beyond end of device [ 292.663663] loop1: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 292.665140] Buffer I/O error on dev loop1, logical block 10, lost async page write 13:40:52 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000780)=ANY=[@ANYBLOB="0100834fca4b41e4f3dad32c84b6dec2eb00000018000000452a1adea0d8e5829adf9f81973f7af23bde4f8a02e4953f37b7e17e97346ef2298ae78b60e399747f8bdc3a90dc612bd4ab4b992fb5a2a2f75bec9544368f5f23ef71cbacd5c3405b4efebb6a9141c04d6a9630444eb5f0b509ecbb73ef45b4b345555e9e0ef8dda61778", @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000002e27b1632f66696c653000"]) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000840)={0x0, 0x8}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000580)) getdents(r2, &(0x7f0000000000)=""/94, 0x5e) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r3 = epoll_create(0x4) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f0000000180)=0x20) clone3(&(0x7f0000000600)={0x20000400, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200), {0x22}, &(0x7f0000000380)=""/148, 0x94, &(0x7f00000004c0)=""/157, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r1}}, 0x58) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8008) 13:40:52 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4400c0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002034f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_io_uring_setup(0x2c27, &(0x7f0000000480)={0x0, 0xe28a, 0x21, 0x1, 0x3e0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000400), &(0x7f0000000440)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "d1f14792bb10750ea9e86f2109c85a306eac969c225abcf9542493077458dc50dd5546ef22c70a8bd6b5a45e86c81b77924f226ab6e09915cbe829241e71703056bc95c7386df10315c79284a94c638e15bb1a293b37fce9ccef990b6b10fb9c04f3786fecc4e7d36ad34a037174328cfbd507df8590cdb8df705efb63f6d543b899d97ca79e8c4414fd5da623d28f9252c13428af0998f63ad30f909619b043f0a7aa899a6d92a2a5e61460066587029f38eff5aeafc3e8b67b97ebf6c447380bd9fd03521069fdc0d128d6041c0c873b2d58b8881c4a4c74e260693309049d39b69a09df12caf88245f7f4dc058c0fb2295afbe717134ff663413f7d075e5e", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x301c03, 0x0) openat(r1, &(0x7f0000000180)='./file2\x00', 0x8080, 0x25) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000240)='\x00', &(0x7f0000000300)='./file2\x00', 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='net/tcp6\x00') pread64(r4, &(0x7f0000000040)=""/170, 0xaa, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r2, 0x0, 0xfffffdef) 13:40:52 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x75, 0xfc, 0x8, 0x0, 0x0, 0x4, 0x21800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xe96f57f860fd6131}, 0x4000, 0x80000000, 0x0, 0x8, 0x7ff, 0x2, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000694c1a3547122747b08e4e073494f2ac8999d7009c5196903c2ed99ad4c19522c75bc6f979c6807a9891bc18efcd9d5e2f69fc960780520f996905aab611a112ad9e62e0b0657e33f2d9ebde28999ac27fedc6eda6b935e558e5a83227de285afd1d37ee3b9ab10cb55b819b6e541ff3f300ad", @ANYRES32, @ANYBLOB="060c0000000000002e2f66696c65300005f541ac90d2"]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6, @dev}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x81) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 13:40:52 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)) 13:40:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000007000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000f5558593785b5e88e7eec4a60000789d25de5c244cebec55734fb957818d0b2d912a6cb2ffb44337c9a9f68f07724b3659b69abdf0501e257af5611a4c02d3f94537eca39f2f6c205ef07753e91c8e5669dd74dc2623459ad7ecca7c468c018976b394c3fe0f952a65e7e23156af765a9dad08e0c09f1e6c4171cd1367eb6fbd32452264c1a33a83a8c7767cc76d3e1fe54ec7a4"], 0x38}}], 0x2, 0x0) read(r0, &(0x7f0000000100)=""/244, 0xf4) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="2e0466696c65373000"]) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001280)={0x0, 0x0, 0x0, [0x401, 0x1, 0x55d, 0x2, 0x800], [0x200, 0x6, 0x1966, 0xfff, 0x6a, 0x4, 0x6, 0x100000001, 0x7, 0x9, 0x6, 0x0, 0xbf, 0x9, 0x5, 0x401, 0x5, 0xfffffffffffffffe, 0x10000, 0x9, 0x7, 0x5, 0x9, 0x168, 0x401, 0x5, 0x1000, 0xffff, 0x7, 0x6, 0xfff, 0x6, 0x3, 0x5, 0x1800000000, 0x7f, 0x7, 0xc52, 0x100000000, 0x4, 0x5, 0x347, 0x101, 0x7, 0x1, 0x100, 0x6, 0x1, 0x9, 0x9e, 0x1, 0xfff, 0x7, 0x9, 0x6, 0x10001, 0x200, 0x1c, 0x7ff, 0x2, 0x10001, 0x9, 0xe852, 0x38cf, 0x9, 0xa780, 0x7, 0x0, 0x22, 0x1, 0x2, 0xff, 0x7ff, 0x100000000, 0x1, 0x8, 0x1, 0x8, 0x3, 0x6738, 0x0, 0xffffffffffffffe0, 0x10000, 0x1, 0x1, 0x2a, 0x8, 0x7, 0xfffffffffffffff7, 0x8001, 0xe38, 0xc9a, 0x1, 0x2, 0x1b72, 0x800, 0x81, 0x3a, 0x8f4, 0x6, 0x3ff, 0x10001, 0x5, 0x9, 0x7, 0xd2d, 0x9, 0x3, 0xc4, 0x2, 0x7, 0xff, 0x5, 0x8, 0x2, 0xffffffff, 0x2, 0x4, 0x8, 0xffffffff81a8eba2, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f00000016c0)={r3, 0x7f, 0x5}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:40:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3801000010000100000000000000000020010000000000000000000000000001fe88000000000000000000000000000100000000000000000000000000000000f89b540225c3108c741991f0755bd56eea597b086d68f8c17a7c4f62ec3a7a3c6206efdde95ae6d37dfc56eb287fd1b5d0d93d41f232dc66753181ff42a3e1fa70dbbc1d309e4e46ef52fb10491eca4965874d29792e26f202a88d7f68404f30f1a117efc603075f01adcda733a0a2d414", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff0100000000000000000000000000010000000032000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200786368616368613230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b000000"], 0x138}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@getspdinfo={0x14, 0x25, 0x200, 0x70bd2d, 0x25dfdbff, 0x0, [""]}, 0x14}}, 0x20000000) 13:40:52 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = clone3(&(0x7f00000003c0)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4e) r3 = pidfd_open(r2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0xa8420, &(0x7f0000000300)={'trans=unix,', {[{@cache_fscache}, {@access_client}, {@access_any}, {@access_uid={'access', 0x3d, 0xee01}}, {@privport}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, 'environ\x00'}}, {@subj_role={'subj_role', 0x3d, 'environ\x00'}}, {@euid_eq={'euid', 0x3d, r6}}, {@measure}]}}) sendmmsg$unix(r4, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r5}}}], 0x38}}], 0x2, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) openat(0xffffffffffffff9c, &(0x7f0000000740)='./file2\x00', 0x200, 0x2) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="d6b8beb52939effee20f533b1dbb85f5e7d5b8e2c7497761d57eb723dbcd", 0x1e, 0x20}], 0x20000, &(0x7f0000000280)={[{}, {'system.posix_acl_access\x00'}, {',,$\xd3\'*'}, {'system.posix_acl_access\x00'}, {'&&\\})'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_access\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_gt={'fowner>', r8}}, {@dont_measure}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x33, 0x61, 0x35, 0x63, 0x32, 0x32, 0x34], 0x2d, [0x64, 0x36, 0x34, 0x39], 0x2d, [0x33, 0x38, 0x66, 0x34], 0x2d, [0x31, 0x38, 0x35, 0x34], 0x2d, [0x37, 0x52, 0x33, 0x32, 0x62, 0x32, 0x66, 0x30]}}}, {@fowner_lt={'fowner<', r9}}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x80, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none}, {@noextend}, {@cache_fscache}, {@access_any}, {@mmap}, {@dfltgid={'dfltgid', 0x3d, r5}}, {@loose}], [{@fowner_gt={'fowner>', 0xee00}}, {@uid_lt={'uid<', r7}}, {@euid_lt={'euid<', r8}}]}}) mount(&(0x7f0000000540)=@md0, &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)='binfmt_misc\x00', 0x400, &(0x7f0000000680)='obj_user') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache}, {@cache_fscache}], [{@seclabel}]}}) 13:40:52 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x410, &(0x7f0000000140)=ANY=[]) chdir(0x0) chdir(&(0x7f0000000140)='./file0\x00') execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000380)=[&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='!\'\x00', &(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='\xae}%^\\:%\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='vfat\x00']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 305.117896] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:40:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x100000) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="e3"], 0xb) perf_event_open(0x0, 0x0, 0x10, r0, 0xa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r3, &(0x7f0000000200)='E', 0x140000) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xfd}}, 0x14) perf_event_open(&(0x7f0000000400)={0x3, 0x80, 0x6, 0x5, 0x1, 0x3f, 0x0, 0x3ff, 0x50000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3b, 0x1, @perf_config_ext={0x1, 0x7fff}, 0xa8, 0x1, 0x20, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x4, 0x0, 0xdeb}, 0x0, 0x3, 0xffffffffffffffff, 0x3) [ 305.165625] loop2: detected capacity change from 0 to 40 [ 305.206383] loop6: detected capacity change from 0 to 40 [ 305.215587] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:40:52 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="02c900001200050017080e0100000000030007000700c963040000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r4 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000500)=r3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@ipv4, @in6}}, {{}, 0x0, @in6=@private0}}, 0x0) [ 305.325344] device sit0 entered promiscuous mode [ 305.345384] device sit0 left promiscuous mode [ 305.471714] syz-executor.2: attempt to access beyond end of device [ 305.471714] loop2: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 305.472774] Buffer I/O error on dev loop2, logical block 10, lost async page write 13:40:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001480)={0x1, &(0x7f0000001440)=[{0x16}]}) [ 305.571040] syz-executor.6: attempt to access beyond end of device [ 305.571040] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 305.572140] Buffer I/O error on dev loop6, logical block 10, lost async page write [ 305.580062] audit: type=1326 audit(1671975652.801:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5030 comm="syz-executor.2" exe="/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5313b19 code=0x0 13:40:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.freeze\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x200, 0x4) ioctl$TIOCSIG(r0, 0x40045436, 0x37) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x5452, &(0x7f0000001500)) [ 305.623848] syz-executor.6: attempt to access beyond end of device [ 305.623848] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 305.624822] Buffer I/O error on dev loop6, logical block 10, lost async page write 13:40:52 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000244b8e9b57f04b59aa229cc218853f95010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e110ee9775efc7760900000000000000fee4777e3bf7b2b0fa5348cd6856fa13e58b"]) pivot_root(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') 13:40:52 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) close(0xffffffffffffffff) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x20002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)=ANY=[@ANYBLOB="010200000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000000000000000000000000000000000007f00000100000000000000000000000000000000000000000a00008000000000", @ANYRES32=0x0, @ANYBLOB="00dd27a91106295541e31719235987000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000e1ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7, 0x81, 0xff, 0x0, 0x0, 0xffffffffffffffc0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x4a, 0x7}, 0x1ca0, 0x4, 0x0, 0x2, 0x0, 0x7ff, 0x4, 0x0, 0x20, 0x0, 0x100000000}, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18}, './file0\x00'}) 13:40:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) close(0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000f1020000000000001800f3ce000000002900000000000000b94b041fe7041edba0ba3267130000290000003700000000020038010500"/96], 0x60}}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x80000) [ 305.742453] loop6: detected capacity change from 0 to 2048 [ 305.748744] ext4: Unknown parameter 'áî—uïÇv ' [ 305.764158] loop6: detected capacity change from 0 to 2048 [ 305.764868] ext4: Unknown parameter 'áî—uïÇv ' [ 305.819250] Bluetooth: Unexpected start frame (len 22) [ 306.130861] perf: interrupt took too long (2522 > 2500), lowering kernel.perf_event_max_sample_rate to 79000 [ 306.150664] perf: interrupt took too long (3213 > 3152), lowering kernel.perf_event_max_sample_rate to 62000 13:41:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x6004000, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_setup(0x3ff, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x3, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) 13:41:07 executing program 3: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x82100, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') pwritev(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="24d3ec60e1e70fa7121168b7943e61000f000000000000000000000021d00d00000000000000000100000000000200000000"]}) epoll_create(0x101) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone3(&(0x7f0000000400)={0x220008f80, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000100), {0x1b}, &(0x7f0000000180)=""/228, 0xe4, &(0x7f0000000700)=""/193, &(0x7f0000000380)=[r1, r1, r2, r1], 0x4}, 0x58) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001280), 0x4}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(r2, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:41:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000780), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:41:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r1, &(0x7f0000000080)="01", 0x292e9) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x100}, {0x1ff, 0x8}]}) 13:41:07 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) r0 = syz_io_uring_setup(0x2987, &(0x7f0000000000)={0x0, 0x2677, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="02c900001200050017080e0100000000030007000700c963040000"], 0x1b) r2 = syz_io_uring_setup(0x117c, &(0x7f0000000100)={0x0, 0x7639, 0x4, 0x1, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r3 = eventfd2(0x7fffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r3, r2], 0x2) r4 = io_uring_setup(0x1b1b, &(0x7f0000000240)={0x0, 0x1cfc}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000500)=r3, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@ipv4, @in6}}, {{}, 0x0, @in6=@private0}}, 0x0) 13:41:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x7, 0x200103) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, r1, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2a49}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x8001}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40d5}, 0x24000019) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="db", 0x1}], 0x1, 0x8001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) read(r3, &(0x7f0000000180)=""/136, 0x88) sendfile(r3, r3, 0x0, 0x100000) 13:41:07 executing program 7: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14bc, r0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ID={0xec, 0x3, "2ee3798c96f6bd5821d0c53cb115e8b8b5bb0757a30051247da358351b7c152e6dbde92eb4902f4990168a1fb12cb5fc5f525dfbddf8726adc8304edca3bd393733023593141ca64db5fb38e703052f8bb84d92f1a8d063e1596f89071ed6817ba84dca8a3bb5b4d62349ad759f82195fc58c01d94544e6ca7c469ff258cb8fb250875ffecd62cfae97a7854bb2734ed07c794ce2d8d92a4b3bf380b0d0a297e9bf7e326a18d878c44a1f09c0a67a91ce8843139820044c41cdb4be3a220c1cbe4100db6256e412e328017cb143305510af85e6942620acb320df40a142c1ea0efee06c77c3e9b2b"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "e59f93ca1e708a2cb325cbd85d2b77d28af753a7b5dc128269fdfe"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x26, 0x3, "fd17e48350a9570adee1c51f8fc02309ddbd5d6557d856630ead3b41aed3798d0a3c"}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf9f8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff83f}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3c71}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49fb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8}]}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "e1cb979e2053ec4da298967b838814c35d278fc6ae4872fae4808ea49d89a7cee9319d12a2ee639e6ef457debc2ace6657cb562fae3ca1596b1fdaf6a90ca8a567039e4d5ef8b350137692136a1e6cff610563e70c173f03c6a2311693de6d954caefbc1d8da3b403b222bcb94b171262ad897185b867327cad839377a3b9f145e2a584445e8015f95cba8858387840e13c5ce4148db2f6849"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb204}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x29}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}]}, 0x14bc}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) 13:41:07 executing program 6: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000c40), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) [ 320.523723] loop0: detected capacity change from 0 to 40 13:41:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000280)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000bd6fa4450008000340", @ANYRES32=r2], 0x30}}, 0x0) [ 320.750260] Bluetooth: Unexpected start frame (len 22) [ 320.808257] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:41:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0xd7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5409, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000500)={0x0, 0x0}) r6 = memfd_secret(0x80000) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x91, 0x7, 0xff, 0x0, 0x0, 0x7fff, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000440), 0x4}, 0x40000, 0x51a2, 0x4, 0x6, 0x81, 0x989c, 0x7f, 0x0, 0xd153, 0x0, 0x9}, r5, 0x10, r6, 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, &(0x7f0000000540)=ANY=[@ANYBLOB="010000e10200000018000000", @ANYRES32=r3, @ANYBLOB="f6d7279938cda34fbd3c"]) accept4$unix(r4, &(0x7f0000000300)=@abs, &(0x7f0000005e40)=0x17, 0x800) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000200)=@v2={0x2000000, [{0x7ff, 0x3}, {0xffffef95, 0x2d3}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0xd0002006}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x3c, r7, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0x7}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x8}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x3}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x10, 0xb55}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x80) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 13:41:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4e22, @empty}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)="ad3204e8ea7dd6cb2e5d85c36763a996583f51ff61498e2bbcc7c19fdd59826ffb44fe643d4d909958dc505db6e4975c3538edb884cc90c9f5", 0x39}, {&(0x7f0000000240)="4508aa", 0x3}, {&(0x7f0000000280)="8222fcd7f86d735e8f066c1be19162822877397b3deb16b2032c3ef62b94b53f15d13614c20de2aaa9154070c106b8ead7aca37bd63b7584e14117", 0x3b}, {&(0x7f0000000300)="6813d86dc775d698e53c5a9242e46de6a7f093da631bf3e5a73ca24edfda89bdf3b1d48e8dd6632435b68b15e24dc29885ddf986edcdea4218cf4143ca942062e9cd6308bbc992109c688153dc114b656e694bdc9e6e4ae93905784c", 0x5c}, {&(0x7f0000000380)='Q6_Q`', 0x5}, {&(0x7f00000003c0)="0e68994d6db5be80cdd44a6eb55bd281afe72d89bd78b682781f27af9c88330c7ab23f9e9ac3410588ef53ba0d5f7588f7e391def9a5180ca5649b248ac98f28df4c550ff64487bc7a6b92f5756d7a0f51344056a01c382dc998a475d324a21e1b8672de257d021b964836", 0x6b}, {&(0x7f0000000440)="9f95d06d13bf30dd8469eb2618a2d2fd7bdab79f32ef5b10aab1e77dbe3969c4ec44ceed295b7e17ad433af4b929433b7fb537a10a6b83a4f9541072c8fab8fb4cad103167130eee387cabeab6654709d76bec5dd1b0f864c30743917298451ba79fd1c29203d636049b9eca531003a6a450781e4b9cff02b27b55dee7a4ccbbc5907ae60d6b7c80ab2d60f957f191250ae8a8005145e702d9ce14d5101edeeb48bbfa14c1416434e94377092d95a76ebc501bdfd40ec77a5da57fca1b0bc52f7031d1d2", 0xc4}, {&(0x7f0000000540)="6e46ad61a66977555a76d6021387c329bbd58e6da31b7b0d9284e1d83b8fd9fc9721cf59f3a6ef83d7052bc24f49e6f3bb495546f010daf3f4e6b45d745cc9eb2ac43cc8c94d1e36109a6bc42df3d72794871bc22a7818041c8ba7977f61d1ccb5921aad2b7c2377b654869cab3d871263af097972e271ae0fcc48abfbad0eb08b4f11f54bf5ebf790f4b9216ec06e8029cfc9de2d122d9fc246c2819e60feeeee8f58bc82a643cf59ddb5817c6ca84446f70b5388a100b37f7ddfc5fdff8cb458090ee469b6556b41915d75b740a0ad60ee91d5518d3154ad18f08fe4a2a024c18c97c2c6a99facb44f6df1b0a0d623b1f781c85502b483", 0xf8}], 0x8}, 0x20000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x88, r2, 0x200, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x5, 0x1d}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}], @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}], @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x4d7}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xbd8}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r6, &(0x7f0000000200)='E', 0x140000) getsockopt(r6, 0x80000001, 0x1, &(0x7f0000000700)=""/15, &(0x7f0000000740)=0xf) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000200)='E', 0x140000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r7) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r2, 0x87d27e71721737b5, 0x0, 0x0, {{0x15}, {@void, @val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) 13:41:08 executing program 4: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x20, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) close(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r0, 0x0) close(r0) r1 = syz_io_uring_setup(0x7668, &(0x7f00000003c0)={0x0, 0x132c, 0x10, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@sco={0x1f, @none}, &(0x7f0000000200)=0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x182, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, 0x0, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000007c0)={0x0, 0x0}) openat(r1, &(0x7f00000004c0)='./file0\x00', 0x80, 0x40) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x88880, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x40, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@empty, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf250800000008000500090000001c0002800800090000000000080008000800000005000d00000000000800040001800000080006004f0200000c000380050008000600000008000400130f000049d1ebcee0a672c7b7b8e934929d3d881daef2ac5db13519cf5cfeec4f693b54000000007df2b7c4778b5bd037b8442c3a4f28407db4df4a8bca53ca8ece78c9f4bb0bff6e9bf632a12c124b01f1"], 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x2000800) 13:41:08 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x462003, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8, 0x0, 0x0, 0x1, 0x0, 0xff, 0x8000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffffcbc4, 0x4, @perf_config_ext={0x0, 0x9f}, 0x15080, 0x8, 0x3, 0x4, 0x400, 0x4, 0x100, 0x0, 0x20, 0x0, 0x8}, 0x0, 0x9, r1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10000027f) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r5, &(0x7f0000000200)='E', 0x140000) r6 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x81800) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time_for_children\x00') dup2(0xffffffffffffffff, r2) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000300)={0x0, r7, 0x1, 0x6, 0x7}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000140)=0xffffffff) r8 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4091, r8, 0xb953000) ioctl$F2FS_IOC_RESIZE_FS(r8, 0x4008f510, &(0x7f0000000080)=0xfffffffffffffff9) 13:41:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/17, 0x11}, {&(0x7f0000000180)=""/91, 0x5b}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/22, 0x16}, {&(0x7f0000000440)=""/124, 0x7c}], 0x1000000000000300) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000e56060000002700070073797374655f07006e74696d655f743a7330000014000200fc010000000000000000000000000000000000c649622aff5f7ced2112fe50f34f6e57766a13365ede1ea731499e1d4433f7f9a59d9023f37ef897dbb1a1e12c390bb0b10f8f99f460887191ee424fa3731a67d2cd96ad25e4282677e0ea9070141593891daf8279978b47e5"], 0x50}}, 0x0) 13:41:08 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x7af33237, 0x1, &(0x7f0000000200)=[{0x0}], 0x80000, 0x0) chdir(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000180)) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=default,size=53p,huge=never,nr_inodes=1']) 13:41:08 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(r0, &(0x7f0000000580)='./file0\x00', 0x6440, 0x1) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100, 0x1) r2 = gettid() lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440), &(0x7f0000000480)=ANY=[@ANYBLOB="00fbd701b0277f21d3d4ea604e82386fac6c14de7c8b033b25d92e468fa616b355d4545993c0846002ad59cf1d60b445ed9f01932a07db7ed8ed3091460e95a733ff08c65f1b43ec9719b1780eaf208b7b6965b60812ff32812e8e4fa5aab7ef506cc0e058c6f040cd61ff66a0e5c75c5d5e9673ae39f7b37bcc73d13da184be4502e4665865765de9c014af99cbf9b0f138a2bb30c4b1c36bc67fc79eac050f3709f5b93039b6a5a1dd2f58669e5a55eba48a359d2f785a841824a177da82f327fc020ea7a286c689d2cef35616d70b664c766c3f8eca"], 0xd7, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', 0x4d01, 0x2) write(r3, &(0x7f0000000200)='E', 0x140000) accept$unix(r3, &(0x7f0000000380), &(0x7f0000000240)=0x6e) r4 = getpid() rt_tgsigqueueinfo(r4, r2, 0x11, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x6, 0x1, 0x9, 0x0, 0x1, 0x1002, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x9, 0x5, 0x0, 0xd963, 0x40, 0x6, 0x0, 0x6, 0x0, 0x4}, r4, 0x0, r1, 0x3) r5 = gettid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x11, &(0x7f00000001c0)) rt_tgsigqueueinfo(r6, r4, 0x2d, &(0x7f0000000300)={0x3f, 0x20, 0x7f}) 13:41:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x101842, 0x81) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xa4e}}, './file0\x00'}) openat(r3, 0x0, 0x22d82, 0xb) bind$802154_dgram(r2, &(0x7f0000000000)={0x24, @short={0x2, 0x3}}, 0x14) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x125) read(r4, 0x0, 0x0) write$binfmt_aout(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="08010005af03000000000000ecf8a7cd6392810000000065020000000000000000000000000000003012338810ed1b902a01f9"], 0x2b) socket$netlink(0x10, 0x3, 0x15) [ 321.217746] audit: type=1400 audit(1671975668.438:16): avc: denied { read } for pid=5112 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 321.237037] loop6: detected capacity change from 0 to 264192 [ 321.274636] loop6: detected capacity change from 0 to 264192 [ 321.344861] loop7: detected capacity change from 0 to 40 [ 321.431885] sg_write: data in/out 907/1 bytes for SCSI command 0x0-- guessing data in; [ 321.431885] program syz-executor.5 not setting count and/or reply_len properly [ 321.433361] ------------[ cut here ]------------ [ 321.433757] WARNING: CPU: 1 PID: 5127 at lib/iov_iter.c:629 _copy_from_iter+0x2f1/0x1130 [ 321.434376] Modules linked in: [ 321.434610] CPU: 1 PID: 5127 Comm: syz-executor.5 Not tainted 6.1.0-next-20221219 #1 [ 321.435136] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 321.435692] RIP: 0010:_copy_from_iter+0x2f1/0x1130 [ 321.436035] Code: 37 ff 44 89 f3 e9 2f ff ff ff e8 7a 13 37 ff be 79 02 00 00 48 c7 c7 80 c8 9e 84 e8 99 91 5a ff e9 13 fe ff ff e8 5f 13 37 ff <0f> 0b 45 31 f6 e9 77 ff ff ff e8 50 13 37 ff 31 ff 89 ee e8 17 0f [ 321.437188] RSP: 0018:ffff888018cb75e8 EFLAGS: 00010212 [ 321.437553] RAX: 0000000000000fb6 RBX: 0000000000000000 RCX: ffffc900061ee000 [ 321.438033] RDX: 0000000000040000 RSI: ffffffff82121a51 RDI: 0000000000000001 [ 321.438503] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 321.438990] R10: 0000000000000000 R11: 0000000000000001 R12: 000000000000038b [ 321.439447] R13: ffffea0000fc4800 R14: 000000000000038b R15: ffff888018cb7818 [ 321.443341] FS: 00007f912c8fd700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 321.443962] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.444393] CR2: 00007f912c8fcd58 CR3: 00000000163fc000 CR4: 0000000000350ee0 [ 321.444936] Call Trace: [ 321.445139] [ 321.445326] ? rcu_read_lock_sched_held+0x42/0x80 [ 321.445730] ? trace_rcu_dyntick+0x1a7/0x250 [ 321.446097] ? __pfx__copy_from_iter+0x10/0x10 [ 321.446465] ? bio_add_pc_page+0xbc/0x100 [ 321.446815] ? page_copy_sane+0xd3/0x390 [ 321.447134] copy_page_from_iter+0xe3/0x180 [ 321.447474] blk_rq_map_user_iov+0xb0c/0x1650 [ 321.447870] ? lock_is_held_type+0xdb/0x130 [ 321.448281] ? __pfx_blk_rq_map_user_iov+0x10/0x10 [ 321.448801] ? __pfx_lock_release+0x10/0x10 [ 321.449238] ? rcu_read_lock_sched_held+0x42/0x80 [ 321.449757] ? trace_contention_end+0xdc/0x140 [ 321.450229] ? import_single_range+0x333/0x400 [ 321.450732] blk_rq_map_user_io+0x1ee/0x220 [ 321.451165] ? __pfx_blk_rq_map_user_io+0x10/0x10 [ 321.451650] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 321.452277] ? __irq_work_queue_local+0xd2/0x180 [ 321.452795] ? memset+0x24/0x50 [ 321.453155] sg_common_write.constprop.0+0xd84/0x15e0 [ 321.453732] ? __pfx_sg_common_write.constprop.0+0x10/0x10 [ 321.454302] ? _raw_spin_unlock_irqrestore+0x37/0x60 [ 321.454856] sg_write.part.0+0x706/0xb20 [ 321.455277] ? __pfx_sg_write.part.0+0x10/0x10 [ 321.455796] ? __lock_acquire+0xbad/0x5e70 [ 321.456190] ? lock_is_held_type+0xdb/0x130 [ 321.456524] ? inode_security+0x105/0x140 [ 321.456885] ? avc_policy_seqno+0xd/0x70 [ 321.457201] ? selinux_file_permission+0x3a/0x510 [ 321.457562] sg_write+0x88/0xe0 [ 321.457846] vfs_write+0x358/0xe40 [ 321.458127] ? __pfx_sg_write+0x10/0x10 [ 321.458438] ? __pfx_vfs_write+0x10/0x10 [ 321.458789] ? __fget_files+0x270/0x450 [ 321.459100] ? __fget_light+0xe5/0x280 [ 321.459404] ksys_write+0x12b/0x260 [ 321.459722] ? __pfx_ksys_write+0x10/0x10 [ 321.460045] ? syscall_enter_from_user_mode+0x21/0x50 [ 321.460445] ? syscall_enter_from_user_mode+0x21/0x50 [ 321.460866] do_syscall_64+0x3f/0x90 [ 321.461153] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 321.461549] RIP: 0033:0x7f912f387b19 [ 321.461848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.463204] RSP: 002b:00007f912c8fd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.463784] RAX: ffffffffffffffda RBX: 00007f912f49af60 RCX: 00007f912f387b19 [ 321.464304] RDX: 000000000000002b RSI: 0000000020000100 RDI: 0000000000000006 [ 321.464846] RBP: 00007f912f3e1f6d R08: 0000000000000000 R09: 0000000000000000 [ 321.465387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.465930] R13: 00007ffe0fb276df R14: 00007f912c8fd300 R15: 0000000000022000 [ 321.466472] [ 321.467062] irq event stamp: 3143 [ 321.467626] hardirqs last enabled at (3153): [] __up_console_sem+0x78/0x80 [ 321.469134] hardirqs last disabled at (3184): [] __up_console_sem+0x5d/0x80 [ 321.470538] softirqs last enabled at (3180): [] __irq_exit_rcu+0x11b/0x180 [ 321.471940] softirqs last disabled at (3175): [] __irq_exit_rcu+0x11b/0x180 [ 321.473330] ---[ end trace 0000000000000000 ]--- [ 321.542956] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 321.557037] Bluetooth: hci0: Opcode 0x c03 failed: -4 [ 321.605258] syz-executor.7: attempt to access beyond end of device [ 321.605258] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 321.607365] Buffer I/O error on dev loop7, logical block 31, lost async page write [ 321.750612] syz-executor.7: attempt to access beyond end of device [ 321.750612] loop7: rw=2049, sector=124, nr_sectors = 4 limit=40 [ 321.752070] Buffer I/O error on dev loop7, logical block 31, lost async page write VM DIAGNOSIS: 13:41:08 Registers: info registers vcpu 0 RAX=0000000000000002 RBX=00007f695acc3b19 RCX=0000000000000000 RDX=ffff8880380f3580 RSI=ffffffff81007c1c RDI=0000000000000005 RBP=0000000000000001 RSP=ffff8880202b7b78 R8 =0000000000000005 R9 =0000000000000002 R10=0000000000000001 R11=0000000000038001 R12=ffff8880202b7cc0 R13=0000000000000000 R14=ffff8880380f3580 R15=ffff88800c5d1720 RIP=ffffffff81492deb RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6958239700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe34da8ff000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe34da8fd000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c72a000 CR3=0000000047884000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff824889c5 RDI=ffffffff87dc95e0 RBP=ffffffff87dc95a0 RSP=ffff888018cb6f20 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000031 R11=0000000000000001 R12=0000000000000031 R13=ffffffff87dc95a0 R14=0000000000000010 R15=ffffffff824889b0 RIP=ffffffff82488a1d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f912c8fd700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe7910da5000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe7910da3000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f912c8fcd58 CR3=00000000163fc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000