Warning: Permanently added '[localhost]:47255' (ECDSA) to the list of known hosts. 2022/08/06 00:57:18 fuzzer started 2022/08/06 00:57:19 dialing manager at localhost:34141 syzkaller login: [ 34.292140] cgroup: Unknown subsys name 'net' [ 34.397383] cgroup: Unknown subsys name 'rlimit' 2022/08/06 00:57:33 syscalls: 2217 2022/08/06 00:57:33 code coverage: enabled 2022/08/06 00:57:33 comparison tracing: enabled 2022/08/06 00:57:33 extra coverage: enabled 2022/08/06 00:57:33 setuid sandbox: enabled 2022/08/06 00:57:33 namespace sandbox: enabled 2022/08/06 00:57:33 Android sandbox: enabled 2022/08/06 00:57:33 fault injection: enabled 2022/08/06 00:57:33 leak checking: enabled 2022/08/06 00:57:33 net packet injection: enabled 2022/08/06 00:57:33 net device setup: enabled 2022/08/06 00:57:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/06 00:57:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/06 00:57:33 USB emulation: enabled 2022/08/06 00:57:33 hci packet injection: enabled 2022/08/06 00:57:33 wifi device emulation: enabled 2022/08/06 00:57:33 802.15.4 emulation: enabled 2022/08/06 00:57:33 fetching corpus: 50, signal 26451/28308 (executing program) 2022/08/06 00:57:33 fetching corpus: 100, signal 45537/49092 (executing program) 2022/08/06 00:57:33 fetching corpus: 150, signal 58881/64031 (executing program) 2022/08/06 00:57:33 fetching corpus: 200, signal 67344/74021 (executing program) 2022/08/06 00:57:33 fetching corpus: 250, signal 73341/81500 (executing program) 2022/08/06 00:57:33 fetching corpus: 300, signal 82351/91896 (executing program) 2022/08/06 00:57:33 fetching corpus: 350, signal 88930/99824 (executing program) 2022/08/06 00:57:34 fetching corpus: 400, signal 93997/106227 (executing program) 2022/08/06 00:57:34 fetching corpus: 450, signal 99065/112615 (executing program) 2022/08/06 00:57:34 fetching corpus: 500, signal 103136/117964 (executing program) 2022/08/06 00:57:34 fetching corpus: 550, signal 106819/122916 (executing program) 2022/08/06 00:57:34 fetching corpus: 600, signal 109290/126712 (executing program) 2022/08/06 00:57:34 fetching corpus: 650, signal 113320/131974 (executing program) 2022/08/06 00:57:34 fetching corpus: 700, signal 115884/135778 (executing program) 2022/08/06 00:57:34 fetching corpus: 750, signal 119152/140250 (executing program) 2022/08/06 00:57:34 fetching corpus: 800, signal 122880/145055 (executing program) 2022/08/06 00:57:35 fetching corpus: 850, signal 126268/149525 (executing program) 2022/08/06 00:57:35 fetching corpus: 900, signal 129063/153434 (executing program) 2022/08/06 00:57:35 fetching corpus: 950, signal 131711/157167 (executing program) 2022/08/06 00:57:35 fetching corpus: 1000, signal 134773/161232 (executing program) 2022/08/06 00:57:35 fetching corpus: 1050, signal 137181/164732 (executing program) 2022/08/06 00:57:35 fetching corpus: 1100, signal 139686/168270 (executing program) 2022/08/06 00:57:35 fetching corpus: 1150, signal 141617/171266 (executing program) 2022/08/06 00:57:35 fetching corpus: 1200, signal 144038/174660 (executing program) 2022/08/06 00:57:35 fetching corpus: 1250, signal 146159/177806 (executing program) 2022/08/06 00:57:36 fetching corpus: 1300, signal 150233/182610 (executing program) 2022/08/06 00:57:36 fetching corpus: 1350, signal 151560/185030 (executing program) 2022/08/06 00:57:36 fetching corpus: 1400, signal 153666/188035 (executing program) 2022/08/06 00:57:36 fetching corpus: 1450, signal 155332/190676 (executing program) 2022/08/06 00:57:36 fetching corpus: 1500, signal 157346/193570 (executing program) 2022/08/06 00:57:36 fetching corpus: 1550, signal 159099/196250 (executing program) 2022/08/06 00:57:36 fetching corpus: 1600, signal 161257/199266 (executing program) 2022/08/06 00:57:36 fetching corpus: 1650, signal 163049/201969 (executing program) 2022/08/06 00:57:36 fetching corpus: 1700, signal 164645/204472 (executing program) 2022/08/06 00:57:37 fetching corpus: 1750, signal 167001/207601 (executing program) 2022/08/06 00:57:37 fetching corpus: 1800, signal 169417/210742 (executing program) 2022/08/06 00:57:37 fetching corpus: 1850, signal 171734/213803 (executing program) 2022/08/06 00:57:37 fetching corpus: 1900, signal 173517/216374 (executing program) 2022/08/06 00:57:37 fetching corpus: 1950, signal 174714/218422 (executing program) 2022/08/06 00:57:37 fetching corpus: 2000, signal 176557/220993 (executing program) 2022/08/06 00:57:37 fetching corpus: 2050, signal 178945/224053 (executing program) 2022/08/06 00:57:37 fetching corpus: 2100, signal 180093/226058 (executing program) 2022/08/06 00:57:38 fetching corpus: 2150, signal 181616/228307 (executing program) 2022/08/06 00:57:38 fetching corpus: 2200, signal 182994/230452 (executing program) 2022/08/06 00:57:38 fetching corpus: 2250, signal 184058/232353 (executing program) 2022/08/06 00:57:38 fetching corpus: 2300, signal 185603/234627 (executing program) 2022/08/06 00:57:38 fetching corpus: 2350, signal 187222/236934 (executing program) 2022/08/06 00:57:38 fetching corpus: 2400, signal 188259/238783 (executing program) 2022/08/06 00:57:38 fetching corpus: 2450, signal 189690/240926 (executing program) 2022/08/06 00:57:38 fetching corpus: 2500, signal 190654/242707 (executing program) 2022/08/06 00:57:38 fetching corpus: 2550, signal 191847/244614 (executing program) 2022/08/06 00:57:38 fetching corpus: 2600, signal 193199/246622 (executing program) 2022/08/06 00:57:39 fetching corpus: 2650, signal 194187/248351 (executing program) 2022/08/06 00:57:39 fetching corpus: 2700, signal 195117/250093 (executing program) 2022/08/06 00:57:39 fetching corpus: 2750, signal 196359/251993 (executing program) 2022/08/06 00:57:39 fetching corpus: 2800, signal 197434/253770 (executing program) 2022/08/06 00:57:39 fetching corpus: 2850, signal 198334/255450 (executing program) 2022/08/06 00:57:39 fetching corpus: 2900, signal 199926/257606 (executing program) 2022/08/06 00:57:39 fetching corpus: 2950, signal 200902/259288 (executing program) 2022/08/06 00:57:39 fetching corpus: 3000, signal 201581/260756 (executing program) 2022/08/06 00:57:39 fetching corpus: 3050, signal 202582/262457 (executing program) 2022/08/06 00:57:40 fetching corpus: 3100, signal 203498/264094 (executing program) 2022/08/06 00:57:40 fetching corpus: 3150, signal 204455/265717 (executing program) 2022/08/06 00:57:40 fetching corpus: 3200, signal 205116/267124 (executing program) 2022/08/06 00:57:40 fetching corpus: 3250, signal 206645/269097 (executing program) 2022/08/06 00:57:40 fetching corpus: 3300, signal 208226/271113 (executing program) 2022/08/06 00:57:40 fetching corpus: 3350, signal 209413/272851 (executing program) 2022/08/06 00:57:40 fetching corpus: 3400, signal 210107/274265 (executing program) 2022/08/06 00:57:40 fetching corpus: 3450, signal 210792/275672 (executing program) 2022/08/06 00:57:40 fetching corpus: 3500, signal 212326/277637 (executing program) 2022/08/06 00:57:41 fetching corpus: 3550, signal 213271/279173 (executing program) 2022/08/06 00:57:41 fetching corpus: 3600, signal 214115/280690 (executing program) 2022/08/06 00:57:41 fetching corpus: 3650, signal 214771/282034 (executing program) 2022/08/06 00:57:41 fetching corpus: 3700, signal 215695/283551 (executing program) 2022/08/06 00:57:41 fetching corpus: 3750, signal 216373/284873 (executing program) 2022/08/06 00:57:41 fetching corpus: 3800, signal 217511/286481 (executing program) 2022/08/06 00:57:41 fetching corpus: 3850, signal 218389/287889 (executing program) 2022/08/06 00:57:41 fetching corpus: 3900, signal 219293/289298 (executing program) 2022/08/06 00:57:42 fetching corpus: 3950, signal 220074/290653 (executing program) 2022/08/06 00:57:42 fetching corpus: 4000, signal 220917/292046 (executing program) 2022/08/06 00:57:42 fetching corpus: 4050, signal 221530/293252 (executing program) 2022/08/06 00:57:42 fetching corpus: 4100, signal 222936/294979 (executing program) 2022/08/06 00:57:42 fetching corpus: 4150, signal 223595/296254 (executing program) 2022/08/06 00:57:42 fetching corpus: 4200, signal 224800/297854 (executing program) 2022/08/06 00:57:42 fetching corpus: 4250, signal 225595/299207 (executing program) 2022/08/06 00:57:42 fetching corpus: 4300, signal 226493/300589 (executing program) 2022/08/06 00:57:42 fetching corpus: 4350, signal 227536/302036 (executing program) 2022/08/06 00:57:43 fetching corpus: 4400, signal 228376/303416 (executing program) 2022/08/06 00:57:43 fetching corpus: 4450, signal 229080/304635 (executing program) 2022/08/06 00:57:43 fetching corpus: 4500, signal 229693/305838 (executing program) 2022/08/06 00:57:43 fetching corpus: 4550, signal 230696/307183 (executing program) 2022/08/06 00:57:43 fetching corpus: 4600, signal 231363/308385 (executing program) 2022/08/06 00:57:43 fetching corpus: 4650, signal 232377/309730 (executing program) 2022/08/06 00:57:43 fetching corpus: 4700, signal 233137/310962 (executing program) 2022/08/06 00:57:43 fetching corpus: 4750, signal 233801/312178 (executing program) 2022/08/06 00:57:44 fetching corpus: 4800, signal 234512/313355 (executing program) 2022/08/06 00:57:44 fetching corpus: 4850, signal 235281/314584 (executing program) 2022/08/06 00:57:44 fetching corpus: 4900, signal 235799/315675 (executing program) 2022/08/06 00:57:44 fetching corpus: 4950, signal 237043/317115 (executing program) 2022/08/06 00:57:44 fetching corpus: 5000, signal 239909/319409 (executing program) 2022/08/06 00:57:44 fetching corpus: 5050, signal 240493/320494 (executing program) 2022/08/06 00:57:44 fetching corpus: 5100, signal 241118/321615 (executing program) 2022/08/06 00:57:44 fetching corpus: 5150, signal 241777/322743 (executing program) 2022/08/06 00:57:44 fetching corpus: 5200, signal 242620/323960 (executing program) 2022/08/06 00:57:45 fetching corpus: 5250, signal 243389/325106 (executing program) 2022/08/06 00:57:45 fetching corpus: 5300, signal 244030/326196 (executing program) 2022/08/06 00:57:45 fetching corpus: 5350, signal 244480/327156 (executing program) 2022/08/06 00:57:45 fetching corpus: 5400, signal 245123/328202 (executing program) 2022/08/06 00:57:45 fetching corpus: 5450, signal 245652/329226 (executing program) 2022/08/06 00:57:45 fetching corpus: 5500, signal 246494/330382 (executing program) 2022/08/06 00:57:45 fetching corpus: 5550, signal 247204/331447 (executing program) 2022/08/06 00:57:45 fetching corpus: 5600, signal 247874/332474 (executing program) 2022/08/06 00:57:46 fetching corpus: 5650, signal 248411/333463 (executing program) 2022/08/06 00:57:46 fetching corpus: 5700, signal 249394/334598 (executing program) 2022/08/06 00:57:46 fetching corpus: 5750, signal 249950/335538 (executing program) 2022/08/06 00:57:46 fetching corpus: 5800, signal 250566/336532 (executing program) 2022/08/06 00:57:46 fetching corpus: 5850, signal 251243/337568 (executing program) 2022/08/06 00:57:46 fetching corpus: 5900, signal 251896/338562 (executing program) 2022/08/06 00:57:46 fetching corpus: 5950, signal 252475/339515 (executing program) 2022/08/06 00:57:46 fetching corpus: 6000, signal 253438/340602 (executing program) 2022/08/06 00:57:47 fetching corpus: 6050, signal 254132/341642 (executing program) 2022/08/06 00:57:47 fetching corpus: 6100, signal 254546/342516 (executing program) 2022/08/06 00:57:47 fetching corpus: 6150, signal 255098/343444 (executing program) 2022/08/06 00:57:47 fetching corpus: 6200, signal 255754/344413 (executing program) 2022/08/06 00:57:47 fetching corpus: 6250, signal 256333/345329 (executing program) 2022/08/06 00:57:47 fetching corpus: 6300, signal 256922/346251 (executing program) 2022/08/06 00:57:47 fetching corpus: 6350, signal 257648/347212 (executing program) 2022/08/06 00:57:47 fetching corpus: 6400, signal 258153/348065 (executing program) 2022/08/06 00:57:47 fetching corpus: 6450, signal 258750/348981 (executing program) 2022/08/06 00:57:47 fetching corpus: 6500, signal 259305/349850 (executing program) 2022/08/06 00:57:48 fetching corpus: 6550, signal 259936/350771 (executing program) 2022/08/06 00:57:48 fetching corpus: 6600, signal 260402/351657 (executing program) 2022/08/06 00:57:48 fetching corpus: 6650, signal 260978/352560 (executing program) 2022/08/06 00:57:48 fetching corpus: 6700, signal 261743/353489 (executing program) 2022/08/06 00:57:48 fetching corpus: 6750, signal 262226/354295 (executing program) 2022/08/06 00:57:48 fetching corpus: 6800, signal 262734/355109 (executing program) 2022/08/06 00:57:48 fetching corpus: 6850, signal 263637/356072 (executing program) 2022/08/06 00:57:48 fetching corpus: 6900, signal 264245/356900 (executing program) 2022/08/06 00:57:49 fetching corpus: 6950, signal 264620/357663 (executing program) 2022/08/06 00:57:49 fetching corpus: 7000, signal 265043/358423 (executing program) 2022/08/06 00:57:49 fetching corpus: 7050, signal 265525/359206 (executing program) 2022/08/06 00:57:49 fetching corpus: 7100, signal 266046/360027 (executing program) 2022/08/06 00:57:49 fetching corpus: 7150, signal 266926/360954 (executing program) 2022/08/06 00:57:49 fetching corpus: 7200, signal 267470/361807 (executing program) 2022/08/06 00:57:49 fetching corpus: 7250, signal 268088/362620 (executing program) 2022/08/06 00:57:49 fetching corpus: 7300, signal 268588/363425 (executing program) 2022/08/06 00:57:50 fetching corpus: 7350, signal 269137/364233 (executing program) 2022/08/06 00:57:50 fetching corpus: 7400, signal 269543/364965 (executing program) 2022/08/06 00:57:50 fetching corpus: 7450, signal 270026/365719 (executing program) 2022/08/06 00:57:50 fetching corpus: 7500, signal 270446/366485 (executing program) 2022/08/06 00:57:50 fetching corpus: 7550, signal 271172/367320 (executing program) 2022/08/06 00:57:50 fetching corpus: 7600, signal 271549/368044 (executing program) 2022/08/06 00:57:50 fetching corpus: 7650, signal 272030/368772 (executing program) 2022/08/06 00:57:50 fetching corpus: 7700, signal 272534/369511 (executing program) 2022/08/06 00:57:51 fetching corpus: 7750, signal 273022/370237 (executing program) 2022/08/06 00:57:51 fetching corpus: 7800, signal 273552/370973 (executing program) 2022/08/06 00:57:51 fetching corpus: 7850, signal 274102/371695 (executing program) 2022/08/06 00:57:51 fetching corpus: 7900, signal 274493/372398 (executing program) 2022/08/06 00:57:51 fetching corpus: 7950, signal 275015/373148 (executing program) 2022/08/06 00:57:51 fetching corpus: 8000, signal 275527/373886 (executing program) 2022/08/06 00:57:51 fetching corpus: 8050, signal 275938/374580 (executing program) 2022/08/06 00:57:51 fetching corpus: 8100, signal 276368/375299 (executing program) 2022/08/06 00:57:51 fetching corpus: 8150, signal 277341/376045 (executing program) 2022/08/06 00:57:51 fetching corpus: 8200, signal 277818/376703 (executing program) 2022/08/06 00:57:52 fetching corpus: 8250, signal 278253/377384 (executing program) 2022/08/06 00:57:52 fetching corpus: 8300, signal 278739/378064 (executing program) 2022/08/06 00:57:52 fetching corpus: 8350, signal 279100/378710 (executing program) 2022/08/06 00:57:52 fetching corpus: 8400, signal 279405/379351 (executing program) 2022/08/06 00:57:52 fetching corpus: 8450, signal 279857/380029 (executing program) 2022/08/06 00:57:52 fetching corpus: 8500, signal 280266/380639 (executing program) 2022/08/06 00:57:52 fetching corpus: 8550, signal 280673/381288 (executing program) 2022/08/06 00:57:52 fetching corpus: 8600, signal 281128/381946 (executing program) 2022/08/06 00:57:52 fetching corpus: 8650, signal 281565/382594 (executing program) 2022/08/06 00:57:53 fetching corpus: 8700, signal 282018/383244 (executing program) 2022/08/06 00:57:53 fetching corpus: 8750, signal 282571/383880 (executing program) 2022/08/06 00:57:53 fetching corpus: 8800, signal 282967/384504 (executing program) 2022/08/06 00:57:53 fetching corpus: 8850, signal 283670/385199 (executing program) 2022/08/06 00:57:53 fetching corpus: 8900, signal 284215/385814 (executing program) 2022/08/06 00:57:53 fetching corpus: 8950, signal 284865/386473 (executing program) 2022/08/06 00:57:53 fetching corpus: 9000, signal 285193/387104 (executing program) 2022/08/06 00:57:53 fetching corpus: 9050, signal 285626/387715 (executing program) 2022/08/06 00:57:54 fetching corpus: 9100, signal 286140/388332 (executing program) 2022/08/06 00:57:54 fetching corpus: 9150, signal 286500/388941 (executing program) 2022/08/06 00:57:54 fetching corpus: 9200, signal 286997/389526 (executing program) 2022/08/06 00:57:54 fetching corpus: 9250, signal 287552/390137 (executing program) 2022/08/06 00:57:54 fetching corpus: 9300, signal 287857/390687 (executing program) 2022/08/06 00:57:54 fetching corpus: 9350, signal 288189/391270 (executing program) 2022/08/06 00:57:54 fetching corpus: 9400, signal 288743/391850 (executing program) 2022/08/06 00:57:54 fetching corpus: 9450, signal 289152/392447 (executing program) 2022/08/06 00:57:55 fetching corpus: 9500, signal 289572/392991 (executing program) 2022/08/06 00:57:55 fetching corpus: 9550, signal 289922/393560 (executing program) 2022/08/06 00:57:55 fetching corpus: 9600, signal 290297/394108 (executing program) 2022/08/06 00:57:55 fetching corpus: 9650, signal 290787/394679 (executing program) 2022/08/06 00:57:55 fetching corpus: 9700, signal 291198/395238 (executing program) 2022/08/06 00:57:55 fetching corpus: 9750, signal 291575/395760 (executing program) 2022/08/06 00:57:55 fetching corpus: 9800, signal 292009/396281 (executing program) 2022/08/06 00:57:55 fetching corpus: 9850, signal 292556/396805 (executing program) 2022/08/06 00:57:55 fetching corpus: 9900, signal 292904/397355 (executing program) 2022/08/06 00:57:56 fetching corpus: 9950, signal 293259/397801 (executing program) 2022/08/06 00:57:56 fetching corpus: 10000, signal 293859/397801 (executing program) 2022/08/06 00:57:56 fetching corpus: 10050, signal 294299/397801 (executing program) 2022/08/06 00:57:56 fetching corpus: 10100, signal 294748/397802 (executing program) 2022/08/06 00:57:56 fetching corpus: 10150, signal 295265/397802 (executing program) 2022/08/06 00:57:56 fetching corpus: 10200, signal 295665/397802 (executing program) 2022/08/06 00:57:56 fetching corpus: 10250, signal 296158/397802 (executing program) 2022/08/06 00:57:56 fetching corpus: 10300, signal 296514/397802 (executing program) 2022/08/06 00:57:57 fetching corpus: 10350, signal 296758/397802 (executing program) 2022/08/06 00:57:57 fetching corpus: 10400, signal 297133/397802 (executing program) 2022/08/06 00:57:57 fetching corpus: 10450, signal 297443/397802 (executing program) 2022/08/06 00:57:57 fetching corpus: 10500, signal 297824/397802 (executing program) 2022/08/06 00:57:57 fetching corpus: 10550, signal 298152/397803 (executing program) 2022/08/06 00:57:59 fetching corpus: 10600, signal 298541/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10650, signal 298947/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10700, signal 299532/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10750, signal 299879/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10800, signal 300248/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10850, signal 300472/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10900, signal 300903/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 10950, signal 301347/397803 (executing program) 2022/08/06 00:58:00 fetching corpus: 11000, signal 301750/397803 (executing program) 2022/08/06 00:58:01 fetching corpus: 11050, signal 302144/397803 (executing program) 2022/08/06 00:58:01 fetching corpus: 11100, signal 302401/397803 (executing program) 2022/08/06 00:58:01 fetching corpus: 11150, signal 302808/397803 (executing program) 2022/08/06 00:58:01 fetching corpus: 11200, signal 303139/397803 (executing program) 2022/08/06 00:58:01 fetching corpus: 11250, signal 303620/397816 (executing program) 2022/08/06 00:58:01 fetching corpus: 11300, signal 303934/397816 (executing program) 2022/08/06 00:58:01 fetching corpus: 11350, signal 304369/397816 (executing program) 2022/08/06 00:58:01 fetching corpus: 11400, signal 304805/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11450, signal 305095/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11500, signal 305494/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11550, signal 305796/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11600, signal 306057/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11650, signal 306447/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11700, signal 307009/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11750, signal 307257/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11800, signal 307598/397816 (executing program) 2022/08/06 00:58:02 fetching corpus: 11850, signal 308007/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 11900, signal 308493/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 11950, signal 308761/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12000, signal 309089/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12050, signal 309395/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12100, signal 309886/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12150, signal 310126/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12200, signal 310527/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12250, signal 311101/397816 (executing program) 2022/08/06 00:58:03 fetching corpus: 12300, signal 311415/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12350, signal 311751/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12400, signal 311990/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12450, signal 312318/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12500, signal 312630/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12550, signal 313122/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12600, signal 313454/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12650, signal 313710/397816 (executing program) 2022/08/06 00:58:04 fetching corpus: 12700, signal 313952/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 12750, signal 314281/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 12800, signal 314598/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 12850, signal 315022/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 12900, signal 315387/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 12950, signal 315771/397816 (executing program) 2022/08/06 00:58:05 fetching corpus: 13000, signal 316168/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13050, signal 316747/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13100, signal 317038/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13150, signal 317405/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13200, signal 317711/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13250, signal 317992/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13300, signal 318187/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13350, signal 318487/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13400, signal 318909/397816 (executing program) 2022/08/06 00:58:06 fetching corpus: 13450, signal 319288/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13500, signal 319587/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13550, signal 319834/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13600, signal 320097/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13650, signal 320504/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13700, signal 320747/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13750, signal 321085/397816 (executing program) 2022/08/06 00:58:07 fetching corpus: 13800, signal 321413/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 13850, signal 321742/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 13900, signal 322049/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 13950, signal 322431/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14000, signal 322703/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14050, signal 323068/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14100, signal 323368/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14150, signal 323660/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14200, signal 323871/397816 (executing program) 2022/08/06 00:58:08 fetching corpus: 14250, signal 324479/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14300, signal 324963/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14350, signal 325171/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14400, signal 325456/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14450, signal 325876/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14500, signal 326166/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14550, signal 326453/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14600, signal 326681/397816 (executing program) 2022/08/06 00:58:09 fetching corpus: 14650, signal 326926/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14700, signal 327264/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14750, signal 327477/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14800, signal 327767/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14850, signal 327969/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14900, signal 328347/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14950, signal 328633/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14983, signal 328745/397816 (executing program) 2022/08/06 00:58:10 fetching corpus: 14983, signal 328745/397816 (executing program) 2022/08/06 00:58:13 starting 8 fuzzer processes 00:58:13 executing program 0: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0002}}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x40) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fbce4bc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x3ed, 0x400, 0x70bd28, 0x25dfdbfd, "14309d81b46ccc3a375a1b9aaf2783350a57601b1340a34f95b87170c7a8e63b95caaeb8e6a785b5e4", ["", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r3) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000500)={'wpan1\x00'}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000540)={0x16}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@FILEID_UDF_WITHOUT_PARENT={0xc, 0x51, {0x6, 0x9, 0x54, 0x7}}, &(0x7f0000000600), 0xc00) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000640), 0x2000, 0x0) syz_io_uring_setup(0x947, &(0x7f0000000680)={0x0, 0x9f8f, 0x2, 0x0, 0x1ae, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000700), &(0x7f0000000740)) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), r3) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000800)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x48, r5, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x48}, 0x1, 0x0, 0x0, 0x20044801}, 0x20004011) sendmsg$IEEE802154_SCAN_REQ(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x44, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x7}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x20}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x3}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1f}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1b}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x8090) 00:58:13 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)=""/11, 0xb}, {&(0x7f00000000c0)=""/181, 0xb5}, {&(0x7f0000000180)=""/133, 0x85}], 0x3, &(0x7f0000000280)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x160}, 0x12100) r10 = socket$unix(0x1, 0x5, 0x0) sendfile(r10, 0xffffffffffffffff, 0x0, 0xcfa) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r11, 0x8946, &(0x7f0000000480)={'wg0\x00', &(0x7f0000000440)=@ethtool_rxfh={0x47, 0xf145, 0xbe7a, 0x7, 0x7f, "edaf8b", 0x1, [0x7, 0x66, 0x7, 0x7, 0x9]}}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r6, 0x8030942b, &(0x7f00000004c0)={0xc8, {0x2, 0x10000, 0x8001, 0x6, 0x6}}) r12 = accept$unix(r0, 0x0, &(0x7f0000000500)) sendmsg$sock(r12, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000540)}, {&(0x7f0000000580)="772fb6f05732e1eae89aa4986358ee3441a635d9c24db9b610ce419b2856a76f1ede69de1f22bcd970fca22fe85ea246f63713a7becfb274c07c7826292db85076efb1dee7180bca96bca4fb20a245f8527080d6b2ebf0098760545dc85285befdd7d562d89f1c9048b354d0662f419f6216d05c4c82d9c124be23fbff5d7bf562fe6ebb5564204394e6f68516fd", 0x8e}, {&(0x7f0000000640)="db8a73fa6845e8cc279bacc2287c37ac363018b6bfd8de8320121c79e5c031a9b635b16f719af4226af4075efa7580e0a08dcca14a13d3511d919234c612df027913b2622c7bcc03d822957fc9bb52c4f227af6429fc5a200e2e69aa18afbdcd6194240fce23e9d2454ea7fb02579e3738a71ac4614b6512447e95ceaad6017c33bdeaa2d18a31acc48904dc1529166cbcb98e1bbce254c40e203170ba4f37b2008a3218f1812798b4f7029d019fe545e62a20514f42cfeccc0d", 0xba}, {&(0x7f0000000700)="88df4bdd2f7b894f177f290bf21b19062843d84cf0bcd0c71e2f7e43d6a215168db4cce03767afd6894311b65a2307afabc7cd6310f48557daa276249ca93575ec23d9af723394549644e82eb85111", 0x4f}, {&(0x7f0000000780)="a941b9d8061e7ea278c04252622b7b954b2302ec26720b99a6cfa26e3a9458bf26e61a1801cfec06b8a35c22caad40b624a2de4c18cb5534338be05ea7e2b5a571ce1a034e8a040b9eae37b5832e54930a31da66760bbd9e7c1cb7d40add8a653a6450641341cdc2fa18dc8b52fda8f4bcd162d7213c181ae9d1", 0x7a}, {&(0x7f0000000800)="447403a31dc92cedaa620b7ab9a61221b6c381640f7ab9c7b02952833a79a451f5739665d674b8b7f6b6d8c51fce606c56e9ba738f64668d9d0c7e", 0x3b}], 0x6, &(0x7f00000008c0)=[@timestamping={{0x14, 0x1, 0x25, 0x523}}, @mark={{0x14, 0x1, 0x24, 0xfcc}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xa8}, 0x4000000) fremovexattr(r7, &(0x7f00000009c0)=@random={'user.', 'wg0\x00'}) accept4(r3, &(0x7f0000000a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x80, 0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000000ac0)={{0x1, 0x1, 0x18, r7, {0x81}}, './file0\x00'}) getpeername$unix(r14, &(0x7f0000000b00)=@abs, &(0x7f0000000b80)=0x6e) write$sndseq(r4, &(0x7f0000001bc0)=[{0x7f, 0x1, 0x7f, 0x8, @time={0x0, 0x8}, {0x4, 0x7}, {0x4, 0x5}, @raw32={[0x4, 0xff, 0x3]}}, {0xb9, 0x5f, 0x3, 0xff, @time={0xffffffff, 0x45cf}, {0x32, 0xff}, {0x8, 0x5}, @ext={0x1000, &(0x7f0000000bc0)="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"}}, {0x40, 0x1, 0x3, 0x40, @time={0x9, 0xff}, {0x4, 0x2}, {0x40, 0x4}, @result={0x7336, 0x7ff}}, {0xff, 0x0, 0x6, 0x3, @time={0x3, 0x7b0}, {0x6, 0xcf}, {0x0, 0x6}, @result={0x3, 0x2bf5}}], 0x70) sendmsg(r1, &(0x7f0000002680)={&(0x7f0000001c40)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x7, @private2, 0x9}}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001cc0)="1e3015b13952a66987c28eeeacb7a39ef4cf75aee8cad4a3d22ecc613d8eb8fbb05721f9ed68f5039e1dc2119b9da7a3a88e38e83e64ead3fced5c1ed38b252199766f373a6cd0d1af09673234d4135078d0a324b67f553d87fd7a65d1064de2e9a280c674", 0x65}, {&(0x7f0000001d40)="bc8c7c46d52a51b6c5f62cd1628249ece75dabd86ec5843c24dbb337756ad52f75e5c2a56febfcf728017852f5f1b7815bf7d8a6c75c93ee69acabcb0eb4a95ecd28c9c0fa86557123378878cf460a867549bd32d7a41be77e04925f74cb818c7c3c3708a18fc30587c719bcaa9026a324a29c1971cbe0797565", 0x7a}, {&(0x7f0000001dc0)="9cedd7ac1b4ce42f33dc9fc1457108da7d0b95e3889cd79c1a79db38366c8159cc0b314c008e49f9a1ca002af97bc3357f5c8e257317473dd668928f9f3caba68320b9b1608e7f7a00b76ff53a864c03eb64ca1ea074d53508ed330a5c4f76bd07d471c24b3607071873d037229476032ce80897306f48aed9d8f498c4", 0x7d}, {&(0x7f0000001e40)="8c19715dd7e0db959c3d48bff77041279fe4d090b609335d7822f7f722ece75f97a95e48144d9cbcf6952233a471aa8730a0b36d92b2249f96e1923f5174344ea78bf8178d2e5df78bd1f7aca57bebe2171b382f8624e9b256f0b5b9b1f7aa1d153b7e009da26c330363619e16ad3c1bda7d28aed2bec05877d1a69caa3d9392e2046fca6e37c5accdfe4d22b341856e73c6b0507f3377bf1b7ff2", 0x9b}, {&(0x7f0000001f00)="703fe9d9ec90c7a063fcdafa9fa655ff138dc0b50845271f3ef98b8b0d77a42d19b2b7048843b0cfcdc61143ee3d245f3fe03b8ca4ee3289d6bb87f0b7a503de282b33d497af62f7e2b958085a2257fb54c4a48cfef6195f541f0d7e91004cd3cec9a99670cb261f1b005278ccc40d7236566f30ec9f29391e6a4e98eda0e1f05eaa1ca282ee53c8a4d0041ccb852f0a2a4c4a6ba64ba4322128e1182e99a2dbac1658014fbdd4c4e7f8b3e65962e2762ab3a4e412f691f20064456dbb9a2c6cf0e48e91d7c5accdfa13040cb5ace6835a2c670123dbab751032b840873c514d22a7f00af30d70782eac546ffaa815fd32854a", 0xf3}, {&(0x7f0000002000)="a214fe2140bb68facd7e503a18d293d81a402dfe148ca32994c3c2b6496f4e364ef9770717c278a438b574de0f4d31447c2fc0cdbc9013d49160d7aad95b292ae0c94099a78bb9531315dddcce1339c03b16b80a9827b1fd160bb8a636c9b7204c3994fc333441", 0x67}, {&(0x7f0000002080)="5520cfd6d8ff846358f6ea0ea88b7c10094e2538bbe3e26e5df268e5076c00b919b97728e14c2ea9b41e21bd8e28262ef34a0fe7c1226229fdadbd382627d4a5c73121bb2df182ac39399bb24f512e19ded9ff6099802c1d73c0d1a87f1eaf6f11b7cd1542ead66d889da18e2db20b6e938fc85f228ecfdf2a7236fb03d898cee2f1d6c54a3729483207c8da742baefcd55248a37785bf9517c58ee7ae4b1c494bd910427bed95000c8af338670d76b861675551021afd04f383eec94654213ee0d8f2c870ecd8ba2d7a6b79618e5174d04f5c37fb04033d87", 0xd9}, {&(0x7f0000002180)="2dbd1124f2baaf49259761a5760e97f5ad6d95998451a27e63b9f4b2d6d3898a32fcf0864aa17f23597fc0af356ff6d3da9791a36715d5d71b001ec25ce381f7864db895c3c152ad7b6bb2b0356f3656232bcb409954461c1713d505653b0fd96391", 0x62}, {&(0x7f0000002200)="271ea696231a44e356b6185b7e2328696cbd20b24750d7cb47b72db39c24fde2886f6f2bc09f481dc5389d6c8d90e5c580e7b9b56b24f4d8d6358f2e0ea26918b0324b4d755774b02e8e018033e2c21a2d5c7c11ef694b7013", 0x59}, {&(0x7f0000002280)="17075a122d5498614b49a68ecbace84991c147fdefbe23380de0966451f8afd29479669deff92c17afe7f718f890a4752cd77b6b47da15a31c61e9ede5bbf2b6b3dc741cc15950446c7c31eadca7990b43ba44aa3d1e0fb0c8ac60c7b6c9ffef7aebe5d39d2436567efa21b0ea602db4c6bfb23d", 0x74}], 0xa, &(0x7f00000023c0)=[{0x28, 0x113, 0x4, "4c06827662061c9830df90197494cc17ad90"}, {0x100, 0x10b, 0x7fff, "aa3741a91c68687fdd522a8e0ffd63c1d6799dbff590f0d6c6e35cae41168af7aaea5878493942961f36aba9cdb65560b82fac2d4b08c02a520e2efd3b86ab3f096c46aa9f3da9c905e414d813fa94c4b8553c96b32798f36db09e54216e66b52955d9aaf43ce88a6e939ba3850cc66f48a230e634128dee188d69bc675f732b06f900d2feca05000d0f7a693305df2561de020df6654f1bbbe68f116a4ef3947c0efaba6c410d244dcd6493f0b5c02f1e64afb1c76465d1d5040194f779c355e4278c061eba7f99fd45c8b8eabbee310c65334c4d28ee26505382eda59fb4a681d504a08a2f5d81ba3262a5b222c693"}, {0x30, 0x1, 0x7, "d6b8182f7ca252de3ca04befe543133901ab01e0d1a75d40d0c5fbbee6cc38"}, {0x68, 0xa, 0x2, "8692921e38ea648e3b8ebf8e1e105e973ef9088c4faddbae71c46fef9eb53c9605be646c71ddce6bd5ade0ffe65ac1dcdbe9791422d3f755bfa496bdd2ce2f1688f582abd786c2344c7e4217b25c9bd2be6a67eb3d"}, {0xe8, 0x116, 0xfffeffff, "87829ffcdfb897dfc653e583bb6c3104533f69950e3404471bbd28b09d91125b3f40f94f74c75fd114e7c9be1e14b718d5a710ac344625bfc2de1cfcc61d1fab8f5fa3610de7a56e89f6dcddb8a6dedc2c0ae26ac1c686ccd13c465505d5374b9ae636432ad2595070e86444009e1b1b508b6d157c46d93ea3deaf2ef3cb8751c094bfc887e50d22e6dd69fe950bbf99c862cbe0c1224825a3621ff53d4a33f3b5ebc1c63c5c7d793c7c71420ef2cebe49df50a76277da421036f1252df6c71e892101e47af25b01040c0c198d98cbf9074066628805"}], 0x2a8}, 0x48054) ioctl$FITRIM(r9, 0xc0185879, &(0x7f00000026c0)={0x6, 0x2, 0x7f}) r15 = openat$sr(0xffffffffffffff9c, &(0x7f0000002700), 0x10100, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r15, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002800)={&(0x7f0000002780)={0x44, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xffffffff}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008084}, 0x20044010) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000002880)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000028c0)='ip6gre0\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000002940), 0xc, &(0x7f0000002a80)={&(0x7f00000029c0)={0x98, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x146}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x98}}, 0x8000) 00:58:13 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x69664acd3668f06a) ioctl$FIONCLEX(r0, 0x5450) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x40002, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose}, {@mmap}, {@dfltuid={'dfltuid', 0x3d, r3}}], [{@obj_type={'obj_type', 0x3d, '(\f&].]+'}}]}}) r4 = dup3(r1, r0, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f0000000240)={0xd07f, 0xbd2c, 0x8, 0x9}) r5 = syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="1c2e0b0a6ca3777c03e2413e272331068f6c82f20acc835d790255d41f2618a28dcfda2619a66c8f22fc6e58895844cb1fb1bd2cac62b1ffc2ea282821b2dfeef0a15e1b", 0x44, 0x6}, {&(0x7f0000000380)="f33137da5125db52c230624edf5fef8406ca8662d64ebaa0c0abd36b8e4154906b7222300dbe900b1d0a743608cdcb6d55eb3bd87c71e8f48c5347e8293d4e0ea8bb65f21492d1f5b5ac4c4a53c659cee7232ca11d4189c8f75f243f5ced6b0e58930758f44d2bc89fda2f0f3644a72de940314c549ada3bbdc7c00a4e0e58664d33b7e735d79fc073f832e6e24a0877db6fa99d44da28800267e642473e22d2bb9943b1ee2a2246e938588e7cec690ade78589ce73daac0a3f66a8333a9df07ba73b02ff111451dd435", 0xca, 0x10001}], 0x1, &(0x7f00000004c0)={[{@journal_checksum}, {@nomblk_io_submit}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@user_xattr}, {@init_itable}, {@journal_ioprio}, {@lazytime}, {@min_batch_time={'min_batch_time', 0x3d, 0x40}}, {@noauto_da_alloc}], [{@smackfsfloor={'smackfsfloor', 0x3d, '9p\x00'}}, {@uid_lt={'uid<', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, 'mmap'}}, {@hash}, {@dont_measure}, {@appraise_type}]}) r6 = openat2(r5, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x200000, 0x390, 0x16}, 0x18) r7 = syz_mount_image$ext4(&(0x7f0000000680)='ext4\x00', &(0x7f00000006c0)='./file0\x00', 0x1ff, 0x5, &(0x7f0000000a40)=[{&(0x7f0000000700)="8bfd86ea7ba9b2b6228e9854659794929912bf669a1e48444c6a7ee3d55e48d11217e43ebba6a4d28ab7aa569f010e4bfbf84467bbca338e982f2a3a43dd67e429ee8ebd823a8ce9a12170a28aa916a8c64ba739cd0983fb326a6d52561ea7af193eccb68326e3b28ceb858a313b5c4cae", 0x71, 0x4}, {&(0x7f0000000780)="0d0942b471a9380e198dbe4b8dd2e686d47dc102b44cfc30637ba9d3bce4c154bb73bd96fdf57938ffb697c02aafb0617da97f3d276bfd5d", 0x38, 0x1}, {&(0x7f00000007c0)="263a8085700f9cc0a469b9be119a67ec22f6a95a39f0fe23638f89f319cca8afd2e41230a0d6119d4420cece81801a9485f4fff3fe75d46549724f007c138ef050487299e5d339a584b0efe034c0a13d7d58964b4567f0108ba2ee4c66496b2eb880a8f16fa32038553e6d7d4ea7efafb4b66f9a8ca2666966db864ded0b8613fabe", 0x82}, {&(0x7f0000000880)="9e42e06da50ad8dc49fe223fcd15d31d917638e283dc09740dcdc28ee313710d08ea8a03273918dc8f39c361a081e6468a494e03fa2b54cdf2bd38da250b761a136e66a2e943037b6cc5f0788c106aab064c74a0959649c1f67d1a06dddccdfe984abef011dfb77cedff24acc01f3c6270584413ac93b98fdad646667bd12ca05381056fc4a4393d9aeaaf768155ba94d91b975ce4fd9cce8242", 0x9a, 0x2}, {&(0x7f0000000940)="293461350a89ad436373821186b75ac4766702d8afae43a61c39faab874407a7cc9d51f0a60596727466079a6d36bbcb468665dfa570c2a78af8dce6d875cdfb5f41f2bf473019d17ef13333c12760b730ca9b73d45a5663eac4bd33bf2c56b558d8f1b533add4b4b5a8286d3124ffea40fc0cdf2f32374d3c4036fd96875e1b1860b48b36922b03a522282678a60a20c8512422707d64460d1d98bfe853f85d6e8709aa9ffddf849c14d7dc3457721358d6216c1dd29cab97ff3456f3f494999509f7db227febe36620a5aff38493493f848bfa95db", 0xd6, 0x1}], 0x1008420, &(0x7f0000000ac0)={[{@usrquota}, {@nogrpid}, {@data_journal}, {}, {@dax}], [{@audit}, {@appraise}, {@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, 'min_batch_time'}}, {@dont_measure}]}) fchdir(r7) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000b40)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000b80)={0x1, r8}) mount(&(0x7f0000000bc0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='ramfs\x00', 0x200040, &(0x7f0000000c80)='^,-\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000cc0)={0x2, 0x6}) pivot_root(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='./file0\x00') r9 = getuid() syz_mount_image$tmpfs(&(0x7f0000000d80), &(0x7f0000000dc0)='./file0\x00', 0xff, 0x1, &(0x7f0000000f00)=[{&(0x7f0000000e00)="474e9a7b6213b5d5efca74bdae1cad8acd9882a8260e22294d677ea91fb9ef13d3f415c5495ecde5789e16f814d12534d3e19ac0ff294f2f7fab5b9390be99bca514c2dc60d3cff5b5f3c57c2c45fa1b9acdd6cd4a2910860ad2778dd3e4968cb9a6f403b920018d7dd443abc412716a23abbcf2fcb0ae599fee4109f38e5d3803b23a878319f23149624946340f6e490b37552b308a6569209638fcba788d79ee654b2272d639c45986710ed0fd744b4445adba90b5ed2f10556ee3256b18eb03338cd531924a38dd8f52ac07bbb0672ac66e67cb5fefebbb0ce53d1e68994aa84ebf02e38656122e8c50ae18251c5d789e83304ffd", 0xf6, 0x1000}], 0x840, &(0x7f0000000f40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32, 0x9]}}], [{@audit}, {@obj_role={'obj_role', 0x3d, '/dev/vcsu\x00'}}, {@obj_type={'obj_type', 0x3d, '/:ZO'}}, {@fowner_gt={'fowner>', r9}}, {@uid_eq={'uid', 0x3d, r3}}, {@subj_user}, {@dont_hash}]}) write$P9_RREMOVE(r4, &(0x7f0000000fc0)={0x7, 0x7b, 0x1}, 0x7) syz_open_procfs(r8, &(0x7f0000001000)='task\x00') [ 88.014032] audit: type=1400 audit(1659747493.056:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:58:13 executing program 3: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x43, 0x7d, 0x1, {0x0, 0x3c, 0x6, 0x0, {0x1, 0x1, 0x3}, 0x47180000, 0x8, 0xfff, 0x0, 0x6, '/]-}^\x84', 0x2, '[\x95', 0x1, '+'}}, 0x43) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x40, 0x1, 0x3}, 0x7}}, 0x18) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x80040, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x2cc}, 0xb) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) read(r0, &(0x7f0000000140)=""/4096, 0x1000) r1 = openat(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x80000, 0x22) syz_io_uring_submit(0x0, 0x0, &(0x7f00000011c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x77359400}, 0x1, 0x1}, 0xfff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001200)={0x14, 0x37, 0x100, 0x70bd28, 0x25dfdbfd, "", [@typed={0x4, 0x7c}]}, 0x14}, {&(0x7f0000001240)={0x23b4, 0x42, 0x100, 0x70bd29, 0x25dfdbfb, "", [@nested={0xc, 0x3d, 0x0, 0x1, [@typed={0x6, 0x8e, 0x0, 0x0, @str=')\x00'}]}, @nested={0x217b, 0x42, 0x0, 0x1, [@generic="c78f87e3179e6d12d132381ec5bf063395ee239336f52a36068844c53fa42fe87414b6b686fd9581eef463f82346cff3b675a2d53cbd4d6315ee743225a731d223c8fc58d116286ef0a12d64d5b085bb6769b787f8305c5db1aeb614d75fcd79c80e605869dbca73b8ef765d69dce13dd9dcbc08e66b4a1dfdd3156e2206d63f45f91ca1c6dfcda7469a671360d26f94930fad92087511ad500d65fa0a16aebf743c1044d1320a0fe9461c832f2bcd6b6ae05278abc9f331201d773c36b61e13315ef9f93a741b70bcd2fd", @typed={0xa, 0x12, 0x0, 0x0, @str='/]-}^\x84'}, @generic="7fa75471d10d9caa24281d234b1d50ea427387978adc1195a7b828756016062927d6385cc36dc48db971b5fefc98f6ccc62f4f06c2770ae32e23bad58af50795e8bcd739efec031e67c873cef8ff4d97069301bfccc2d25c450d411e8cdd336899831336ef88211182d45f9250c2583ab189e9073da20a81f5d29e3c7322787618bee8e34467f09bc295bb58e74d018c0dfcefffee07afd0e3a9fcdbcceaa4c4d9f65860bc984c9c81f60bf454a1cee8f1518430123265bc3565e4772c7697f9899665cf5ea3a712f4fb2eea8c6b08bf3c2b8cfcba0423cda69c917e3aec627d309ee9d95116b9c42ddf1826357f58e3651299d41397492cd0d3d31cf368d176ea039883deecd11e61d807ba3bf8aaf1673a7704044e8a6db8e289289afe97359d492bfd569fdd3c164db1ced83b84391a0c5a051831e77a6aa4fbcb9e9d732b93bc2cbddafe1489d31e3a34ef89129c9618c6eaed8dcf22f2306f93b79538acbf7ae54a71875fe813ddd9f982d541fd031204929c60e70e47819df9f4bcbef3236355b196c485211f62e46f6fac413d361ef27ed167fb2691ecccc2e02b1241303de56413a4be35cd782bebcf2fe2c70ba9ea0fd55e6d885ace5a21e2c8d4f38f2324a7f90e8b36d25dd4d4185ada6da90f52cd39152b9f425058df994380e01e09a4540b1b5c8ca97110496eb049cb5912dbc2b60e1ea02f77fc15f94aed7ae93b51dfce2f39100c9e7b19b65a7b32495a972c928b7fd993728557c8a0f3b40816faec4014925ba0c3f2726fb682c6606ab596dda91888060a7fd1eb4f77bbf0381f8b63112b22ef8614b79d9bca41f6bb3d8c0b9dae10534f2224ead7869244eb8998f88a37f44a0f54bbb1087f7a2047116f26831d06a13b53390f88ff69d43b6ec8ff61eea080fc7f9991ea88852372691728a1a8b445da386f6476422afa0e57e16ad48662ef05bac4c22ec319d531fdb126e60103420e97b8c802977c4b1edfd997f770ef5dba60abe43b03867d782a614a038f8109719a48f790d1f22b92f296342ab1ed35fea9402d9acf8edd0e09925bbaeb4036a64cdc34127523c2b272975b02aba0973b6c51b7c732dfcc6d6c631233ec6e76f015a8904e5405c8af2af5cf399d73d5c15d11c3d1602fe09412b5f063e239f831422d5ed134b264494407ac976d45681e30b4514432dccd890c3323ad3efcf6c2a2071f6e12b5448e3e1b79dcbb0fe95a0a5d1c94c9edccbbef8de682f8f0d6d338eeb9483d1cc44c45680f04c0345452092b7594c219752e4187fae7db59457bc81d3705161c424f3044153d2a7bd27f0f27f97713d942c0f8456e3af678925f98725afada8293ba7b6f3985cf14e11c08198e0a009b8e4fb07c397e05b770fab35567a32e26e9d22ac125cf25afe3eee109f539ce08101d11c3fe305142d901c0896b40dcffcbc2731d3619efb8b862911b0b16da80cdacc148f6c88b056ef15c4f1a8bbbc202f01466729d69bfcc4bc52e036abcfd141b7c640bfad9e0c42da1f65443b17f3884e91ed04df08bab097bb0dda89d8dc4400cfa15cb379cbd653329ff3fbe1b181e68db635cbd4b9a71dc59629ba15c10dbbad1a7f8b54f826fb2d2fe0f49d104c7a730a279de98b3c946a7a53b0e9e877ae32311278dc63ed324f57aec4fb25295baa499250acadf5a3365b902460cd87fdc3be1c34e7ecaf4a3fafe7f0957c4cc58f1cfa62e4088e61a4a7bd975fbcaa52aa2f3578c704f355518a28d73d5d6fd18b0dd281f85b4ef94453ff029519953e95263ce846a8a1b5e467f3763c81768fe7c988492404794c683b72e59b231c9749904371d32c7501a5a1ea392259ead86594066b8e8c0cf9d418a1e11383b2d515e69021e72316693bdbfd55ce79006b1b18ebce80ede6d6dce9124d28e8e421645d9bb8e2632f8e5afc353cc5f4037d868fcc06bcfd729b6ebf1311f8a8985827a0e50cb333cb01a6ca8b6a16a0b3ad18a0b456b8a11e08176a35e3f2966177c989384b3d7c9f5f6a579d9ee73e8cb818fba7e6df5e56f87763aadc91d3b5fc8dd51d722018d826153d4cbb88b9b179b55189dd337d9d452c08ec76dd613b45a3f73c8960514c0d5d392b9f63a47100d39a6b38ce0c35960cbad64a6e80318841398b98164017d0dcc4b560c6ba1c998ff8f8e4956e9994357bd9210a5880fad6cb68efd259fe007207e92b1ed6cad38ae1fd34cff4ed06aa8641f3e21754f29c0d8451e29e3742404e4b944fb0b65ee772e8eb20261126f89f68ddd6d05a2caafe1dfffc10f9ff6d90e6e249d50015f4d5fc8744788c414f1c69dd4990c0280cf3088c6dac13479d176acf4227b9eebf4187810977e01de1dd664b4b585889edd85e4252fb8b2d6d6ba55de77ae50354de683105fe044a5d44e1667b3b4f5c6965bf21b2a5a199886b6f8c8e23ba43a2c3a0f23bc736adbc4ee7528c86756e8424eceed56a68ba750d0d899719ebbe4fcb9516049cf5a687b0fa1577db42a331f60347acbb3e84edbb7fc16f87dbdbd1d39a38460be34e2c6cf9163e5ea7d0579c2de0c144b8d9442d7c7ead572e1007d13e5cf850cb92b82faf38d7c93964f2b05ac439b34a4e80c36d8f4151e8d0007e8f8cbd31978ba64f40d0bde4ff4b75145b3f93c1ebf58efc05a56f4d5031e623474204756d622ae0868205566c59b63857cfb3c97a31e339558c37246925bc035e97186aa5e7604ef88e52f4fccfc54f637eb41fd12bf9ef2334c45bc363a2d996df3049c268168fa8ce36cbac4950e0974aa4258c6f468281a76a8ea8c5dc357c7c1f25411048ab8d6835167be1e487d05425f6d8dd6847b90e0330338e1f487b958fe3627024baf0f0200881b5378806d292a3ec500e155fd15404936baed9dce29603a3b5e8988811a5258469b0ef55ba412e22087b792871dfffc85d31d179615e5e89d4d220a459dfd89cc207445a9eae346e28dbe3bf02ed58ca0d0f6df928d07f4946f9571ddc0f82da2a198c1695dcc50264405bb0178ada7e7f347df8e0ae2d662171682d100df048370d5f0319ac0275df7a041ba568d029f73ba37d17b4a0c014c8353d37a38c270523406541254facf625abe3483f0943d432be3a8394c546d9bb52cd0a051e786e61b0d992f03a3930090d61e2a346d1912f4d77dbb33066cb7ba06fcb382aa6b5b8e4b1da28227cee27b37acf8feef52b236c18d9dc1604caaade82f4565bba21566d8ade911b10dfebca08d87b050be683afb90cc096ee49a4ef8bdb0c93510cc16e0b8f88479d3c21582516356f69273d51e1818177cbee5762dba508455e5c821eb04ecbc7190ee1dfba4b73bb86ec8dac6a5f2b93eaf5d9c5f936ee200bfbf312a5a5d40ef4370279287d63eb6eac0da3b46c91c0033ec14971ee6632aac61b625eca255706aa4eedd6ca772c0050083bac0b7a67a53dff194cf36e92452cb79677b6cb0eef50d825b47e898c6c2783b2cd1282bccb5345768c912d2e54b8f88dfdde5580bac5c5c1082c5765506e81a902de085d9c64208f9f67491fa097d9771d3ba53d6259f4c13c96ffa15062b9177bca34ce09dd2d1031cdb47cbeca7a96dacce9bd41fea9de03475029bf5d0afd4cbb186383375f84884fa4175e6cd71afa6d224cf634dc2686e659b5693d323dda2ab4d957e5d7beb05a3ca1415dbf0db617785a4524260060ded54bd37d950db440323e473db9d2cfda440560ce64847efcf317f3e90b39a75d3b819baad5dff54ba977c4eccf9a9acda2e8551f9b535e058ab3c88ea7f9bb41de3e9fdca784d3bd18bf3bd8dae347b69313ee17a452da4a3fe8807111ae1c2a4c38af449aa0cf48261455e8a7e5f1c40163b675b3aa48a9e785211baef59e176b9bad9936f17e9c0bcba22c2de2e1061caf9c5dbd94c2aed08e2d06783c34f8377306dc4b468ed1dc65422a9f2208d02316a683a31e68a119e1b43f89005870d6f850e188a52a7f923086fd5176e81855d888111dd4903ce551a39c34c1772b8685b87daa5ef6bd9d991871d54be1cf10f06b2211f418025d21b77fa9427e304931dc74c9c7e7822d8d14f002a904c72a8f7d39db1fdc456b430e22f7c2bb3adf5febf46e2d914f93e161a8c89704a3e09c8e5d08e15f8d8346b3f634e4a0c02d0c0f92617ce4df7d56922fe1839ec3873c8b11fb57c3af8421be2db8952ebb7229f07bb40ea205ee2ade6a470ad4fa5a48249257304693571a4b5851d06355bf601fc4197806da69fac3e25510d4045a1661b90b95bb93e30265e11a04bd58322d0f949959a04d0675bc2c1fc52f938a8c9fbe72b2fd59d0bbb62a5043a0926c8f4e3a367030eb6de534f9a615a175af3bb1597f76837ff04cf64cce59934f8da63719ca10a2988a81c5c42bc438b03b271d81f4c78a9beafff31d3311d2e170715314499dce4cc0670ee49feb1032bd080c471b9494d13f6f7bcede15f054e0e9ec783717daf4b8ee7a5db780025f423dbcc30f688ac39c9a164dcf5f7d6e5959c9c09ae30c1466eb3c9ba4f54eed717e59bea017945d29c28ac8205252640f6aaa101faf97f5ddcb6f77f0786f72b0e2e864f0330ba52dd203d9a3ee58108be5f30a725c8bf01b1bf71ae2ec9e063e147fab17777d919e32796bdc1062a232e9f3093def42c4532edb40d451bb507c1034a3e763a3d02596f6cdda3bff7bcc29c12a6f31fb136e26a46e105217a1f612f501d47f1a18608f00e3ef442d0d114cd4f84aee028f3ba279243faf6fbfef1a03e4be8ccf8316b7883e0050bc7023420358d8839966f13d2a824f4be1f5f816f50632a23ed83e849697e4e85bf73b1df994fc36142701b66cdd35b63e562d78fafa4cc754c0565c7abf2f2eab98e50aab6711f616185cb50bfb89b12e9e5eb47bdbb4a2e559462e6ad5de2325982f4de3138687a9c1da4eb28d7125198cf38c94853ffbf4f348ebfe574abbb34ed2acd7568291729f968f7adc70b89248ad0a430bebd1ea1f36cf023c0f93bccb124da6e1280c46fae830525aff7ae3e9debe0bee51018ec6f6014c83d6031d2d7a7c8be8b29979820af4013dd8af3659b3f0cc286ab5d5423db98ef63e83a7c71205d71e79db597413346165f4c348872372f5e08df681f581a1839328ed0791dceebead3e5ec9d5f8d2d3a7f32fe446fcc2f0860bc5dd6a22b7678ac5efde4e8546513b76738d9cbd737e4cad866e0b22fc67691b7fb61473f8032b36d8f5bc0c6482c51aff5fef521c20967357dee6cff28c902eac8201184fc24f0d6c929f0fb1d8b56972ffb5b04502fab0fe65e2a02b950eb81b58d931561d8093618a0a66eff4cbad1af0ade1c339a5d75d1b057c9f6fe6bf1d551f39bcdd4a3bee16fb9266caedeef7e6410a635ab7215e813e497c0c46f8cc5970bd62f872ad51eee35488ce1b8df8f76c9255894d0c4575ce0052d18c1bbe4e97641eddb52c30cfb24fa6fb3e74f6a5e06e24d461e2dc99e5db81b0fe85f77cf7a68ca04d7657657b61167c33cfc0cad5246ce267f4e43d73b20192a610e23eff6cff90add3f29bb070bded6fc806e94b90c72577dcdd91c4618a4825ba909bfe1bbe576d80da937f4807e4a2572dfef1b6ed2c32daa688e4d600493151da727696ea4a20f73fc80228d35b5523b803834e42d2018aff629ab604b81b67a84b3e3a56ece7d31ce590f099b08134dc325a9f9e334346d1b7b77361da4182f1db470a6c7268c482e5f00027f681dcd535b1c435a8570b5a8c75b01e427f90d4412c6f654938da56f6a08c3", @generic="ea28e33cf7ff079a7c6eee27fe90dfe1772fc404880bcd3f8bf84587ae7a9641d9e5dd526eeeb4e6dce896cb", @generic="7106f05dcbf7060e405afa7ac338272e8fadcf25537f8d79fb85a4144296d04dd355e97c0e660f0c86b0211a7f04", @typed={0x8, 0x60, 0x0, 0x0, @ipv4=@local}, @generic="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", @generic="d5c22b6547bf58110fb1eed1fc36a35786906063804e9ede5972aa367c099f436d1583d8d0a2e7a33318d091d3da5740c9d7476562ee", @typed={0x8, 0x26, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x140, 0x4, 0x0, 0x1, [@typed={0x4, 0x39}, @generic="c8e530ea1e96060bb8e33b9f212dd7a58ec74edcd18a474cac721f7b8e46cafb09c01fcaf89e4497d08d64010fa7b5a0e35d9e9bfdd01fc4d5a6b5e461f2c87a09c4dd221a079f9f6f16afdf59e7827903f42062ccf13f560f0bbecc2423f7bc55bd0b7b441f7a8855b077bdcb6096492c73ea5a87f02db01b7349b83fff16ddaab8bb8e77", @typed={0x8, 0x1, 0x0, 0x0, @fd=r2}, @generic="bfa3c572fbed65feb73b061a9ff97d5b0e5b056b5a08f582cddb536cbe90038c0d008c150db2aa985b8cac30700b25134668fec574ea5adbd83c7e10ce0e1ebb564b641d33d1c15fe2c60730dc6bb7c7cc9e24607bd915d8c476d8e0698ea59f90e93c5320b1303665bfaaf29309c0e94585e1a82393384f5f0107414d1ea64b0abc8171e00a2afab195d628fcba06d0db3194e5229b68be70a27cd2ec66730bac48e7f4e86527ad2f0d5c"]}, @generic="2de429b0e96201ab75c96f2d5493d07b182371a933918994c0352f9ee64f67c83d6190a217bb167910d9ae9904c8287ce604a5d3f17f7de4b295a56136be11f28b2ac25bc2f48f4f9be666d95071e98aeb357ab13a5cceddbddf2076aacbb44ecac23741017300ca5277066d55d0", @nested={0x6a, 0x11, 0x0, 0x1, [@generic="f14a7667fa8aaa747ab4081305856eab1d8dc8869b8640c624ce88a174da04b90fd1397a8e6e5df51023955f71c8927c0ceb78b45f7aee0274e68ce120d431d68689cf3b8bdc43e86fcdb484327fd544191c9dca86ca8989f3f72bfb63db3702342011def280"]}]}, 0x23b4}], 0x2, 0x0, 0x0, 0x10000000}, 0x80) write$P9_RSYMLINK(r1, &(0x7f0000003680)={0x14, 0x11, 0x1, {0x10, 0x4, 0x5}}, 0x14) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) write(r0, &(0x7f00000036c0)="0e1101292d9b143a5ddd1fe9e1b71f3a2fa3a738495ff8094a05b47ba72060415030a2325583e698400e234e8b6f9914790881e1f01059a09b15d398bdd5d2d2dd41ed68ea22c45a888f5b64f83055875ef24b8dd05878dde43dc0", 0x5b) r3 = creat(&(0x7f0000003740)='./file0\x00', 0x2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000003780)={{0x1, 0x1, 0x18, r1, @in_args={0x7}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f00000037c0)={0x547, 0x51a8f019, 0x1, 'queue0\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000003880)={0x1, 0x0, 0x1, 'queue1\x00', 0x5c}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000003940)={0x4e1, 0x72, 0x7, 0x6}) 00:58:13 executing program 4: pwrite64(0xffffffffffffffff, &(0x7f0000000000)="ff1f1c59f2e4dfc08f97", 0xa, 0xeb87) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x57) r1 = syz_io_uring_setup(0x5d53, &(0x7f0000000100)={0x0, 0xbfde, 0x1, 0x2, 0x164, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) syz_io_uring_setup(0x2128, &(0x7f0000000240)={0x0, 0x2f13, 0x20, 0x2, 0x2ff, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000340)=@IORING_OP_POLL_REMOVE={0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2) syz_io_uring_submit(r2, 0x0, &(0x7f0000000380)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x7fffffff) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_STATX={0x15, 0x3, 0x0, r0, &(0x7f00000003c0), &(0x7f00000004c0)='./file0\x00', 0x7ff, 0x4000, 0x1}, 0x4) close(r1) syz_io_uring_setup(0x1be6, &(0x7f0000000540)={0x0, 0x1109, 0x4, 0x1, 0x2df}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) syz_genetlink_get_family_id$gtp(&(0x7f0000000640), r0) syz_io_uring_setup(0x109a, &(0x7f0000000680)={0x0, 0xbab2, 0x2, 0x2, 0x136}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x2c, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040001) write$P9_ROPEN(r0, &(0x7f0000000880)={0x18, 0x71, 0x1, {{0x8, 0x3, 0x1}, 0x20}}, 0x18) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000940)={'syztnl2\x00', &(0x7f00000008c0)={'ip6tnl0\x00', 0x0, 0x0, 0xd3, 0x5, 0x3f, 0x60, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x7, 0x8, 0x8}}) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000980)=@can={0x1d, r5}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)="228b5bda7b9c2f5f0f53a445c8996b434abcc7c02e81b93b5de513d3dff67888a193d6ae9749a44058a9622c6ab9dbbaf9359cadb7e5e99208e175f3f8d22f6a508bba8055259a121a3974f804e6b3afdbd32ab16179fdbe874987872bc0fac9be4270630573a7f8dcc4bdbe116ca0285a73", 0x72}, {&(0x7f0000000a80)="25fdb6ff59fe", 0x6}], 0x2}, 0x44) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000d80), 0x80000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000e40)={'syztnl1\x00', &(0x7f0000000dc0)={'syztnl0\x00', r5, 0x4, 0x20, 0x1, 0x400, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x2a}, 0x10, 0x1, 0x0, 0x9}}) syz_io_uring_setup(0x451a, &(0x7f0000000e80)={0x0, 0xff5b, 0x4, 0x2, 0x2b5, 0x0, r6}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000f00), &(0x7f0000000f40)) 00:58:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x2, 0x3, 0x800, 0x3, 0x2}, 0x100, 0xe31c, 0x5}) pwritev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="7909253063003b1bbbbeae289ab464d10b50f1e64dc2d0e3c22ea028cd720c1a26489ffd540c3ae0122d5bc08827fcf41adc95ecc6ea7221b7d12c97a3f8587dc2fbe499828ef9e4eca6273809bc1cd3cab461a0a4b0e992f86703ac6ebc6928904f4da93a0696ad48bd37191a63dd17061e3833dfeb70b8161118194358471e3fd3cc44a829918beca98149b820231fa871694392bebc48f0f4e96e089c7ee4d355d077f177105e0eb9185f19004fb4df2bd5b831f8d56247b3d8c864f901c54556edc76291767b128aa88a71a027378b4a37f071388ff63e92fb82d2bc742c06f6cde3e4b39145ff20daab2a28da8f84debb2736", 0xf5}, {&(0x7f00000001c0)="e93cf20539e65ffc3a494a17ab5664e71230df9a6f8f01e9aed90ef0acbcf1607cc46115c63514141203bae08faa45359677ed3a9d527b2559525c11ca036dadcdb1304b2a22d495eee4362770e682ca8aac1b7e4e52298ba76cabd20a85c5dbc27b97dcab10d0e09140262a40868bd6f607b21b378f9d52dd718919680c8d5640d305ed988a2fef69614a1195a4b08ffded0a3bfbe8c1fe06295459d24009c42a710c5eea8337b5da2eff9460e28390c2b63d172447909a7b5ecb0d3955d41e82", 0xc1}, {&(0x7f00000002c0)="7a6cc9b8358d602e635240042e414ae53c59dad6015fab47d6eb4ea158eb8f0c37509e7b3a81598ee54d68a35b2d07481d9a34dadb5c8e3d1465923431b27133053ece9563d0761df5e1f33802b8dd", 0x4f}, {&(0x7f0000000340)="d4ef7a74f3d25bf19e980d8fdd2e933bd0d4fdbeabfb08a1935ee4e3619184cb4c0a1a3e1f9a4cff27f0617a5e3bbe193d01a339df1cb8ac6b4a6d441d7bda1c52abb095043791c84fc7c15429ea4ba948a394cc9d0ed345a1809971a4319010e2dc31832674ec11694d05972f808e44a9c49b7c6ede26a3ed9f849c948d15947f49cbfe4d11fb07c568612985ae33536684faeac3d6e8cc25f66b52a9151b0756016a3bcfa3454a747bf7c563abd38e7020eac9080513cf021ddbb9c515b25883cfd66ec13f1ad30a5616465b8d3e84771aaacda4547168763a4bd935472d5a6f47eda4c5eb4ca19558", 0xea}, {&(0x7f0000000440)="10e59b7f082facd37fb425c4a0ed4a118a3354f3aec13988a715cb443aecdb8042d2d3af1a45683b5563d16db123b51a4fceba735b1e35af1c339798d2f1df66344df8f75201e821044dde4526113b25886398a8c1e05e61165d8b6e55865f4956613a198cf5faadb08ef6b062f7a0ee987a4d92f77ca3bd49cbc5a51d44fb866a66a525f4dfec63b61e324600c5f2d2cdd209690217f78d39e19450", 0x9c}], 0x5, 0x7, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x101000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r2, {0x4d}}, './file0\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x6) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000640), &(0x7f0000000680)=0xc) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f00000006c0)={0x1, 0x6, 0x80}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000700)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r5 = open(&(0x7f0000000800)='./file0\x00', 0x400542, 0x8) perf_event_open(&(0x7f0000000780)={0x2, 0x80, 0x7, 0x80, 0x1, 0x5, 0x0, 0x6, 0xe0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000740), 0x6}, 0x10, 0x3f, 0x100, 0x4, 0xc5, 0xff, 0x7ff, 0x0, 0x541e, 0x0, 0xdf1}, 0x0, 0x8, r5, 0x9) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000880)=@IORING_OP_FILES_UPDATE={0x14, 0x6, 0x0, 0x0, 0x1, &(0x7f0000000840)=[r5, r2, r1], 0x3}, 0xffffff15) r6 = syz_open_dev$rtc(&(0x7f00000008c0), 0x3, 0x400000) fcntl$setstatus(r6, 0x4, 0x44000) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f0000000940)) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000b40), &(0x7f0000000b80), 0x2, 0x3) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:58:13 executing program 6: ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0xffffffff) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000000)) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x400c0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000100)={{r0}, 0xa, &(0x7f0000000080)=[0x8, 0x7, 0x0, 0x7, 0x3, 0x17, 0x401, 0x1, 0x0, 0x4], 0x2, 0x6, [0x2, 0x100000001, 0x0, 0x9]}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000180)) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000200)=0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'netpci0\x00', {0x58}, 0x9}) close(r1) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000280)='\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffffffffff9c) fallocate(r1, 0x10, 0x7fffffff, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x80040, 0x0) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000380)={0x80000001}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x81, 0x9, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x10, 0x3, 0x24b}}) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x10) write(r1, &(0x7f0000000500)="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", 0x1000) getsockname$netlink(r2, &(0x7f0000001500), &(0x7f0000001540)=0xc) 00:58:13 executing program 7: r0 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='+@)#%}%\x00', 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x1}, r0) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='syz', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="441aef74a31b40adf533b54605695c", 0xf, r3) r5 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r2) r6 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$search(0xa, r6, &(0x7f0000000540)='big_key\x00', &(0x7f0000000580)={'syz', 0x2}, r4) add_key$user(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="1f59f88187315e4d7836fb1f53e273a3f86fc0e57ead8141817d38f4d57370f702c2f846be1d8611845c669434e3cc2f281b20f2d85f398fa3665acadf05ac8f602099a60aa63b72ac9a598ef15c78d7ba5266f06ef3301c916160e730e3c0a1b44c5624835d9db613c0c94a6d7d0c2f3148923191cf2fef40e53a1a48ce7dced46eebf0c25bd1b34637e2719f81b7ac", 0x90, r0) keyctl$link(0x8, r2, r3) r7 = add_key(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)="dd6599706649470cb440dac56fd1f0878e1112afa7fb589f8c04e782366eb6909c17ccc5e5b831ce07e8b0ba2f3f1245cb28efc274f442a36271a0170ae271e9bc9a0646b645fbc14f648e1bdc4a0a5855effed5812c8f7036f75f", 0x5b, r0) r8 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, r7) r9 = add_key$fscrypt_v1(&(0x7f0000000940), &(0x7f0000000980)={'fscrypt:', @desc2}, &(0x7f00000009c0)={0x0, "50fadb251a0a18684bd0e3f7417bca6f9cd5da6d16e17d77975d20ed17836e3de9e5c0ce9d047ffd1611661aa414e426a9c2b4da8ceab0c3fff90ae6738b8229", 0x20}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000880)='ceph\x00', &(0x7f00000008c0)={'syz', 0x0}, &(0x7f0000000900)='big_key\x00', r9) r10 = add_key$fscrypt_v1(&(0x7f0000000a40), &(0x7f0000000a80)={'fscrypt:', @desc1}, &(0x7f0000000ac0)={0x0, "1d930ab68fca28aaedae077405adc8cfe571f06d50710d74d9b809d36088dd55fa865ac8f81fa06061ede6a0a57cf3e4f967b4e4580a4196a81ed3740a864fbd", 0x2f}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r5, r10, r5, 0x1) r11 = add_key(&(0x7f0000000b40)='pkcs7_test\x00', &(0x7f0000000b80)={'syz', 0x2}, &(0x7f0000000bc0)="4658a1de7a77b5124394b137d754f63881108e035f12b26babd4f6ebd516893abe594e734564a1f0c1da84a4ec3e65e1779f31f80430f42f47a76e76c6c0a5be0b00b80185d97c64e9a6a24c51b80bf584af84a5b67940582bd2", 0x5a, r8) keyctl$unlink(0x9, r6, r11) [ 89.275908] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 89.279048] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 89.280054] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 89.282781] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 89.284016] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 89.285131] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 89.354656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.355757] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.358225] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 89.360413] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 89.361572] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 89.363063] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.364243] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 89.365888] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 89.366770] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.367706] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.368506] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 89.369438] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.370221] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 89.371621] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.372447] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 89.373571] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.376776] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 89.378634] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.380802] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.382699] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.383614] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 89.384547] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.385781] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 89.387331] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 89.388181] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 89.389187] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 89.391073] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 89.392194] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.392995] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.395819] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 89.396962] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 89.399007] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 89.400035] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 89.400812] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 89.405221] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 89.408392] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.485545] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 89.487035] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 89.488309] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 89.491790] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 89.493623] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 89.498089] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 91.303546] Bluetooth: hci0: command 0x0409 tx timeout [ 91.432007] Bluetooth: hci5: command 0x0409 tx timeout [ 91.432686] Bluetooth: hci4: command 0x0409 tx timeout [ 91.433259] Bluetooth: hci2: command 0x0409 tx timeout [ 91.494748] Bluetooth: hci3: command 0x0409 tx timeout [ 91.495417] Bluetooth: hci1: command 0x0409 tx timeout [ 91.495918] Bluetooth: hci6: command 0x0409 tx timeout [ 91.623435] Bluetooth: hci7: command 0x0409 tx timeout [ 93.350947] Bluetooth: hci0: command 0x041b tx timeout [ 93.478544] Bluetooth: hci2: command 0x041b tx timeout [ 93.480984] Bluetooth: hci4: command 0x041b tx timeout [ 93.481702] Bluetooth: hci5: command 0x041b tx timeout [ 93.542500] Bluetooth: hci6: command 0x041b tx timeout [ 93.543808] Bluetooth: hci1: command 0x041b tx timeout [ 93.544423] Bluetooth: hci3: command 0x041b tx timeout [ 93.671411] Bluetooth: hci7: command 0x041b tx timeout [ 95.399458] Bluetooth: hci0: command 0x040f tx timeout [ 95.528196] Bluetooth: hci5: command 0x040f tx timeout [ 95.529802] Bluetooth: hci4: command 0x040f tx timeout [ 95.531476] Bluetooth: hci2: command 0x040f tx timeout [ 95.591866] Bluetooth: hci3: command 0x040f tx timeout [ 95.592538] Bluetooth: hci1: command 0x040f tx timeout [ 95.593479] Bluetooth: hci6: command 0x040f tx timeout [ 95.719447] Bluetooth: hci7: command 0x040f tx timeout [ 97.447484] Bluetooth: hci0: command 0x0419 tx timeout [ 97.574428] Bluetooth: hci2: command 0x0419 tx timeout [ 97.575128] Bluetooth: hci4: command 0x0419 tx timeout [ 97.576285] Bluetooth: hci5: command 0x0419 tx timeout [ 97.639455] Bluetooth: hci6: command 0x0419 tx timeout [ 97.640112] Bluetooth: hci1: command 0x0419 tx timeout [ 97.640899] Bluetooth: hci3: command 0x0419 tx timeout [ 97.767489] Bluetooth: hci7: command 0x0419 tx timeout [ 120.419006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.419901] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.421659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.537497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.538356] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.574258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.631163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.632235] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.634599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.698359] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.699236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.713671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.723722] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.724502] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.726671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.774276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.775708] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.782783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.803192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.804058] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.806223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.853757] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.854567] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.867914] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.879308] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.880307] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.891695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.972178] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.973080] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.975154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.042987] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.043810] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.045686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.139066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.140095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.142119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.235223] audit: type=1400 audit(1659747526.277:7): avc: denied { open } for pid=3900 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.244147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.245107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.247602] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:58:46 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfb6, 0x20000) syncfs(r1) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0x40, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r3) [ 121.383554] audit: type=1400 audit(1659747526.425:8): avc: denied { kernel } for pid=3915 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.394366] hrtimer: interrupt took 27622 ns [ 121.410982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.411855] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.414018] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:58:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0xd2d8dfbd5fea19aa, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) connect(r0, &(0x7f0000000140)=@ethernet={0x306, @random="c9028c2c4a0d"}, 0x80) [ 121.536911] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.537882] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.539848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:58:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0xd2d8dfbd5fea19aa, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) connect(r0, &(0x7f0000000140)=@ethernet={0x306, @random="c9028c2c4a0d"}, 0x80) [ 121.681955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55 sclass=netlink_route_socket pid=3939 comm=syz-executor.3 [ 121.694706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=55 sclass=netlink_route_socket pid=3940 comm=syz-executor.3 00:58:46 executing program 7: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) close(r1) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0/file0\x00'}) close(r2) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000dff4655fdff4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="cd2e6f726561645f6e6f6c6f636b2c00"]) 00:58:46 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) r1 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x8000, 0x7649eafdf556a89d) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x7fffffff) splice(r1, &(0x7f0000000080)=0x4000, r0, &(0x7f0000000140)=0x6, 0x7ff, 0xd) [ 121.791815] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.792628] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.796235] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:58:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x66, 0x40, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1ff, 0x6, 0x7, 0x10000, 0x2, 0x3f, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xa, r0, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) pwritev(r5, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000300)="c2009a1d8609287d531337e26214653980d8a843784e5cbda0a9fdee4ae2d502fe01fa5c38647744a069a2db75eabc04b8f254b783ef38e704868fc07ecde8f0e217163ae67e7127cfa6ecd7316d553a379a7d01ab0308a73786f2b7f3c5", 0x5e}, {&(0x7f00000003c0)}, {0x0}, {0x0}, {&(0x7f00000007c0)="78349b8294d1a3b6c6711538b8ca77c92beeb689deae79e621c6538ded53e5c18e828b350bf320c939ad00d736202d99bd8774efdb87469187ffbcaef3c30c6c8a0eaa6af3123dff75ad48a50b2000c9883cd1fc56d0ff2508865dbdfa702b29cdcea8c3eed78efb872d791a4751f15a36945cfb24bb4b67d9969959af0c139ac021fec6f089c7d925c611420b4f27801042c6f7", 0x94}], 0x6, 0x101, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x7fff}) io_submit(r2, 0x0, &(0x7f00000005c0)) write$binfmt_elf32(r3, 0x0, 0x0) r6 = syz_open_dev$mouse(0x0, 0x6, 0x109800) r7 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, r6, 0x1000}) [ 121.887729] loop6: detected capacity change from 0 to 256 [ 121.892753] loop7: detected capacity change from 0 to 4 [ 121.893768] ext2: Unknown parameter 'Í.oread_nolock' [ 121.963395] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 121.965580] loop7: detected capacity change from 0 to 4 [ 121.971889] ext2: Unknown parameter 'Í.oread_nolock' 00:58:47 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfb6, 0x20000) syncfs(r1) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0x40, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r3) 00:58:47 executing program 7: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYBLOB]) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0xfb6, 0x20000) syncfs(r1) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x59, 0x7d, 0x2, {{0x0, 0x40, 0x1, 0x1, {0x0, 0x0, 0x6}, 0x4040000, 0x1a809ffd, 0x10001, 0x1, 0x2, '-#', 0x6, '\x02\x02\x02\x02\x02\x02', 0x5, '%}%@:'}, 0x4, ':\'@*', 0xee01, 0xffffffffffffffff, 0xee00}}, 0x59) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r4 = getpid() perf_event_open(0x0, r4, 0xf, 0xffffffffffffffff, 0x0) syncfs(r3) [ 122.513232] loop1: detected capacity change from 0 to 256 [ 122.659830] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.660736] ext2: Unknown parameter 'smackfsfloor' [ 122.678476] ======================================================= [ 122.678476] WARNING: The mand mount option has been deprecated and [ 122.678476] and is ignored by this kernel. Remove the mand [ 122.678476] option from the mount to silence this warning. [ 122.678476] ======================================================= [ 122.745510] loop1: detected capacity change from 0 to 16 [ 122.750298] tmpfs: Bad value for 'nr_inodes' [ 122.846792] syz-executor.6 (3957) used greatest stack depth: 24128 bytes left 00:59:03 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000004c0)=[0xffffffffffffffff], 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x80000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@mmap}, {@privport}, {@posixacl}, {@afid={'afid', 0x3d, 0x5}}, {@access_user}, {@access_uid={'access', 0x3d, r0}}, {@aname={'aname', 0x3d, '(:'}}, {@access_client}], [{@seclabel}, {@obj_type}, {@subj_role={'subj_role', 0x3d, '),((:(.}(-'}}, {@smackfshat={'smackfshat', 0x3d, '/{+'}}, {@seclabel}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@permit_directio}, {@fowner_eq}]}}) 00:59:03 executing program 6: msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) read(0xffffffffffffffff, &(0x7f0000000080)=""/59, 0x3b) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r6 = fork() clone3(&(0x7f00000003c0)={0x5018000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x39}, &(0x7f0000000180)=""/83, 0x53, &(0x7f0000000ec0)=""/4096, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r5, r6], 0x7, {r0}}, 0x58) 00:59:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}, {0x100, 0xf8, 0x81, 0xa76}, {0x80, 0x7, 0x36}, {0x1, 0x8, 0x5, 0x5}]}) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 00:59:03 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r2 = shmget(0x2, 0x1000, 0x400, &(0x7f0000ff8000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 00:59:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x66, 0x40, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1ff, 0x6, 0x7, 0x10000, 0x2, 0x3f, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xa, r0, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) pwritev(r5, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000300)="c2009a1d8609287d531337e26214653980d8a843784e5cbda0a9fdee4ae2d502fe01fa5c38647744a069a2db75eabc04b8f254b783ef38e704868fc07ecde8f0e217163ae67e7127cfa6ecd7316d553a379a7d01ab0308a73786f2b7f3c5", 0x5e}, {&(0x7f00000003c0)}, {0x0}, {0x0}, {&(0x7f00000007c0)="78349b8294d1a3b6c6711538b8ca77c92beeb689deae79e621c6538ded53e5c18e828b350bf320c939ad00d736202d99bd8774efdb87469187ffbcaef3c30c6c8a0eaa6af3123dff75ad48a50b2000c9883cd1fc56d0ff2508865dbdfa702b29cdcea8c3eed78efb872d791a4751f15a36945cfb24bb4b67d9969959af0c139ac021fec6f089c7d925c611420b4f27801042c6f7", 0x94}], 0x6, 0x101, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x7fff}) io_submit(r2, 0x0, &(0x7f00000005c0)) write$binfmt_elf32(r3, 0x0, 0x0) r6 = syz_open_dev$mouse(0x0, 0x6, 0x109800) r7 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) kcmp$KCMP_EPOLL_TFD(0x0, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffffff, r6, 0x1000}) 00:59:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\b\x00'/12, @ANYRES32=r0, @ANYBLOB="00000003000000"]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast2}, &(0x7f0000000240)=0xc) r6 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000380)="0e3fbfc174b81e21786590d9ee0a4d4677c2cce230c35019daedd64bae713e3e2d1e9d159cc7ebc386920e8eb34b82819f23d1f2fc341f3c53b2640b91aea0dd24829e67b9f101da58db49ca4cb3bfe5d49caae3639ee376a1bbf41851836454f9ea94129ae8e71aa6b3c901a6664a0fa0e11032e7e5a46a1d32c0f3310f702398e3f4f5f06e106ba43cae75497efe529db9575317a265934eeda897f54719aeeef16dd67462acc4af536bbf7b6f114c2521", 0xb2, 0x1000}, {&(0x7f0000000440)="de0e53f4eb696b6b2cb48ede030392da2d925bd77752a23d4f908c6f4f73e05a4e5fba153868609b34b48ac03d487600355152702a8e95bb640e17f654af3996a61729266ceeea63d10171c5305d0b30eee90c5d58bffa90ed0e6df32253c652b8a6291d76e01e650d6cff1949c2b40a3931f9a0f24325b083ee12d89fbd39cf754c869b02c7b568250610455ca07b9751c42daf6cc5fd968a17eedd23c4d03aa96ee9361a2319c5916503106be08f888660006d58c0d18bd5695d9174189c5907c00c7ea9", 0xc5, 0x1000}, {&(0x7f0000000540)="d4081999d25e205e7633d86be634d25ac064da185a93cdb59fbf24fc82f339e3b139c0da9bb05540aeabfe7a3be6095f97e821639025dc7c5068a1df7eb60d12236d794d59b8bb106cfabb8ca7ecbdedf965dd3fcd5bdbb3164f7787b2992c7a64abadd599589043a473adfe3bcd4213d70e964f0fb92758cd56f8b0b5745d74aa71cfc8e70851c5de23fed84157d399cf7ca7390115b3", 0x97, 0x8000}, {&(0x7f0000000600)="10dbe8f66c67459cec78a7c263c613032244814a223c4223b167d6032c898e8b62c9e2206403eb70a322f92768c686e24bb3743251dfbeab85bf0a43361055", 0x3f, 0x1}], 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB='codepage=949,hash,euid=', @ANYRESDEC=r3, @ANYBLOB="2c617070722f6973655f747970653d696d6173531dfb091d7e69672c00008166ee11c373f327d2b922571b7ddc6706cf98ca3aa162d10668b1da91185ca5ffde8123297e6aa2d6461ed81ab79e8d14f6822589437a14dab6f2885aeb6062d9c6c8d33008ee79d5997d6b7dd1fdcff28c573b6a1ee8ad585051e9eacddaee"]) openat(r6, &(0x7f0000000740)='./file1\x00', 0x418840, 0x188) r7 = openat2(0xffffffffffffffff, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)={0x100, 0xa0, 0x12}, 0x18) sendmmsg$inet6(r7, &(0x7f0000001600)=[{{&(0x7f0000000840)={0xa, 0x4e22, 0x401, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7f}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000880)="780c9043fb63a7aa642bee96823c1a8c92f2fe854064b1c9006056ca27e3c15ba7155cad6ce326a7080677248ac452315eb218332ad033ccda9cc64da484bac59da5575b64938cd62d1a5e23ffb74b4dba036ce4cc894f05fa6adccb21c7336c6fbab18b06b75e5e1c334381c79250e09a590207b51f83fcf243a994c869aa4b7cb5041f0970ab", 0x87}, {&(0x7f0000000940)="d0e7d3e7c76c0c30d4fb57bbb537b9ee642e63e4e529c3b5fa879e614527dfc3fc4a", 0x22}, {&(0x7f0000000980)="92f49f4dcb3cec1932444d293f424b5a8b88ba11102f463b66943b077b27110e459aa19e", 0x24}, {&(0x7f00000009c0)="6626e5d0259ea7ce769496a53bd86bd54b57db6aa0ec9a991270a4bf39ad516aaf09ff76c13cab32e9cee281d251bcdff7ec34a2e6092948dc01a4c46ffd6b84ed7817c90674d8a4c00589decef86580ca10888cc5dec4461ee2272a2263b5c6b1362d3aacbad79d19879a427860174b48e1380188e365eb5fd5ad2906cee7df2ae3fce6e889305e6a37004001519298db26bc4387a840a941fb64ab8b996f58a3468710568a265142882e2d7a0de8b1a6", 0xb1}], 0x4, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3750}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x84, 0x8, 0x0, 0x8, 0x0, [@empty, @empty, @dev={0xfe, 0x80, '\x00', 0x3e}, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}, r5}}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x1, 0x1, 0x0, [@loopback, @remote, @loopback]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffff}}], 0x128}}, {{&(0x7f0000000c00)={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000c40)="c3583b9ebb8d266aac0edd215aa9bb00f3ea449b2a91d7ffb3f4b9819e3e2402a7e34ac15ed13e4747b36cd470a01b91d71cfada035a2ca6788cd629bb8d2895a75b1e935f36dd3cab63a1ae05e4cd28dcc5e18a3423e53decb0b3037177c7090c76a5db389a73d8e23d6c01328e8a8f0fea7c6ac64bebfd29fec642b64362dc87120daf8c0104e810c059f87c9600ab4cff35e14f7882a13a4761a4dd1b7e818fd7de311528e5240122bb73386449c0cb8387462b8f9c8d663eed507b4766d29f292eebe36151ba8e", 0xc9}, {&(0x7f0000000d40)="a50dce379bc17c086c01da01165f36f7d0203f480eb66b2ef08e8da690b3d143ed5e20547c0f97c68dd1a814c13f1f", 0x2f}, {&(0x7f0000000d80)="b62047126e206ae7aa", 0x9}], 0x3}}, {{&(0x7f0000000e00)={0xa, 0x4e20, 0x81, @remote, 0x9}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000e40)="86e7851d60bac404e9c8d9a4b83eae5f72d26d17d8e9e5f11086d6c70061fdbaa1a87aeec24bb46541", 0x29}, {&(0x7f0000000e80)="03ff4748b82d71a781fbe510f318b4eecd9f9d028cbc1df1c7bfbf026fe36863fbacf37fce24149c179d513bd8861f07a158155f550f875175dbf8f72bc28154eb684cf1d2f6aae32b1333240fbe2dcd2de6f9b90d7e68001ce4b3a879f025fcb68217bb431d74fd934d07f1a252634745a6b30db8a496c79cce688f7fe8566e231527d26e94245cb6661a86818748535647f24ca259ae8a092f916c1ea9761350d89b46d84e77ea58069e57a9b7800e45b8c384db1461347a1e4530179dac3d0383112e9c05b5bbe6de1c4ffdbca500e64ace9955289b9c7c4a4caa775d633fe8d6b4a3", 0xe4}, {&(0x7f0000000f80)="60cc12f340b7ef5533e368315568aedaff", 0x11}, {&(0x7f0000000fc0)="fe458fed2f75401e83bc223db9558af9deb7826ecfa75c3be5044653dc538fd9066b9cd4b5e1b7e3392d1e941da4bc7840a0ad076b0bdff6b4dea0625ce3ca0926ab79a1b0debd53ef62af3b2dca01b121b2b8eb16fb4787e05008d3e78f8fb4e129f38c56a9f2c784ee3063a6eccd97b619f0b72f092c27f3f3de904ddfd1ba092331ddf25730231ed4048f93f19b94aa46c34a33f53623d65f70990d6d77c012021788f4a0557dd39b1bdc50c5509135493a27f8a327b7cd5b00349ceb7ac112900d0040dac94009b06ab1ee9a", 0xce}, {&(0x7f00000010c0)="ab5e037edc2db2fc12fe567049d4f04cf40a8bdc9ba7c7d60557029db3dc81437a989cac4e9e41e3949d56b7f17fe4372d1610aaaff2fff8e33a56eec0c11c0ad24e450e7788af3eeda3cd96adb7d845694feabd5c67ff6a1ae4666fe64d69f415e078d403fee16a20b23bf4d769c162087a51c0a9b93e68864cb73b45c9bc1aac8140a212dc78f498dc9dfe797e66f321b89cee16", 0x95}, {&(0x7f0000001180)="0ec2af54e374a0a8fadee159f546f554400c212b65abd006998254b2dbfcacf617087aa7ea310c939043387e4b6c8f782d5b55046ee992c06dc817369c4227f5", 0x40}, {&(0x7f00000011c0)="c420a09bcfd12fe4b5db9a0f8a52041bf83478f80a256f37dd7bbbe3faead0fec7eaf36b6465f45546e78dd7f8ad46324ebc03488b7e02cc279404002090375b0dd7635a72d43d5ee1248ef46930b4e10ccd4549", 0x54}, {&(0x7f0000001240)}, {&(0x7f0000001280)="e9e51a310b87afbe90d68deeae2456627377da0c446ed10d06f233a87e8b499288b74c43a35eb474ca06d6020e4fd0072a005592b681e2b932f7e151782061abb8a2f03331130707caaa79515ead3528db0ea716614b3a3813c702a99ab1b6e3305f3417d695f388725c1e758f88444b51289486629f03e4bd7b0c44cf93c311d9802272", 0x84}], 0x9, &(0x7f00000014c0)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x8, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x800}, @jumbo={0xc2, 0x4, 0x7f}, @enc_lim={0x4, 0x1, 0x6}, @generic={0x0, 0x23, "78fea0f1e354d582c5c35d868ea8a21efebab5aa08c5cb2f12fadc9e400aa3afd7d87a"}]}}}, @dontfrag={{0x14}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3b, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0xf7}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80}}, @dstopts={{0x20, 0x29, 0x37, {0x1, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x40}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x88, 0x1, '\x00', [@ra={0x5, 0x2, 0x6a4b}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x40}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}], 0x3, 0x48000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESHEX=r1, @ANYRES32=r4, @ANYRESHEX=r3, @ANYRES64=r0, @ANYRESOCT, @ANYRES64=r2, @ANYRESOCT]) 00:59:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) sendfile(r0, r0, 0x0, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000045ec0)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x78, "de1053e7ccc9aa"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "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"}) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000055040)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x3, "bc386eff17b8c9"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{0x0, 0x2, 0x3, 0x1, 0x8, 0x2, 0x0, 0x1, 0x2, 0x4, 0x0, 0x9, 0x100, 0x985, 0x4}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000200)={r7, r8, "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", "d824b4470c9abf1c3673b12e6b0f03cb18d5fff37230f423132a955fe7bc30db0a879c3e920e2203b334ee16b86e8b4586a94de6f8edee3830eda4b75dc5bc5d9b6597dc3996546114958347c0ad682549a8dcfa7d647c3e647a12c294d63bb436c97f66af6263368ae25d6bad632327a8ad98f9a701285933b2e4d32d6b3ed20c0b07bd35d963d4b30531b5697d0a5559e497c3eaa306c2ad4e7fc8e7d397fb144b6651b306aedaa0c6230d976e126ea4a5cb75cb6614d1e68139fcbf925a9dd6606038bfef547de5f106dca74abc8dd6d475e39415b60c1f72863b878d0e0de2d0d35d051c793d30e148ba371cb03582519ba4ad1c82e8dc52b0a2069d731e59f60f546de66a9be6cb13b4c09ff7b8566dd7d73feebd158ecfc9b7b2076d3624bb4f788d5fa98d43f3e6225defba03b3c6380885b8cbe7fbfd6f5f69a7f678d0878350b159f932a620cf9bc243e539acd144c80e11ff4d8742cc11f97b3fc0f84c915b772153d637e6214421a59ed6096bcf86ae7943088aded57da9288377bf3ba4522a25bd4f4a1ac010a04b2e182d1edc6b1cce42871d74091ce81b747f80c1d004b13026dfc0ee74ee258d2791b1803d4282c98f640df4a4162bc345b2be97cac2a14dbd547699127e7108294032b072b6e2621ff1a870e5f428510a5ff82c3332fc878b6452762b55c219c25b6a2e011c013289c93b2a2b0713bd862689d81afbfc3dc8fe5cde1fbaf22b1c54bd78c5055fe8a804424dfe0828fb55bc57c0683da44b381a0cd8e9f587511e5620ecb64a0ccead6f441c74c166b0a03198e61ceba27e3e6cfdcea7e7848b0cbb3437f17dc63c5cbb27fc7e5b981b68bd5d60185062ce2d35c138703720fd475895f840048b6b456701cc4609005181a95da6aa6295d17df63d79f48dec356e09210c229c40185ded3deed11dd65da8c97ec5fb1501712f561ca0bcc9c95041be285dbb4e692d6f8b5ad3b108c560425e5a31e6eda4e60019466a5f52794eebee5f569072c3c9a7f0065b6c3fe9afdb354c396da7904636d3f6d9264e7232a764438fef1dd6024938b2d13f12295915d7a7d17fb422af0c298f5f38c276262c2bcc544de561110faf7f96dadf4d4dc8f3b51db185f4b3668ef6492aa653e4882c91cca3fd535a58588d92147083965e0027f44abb67850cde508dd6abdd17e62383338ac90825671abeae71ae84f8a966b2448b5f6430d743873ab13ffb90d4bf2b3438583f20e3bc058af0233e8d336c13e570ce6435f8885ae7eea4f8ba55346f95af2f1a61b878f4acd85d35e3ad3e91a45cd3f5394b040d0c8a9361bb96559bc28d092701beb699e9b1b54509103a0abab83370bd03a6727b17d3ad63374bca2ab79567e8ee8bf71be8087afcc6aa2903a9ba978019f10bc76c0d8b18c8085428a58a75d2cd544700f50e6ae6b228251494a04efde20a2727c065a051eac757e513027eb113191d34756385bbd8ebc29717ef331f65864891144be7768dfaa328d493e813a40effdb3e52f75d438159c4fe9f84dfbeaacfb8e8d68a45f2c92f29104bedf04f48087b94ea69633e6ffc9d2f8707d123c3f9de6863d9a14d67de7749eb470d351a918543d93a514c2b7f9472dca4773aef94ef7f77745de45459ca2f7c9c11a43da5cfa9555499eced1b8c8151ae59ceb6479b935de8419ee2758222220f52f572018c6823afca79f3b5b413f0d755377fee0a21d2b38d61a6324bbe439eb5240473b98417242f0d95f2748c4d66e4de2b04eca9d43ee806e7b64b9fe9d3f56e57dfdde5426a33e246cd4f3ea7fba429eaf504c9bf5eaca4db85e163fecdbe893cddd92f86c6e2af45f83ed2b8e97ecb5a837d86efb170aa38415209dbb9da106ce1b5d1fefbc2acda3411cf64d91ee69be8252ab0859fc2871148e1d5a2ce18717c0fcb122f9f1c9a9aafdd33fbf919dfa8403e0b11968f0ac3498291981680a35ad3bdb5b0a19402848ffd3d9eae9b2b63bb2b96bdc37dddf72291c636fcd0c882a85f030ed35d0b48a3859602a9eff5ca7c7b866c3abc6f21a5558a7715738c64b849185592a7502701e28653e6957cadb2cb63b38489a528ed0c5211ba113c0adf2d605fe7f9748ba2192279973d7fec625d7dd17a637d2ba1a4a7af1e5cd2d8dd49dfb8eb27978c131e95231ffa7b636a7147fd01897d095b5965a8ba5bc2d3a7ba0fc86fe6af953d14d3bbd164fbb7f4acdde9fd2e796fb0d339a0d70ac2766c8601ec771bd33beb0da15cd3cb1b334dc25d16c4cb0002d99c4537a6732e9bde33949638c7e79ca6e930d284d940983c756b631a67747faeb25ce50f1337131ea3c4c6e98151a1db39b5b0fe9cc9356e1fa42c3e9b382b5822e55143bc9a07a10d23f30145d6a2f6c216a5f5a7a0806b7eea48009d8d3558ef738751f2f8705f67e5eaabaab80c512d5c5b9bd96c6bcd1b23baa3f986c870ec2a9489012601f08b06b500af08399acab0ca4caaa62b8a56a2bd443b533eba1eb6341dd5e24f95b7b217be677e09acf352007dd4a46e6b3b322056ce9c19ae362ee81891fc08cc8e201177f43e321d4c30badf394acdf5796d9c291518fa5481b388e0d6d8b43c0bd10cf79320eefcfd391d7f030fae2041c4eaf25fd21fdbd5e196ca2aabf8198f2d90f90a9850418098ea61916832659d92403b134cc900a4b7ee5bc0b61ac8c23b4d135f5fb251669bdbb06997b49a0d55357121c3a4aab6f390c06a7e7e076d1b67d818d04afabdfc0337dfa5bf315193c2b589571f84cb64e4bd6623af4c7dae8a659b373c128bea6da1309a38af6a787b79b56e028fe3c672dc3e33402883cbc44fa67e15c5ae8bd82fb464e22d8649c932dea72aca6100ad9b142d4e8b8d65751b5083f6c451205f2313a05fca1c24edd32e89245e376a68740a395cb88491c5c8a7f59dfc3589157d943faed33041a59a1c1d2c3f705debcc1c4429fa55d954969ea0bb1376fa4bc660c23a12badd4b7074bec192a3ac587a52dbedf8fff9b01189ebe53e71f80091468e1569608d2f1a7614f4a9a628524524650fed74660227eba98aded46089535778abc6a5ac397c8dcf0f858b0673e573df033a9bf9cd50445daeb24c12c65bdc9ecb416484df32d91ba9e73ff5a377667b83f3c5e8cb899d25fd09b49de8bdfeff6024b7e1c8f1d91ae6ef6f70fa80d844b8dc733161fdcb56493b4594c40fa573a260cdaf0a6088d1d738aa00cf95cabb06ef507a4b0f09809eece006f5543b9598cd76d66513a885dbe538d972521c83ffc6af06cf978c3bdb52ba930641e0750678db3e34bf4e6f668a26c91216a4962f3ad9e54254a255b7f6f03aaa967248ce809c121d8fe9dd5bd9c9ab1821a9af58f2c4d29cb3ef7d6bb5e4a42a2d1fc047282b1f507eaea39a1b6c5910928d4e5aa48a72042358a93141d961088c8ff15a895a118f173fe5fd0b925d405f2c0cb5b798b2a4cc9c7bcc0cbfa98576f4220044ff85eb2c2264388493e3dcf007d4b85b6ff57deacb295c2a7f2a5634df99e121850623dfd66726a2c0a3f9a97418c7236005f428508b6c4c8a4a2163178ddec632a8a283c16f01ff2fd5552f8d247a0f7b34882230d2cb9534ae37ae3a89ed57821230d46629046950c5c45c78ebe1157c003b004be59867d0a67aa2ec55336a3e2b8085058ecabe182d6f4474219e89449f8dda3d64341515fff8c77b87c3b584a31820fccc2018f79dd6bec3c1d45ce5122d6d12e0a2adfa29cf2bc1087a7417b1a5ca3d14dca2204d1834667b78ccb9f0e8f7744c9fcfa581d7a5d13c218be62f0c204185e8a19fc52d24d0b9ebaf62afa72eb8fbf97406de23a122661e7094e422188a5e0d70b91724d752e11aff3daf97751808a2a97c9374227f1d3e19e99e0ff3fec0d30353d16f7a9aef865687872d0e886046fa0249f750211fdf6cd0998182f76011f752fe2f94431bc879bffff8e7e070214d12f53131ce5966de935a67623ddab90b8ad8259e2abe7db23f4e9ccdfa6332b9073983c25cd91099f644f2151b31d407d8ca2752e7a531a69ca0294bdb4eca1053dc3d15b816816b394e0015ac159cde15e594c28381761430d0b222a19ab9011fecf212545c8e4a324b25d6f3eec6da866c7bebafc1cf2a7be648310518669735268ef9a96df3530aeeaf3666dad6c598b8987c3b0076fb702884af76f87bd8dc495ba06c9e3988c2803f910b14d4c31f1fffcd507b59e24230971296f514f214e34443989a09461f8d2e4518b2240f028d250170d9c1c88beec2679d3001ad655b5dff6bf478e167179f6df4856cd85743a9235cd7d7771e74661efdc36cd0a1d87423b6435fc7ffab2c1b4b19f4b530eee6380686b5d5d41044328c9a043835e10d04370bdf02b9632d72352005f35d00e2f7db23fc719eeb6d42a1877d5f51f92e3ee0c56b644e3e24ebbbdd4ef9e6a80ccb393326fda0c27031e878aad18d4d93cf4c70d9f92660a5194ba6030ac6e4496afe35710b4b6d4c70bb8b569681000f6840e22c0e55fb6b4ec0d0d77ec4a56a031a48f737f398c9ed9a9bf0ecc4917f1303ffb6fb9f8849807b96117276b3081f6140fa1e9befee5271adc2cfedee4bc1d5caef7094e8fbd5267298343f2c18abbe1066c3360785a291b881c990da32f63d9265a7f8980f03ed85d2a07292802db857a4da900f455868eefa73b77ae4cc8a7a476c5b418df07d0b3326e7c5b0c705d1439d7797204523eec37148a4116556449f9e74e30443f35f9d570aa55ba7f4bd61668ae772b5d37b1b083d54510417ba90cd0b1f6d64a2b27fd05d808e725aa83f2b644726045bdd2a60ef17dada259f12b9580824ae0ba28334a9b2ebbe8dca231947c32e9f7c7e5f0b4349a7a5430fce68503d8367a290922e61a853f60d7289c8ae7f47479c8be02b5b02ba23199cb43185f4ae7502377a05d1595302947913e6cb51abea1a3597315f68c65c7bf08b2d69c1c5e1413788483b69d9fa83a5f46a57dd1a00ee8c09ce5ace26c118b26471b1e63dec7d687d1a8129566ef7b48ed5cf7c4785fc695dafeace33ecccf2e0665bd0a0516c3db21992b7473547e35d8a9cf35323e691fe480a2c0848610f17622ba5dc39f747fdc5fe6ea6823f170d2a8c374ba173f40c02b367a5c79b6c9ec97e2a55663b4054724be677addcee32af41713e6b280f8320a8d2a444b6b9703fd69062721d50925b4fd550e060da75e6ca9c3bb04810dbb916b7b722c96cccdc7c743663c08272bc0c264182c840806c54bd8024ef1fefe42890e734bc79d6d707d26a0324eb84c6d467cdf456409a54f3f62597edac0807536528a0736d733a47706af7901e3f5e15a9d3c491edfbd69bb532816c97ce0a494bd11addafb34a66c32bdad1c6"}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sendfile(r1, r9, 0x0, 0xffff) fallocate(r0, 0x3, 0x5, 0xfffffffffffffffd) 00:59:03 executing program 4: r0 = io_uring_setup(0x64c3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0/file0\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x1a11c2) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/file0', [{0x20, '\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '-@{/!)^]'}, {}, {0x20, '+&\xdc![/{'}, {0x20, '^'}], 0xa, "27816667a61023da67a7e29c7495e24bcf286488488b97696fc1020149e644c2e79dc49d2216697a939ee5b9d088de3337f6183efdaeb37b4e31f499b6428c4d00240cfd6e3c346e5e7818dc7cd5da27b362c8963109d09ae9441f2fefaa3e9b49c4c5430f31267995e0eafee7d15dac731dc9869a8302c3cabeed847416a4f65f7a74d4af728dec1ca34848b3f8b6ae"}, 0xc5) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000400)={0x0, "38075811e82705ce110cc0894738d169"}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x88, 0x0, &(0x7f0000000080)=[0xffffffffffffffff, r0, r0, r2, r3]}, 0x5) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) [ 138.678536] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 00:59:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x40}, 0x0) 00:59:03 executing program 4: r0 = io_uring_setup(0x64c3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0/file0\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x1a11c2) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/file0', [{0x20, '\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '-@{/!)^]'}, {}, {0x20, '+&\xdc![/{'}, {0x20, '^'}], 0xa, "27816667a61023da67a7e29c7495e24bcf286488488b97696fc1020149e644c2e79dc49d2216697a939ee5b9d088de3337f6183efdaeb37b4e31f499b6428c4d00240cfd6e3c346e5e7818dc7cd5da27b362c8963109d09ae9441f2fefaa3e9b49c4c5430f31267995e0eafee7d15dac731dc9869a8302c3cabeed847416a4f65f7a74d4af728dec1ca34848b3f8b6ae"}, 0xc5) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000400)={0x0, "38075811e82705ce110cc0894738d169"}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x88, 0x0, &(0x7f0000000080)=[0xffffffffffffffff, r0, r0, r2, r3]}, 0x5) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) [ 138.855830] Zero length message leads to an empty skb [ 138.901631] audit: type=1400 audit(1659747543.919:9): avc: denied { write } for pid=4027 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 00:59:03 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="01004d0b0100000000", @ANYRES32, @ANYBLOB="04000000000000002e00"]) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) 00:59:04 executing program 5: r0 = memfd_create(&(0x7f0000000000)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLK\xa4g?K)\xa0\xf0\x9b8Y\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\x02h\v\xca(\x96\xe1C\xdf\x1c\xea\x85C\xfb\x10\x13\xfa\x03\x16\xcd\x05\x00\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\xff#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x80L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x1ew\x8d\xbf\x99I\x97\xd8\xd2\xe8\x11\xc4\x04\x00\x04\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfaW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\x01\x00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\xe9_\xee\xc0\b\x81\x98\x1c\xe2\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\x01\x01\x00\x00\x00\x00\x00\x00\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/\\\x01\xe2\xba\x0e\xe3\xf95\x1d\x10\xa7\x97\xbf\x8e\xac\x81\xc9\x13\x8e\xb3\xf3\xb5d\xa1\xcf\x1d\x92\x9b\x9b\xa7\x12F\xa0\xe0\xff\x1a\x8e\xe2ae^=\n\xe1\xa6\xb8\xe9v\x8f2\xf4\xac\xe5\xdf\xffi`Mo\x1e\x1cMN<\x1b\xd8\xfe\xd6P\xcdQ\x83\xfa\xe7\x1d\xd5\x01n\xa7~\x8b\x90/62\xff;.S\xf7\x0flwa\x16\xf0\xf2(\x96V,\xd7s\xaaOE\xd3H\xfd`}\xd8\xbc\x9a\xca\xe3\n\xd7fCe\xd8\xbb\xdao\xb0\x85\xcc\xedv\x94\xb5\xc4\xb6[>\xb9,\xfch_-s\x94,F\x15\xd8m5>\x94\x84\xf5\x00\xc3\xf6m\xc7B\t{\xe0d\xc65(\x18\x9c\xad\x13b6\xca\x16\x95\xcb^zF\xd0\x1a\x8dP\x94\x19\xa4\xbfr=\xb6\xae', 0x0) ftruncate(r0, 0x2000000) finit_module(r0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) fcntl$addseals(r1, 0x409, 0x4) 00:59:04 executing program 7: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_RMID(r0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r2 = shmget(0x2, 0x1000, 0x400, &(0x7f0000ff8000/0x1000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x208, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps\x00') pread64(r3, &(0x7f00000000c0)=""/98, 0x62, 0x7fff) 00:59:04 executing program 4: set_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x2000, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000300)="c065639ee7b14f30c8142d053a0d6b4ae2508646893ae1316655d5c8ecb4c98c9fdc3d8daaa3b699ecdf20ba4256164b29fca5bab8b51caa6b3b164f51346e92c261f6c8ca31934f98f9715af0f24ca328ff1bcfbfdc5bfb9212bd435bbc45539f86e53621a479d6a0998a9a27385f39acdc2a3696dee9883b717685", 0x7c}, {&(0x7f0000000380)="440ee35c2a053cf190ff101504764fb07ddeb7218255909e143cd31726e1f2437a1e553b49da00d7dfc5ba8241bce4a7fb1a8cdfdf3d6b1f4d0633a6eefa3cac5aad8cbfc5e33c57c8f0f5e600e14672541608f0776f5ba4831820f2df88c017db1c45b86cd5a3d91c9601622f0df6f362a9192b53340e4ae789c8a15a358d0c5da79ef0b99a8f8fe2a44b14", 0x8c}, {&(0x7f0000000480)="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", 0xff8}, {&(0x7f0000001480)}], 0x4, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x3}, 0x1023, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7a, 0x2, 0x9, 0x0, 0x0, 0x8c, 0x8b204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x5}, 0x300e, 0x8000, 0x7f, 0x0, 0x4, 0x6, 0x100, 0x0, 0x4, 0x0, 0x10000}, 0xffffffffffffffff, 0xf, r2, 0xa) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x4, 0xc, 0x1, 0x0, 0x54, 0x1010, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x40000, 0x0, 0x6, 0x2, 0x6, 0x1b, 0x6, 0x0, 0x6c, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, r1, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) [ 139.040110] audit: type=1400 audit(1659747544.082:10): avc: denied { module_load } for pid=4048 comm="syz-executor.5" path=2F6D656D66643A42DB2F89036CDE62CBB534EDBE4C4BA4673F4B29A0F09B3859B55AE11253F547CCF3E902680BCA2896E143DF1CEA8543FB1013FA0316CD05202864656C6574656429 dev="tmpfs" ino=1034 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 [ 139.083739] random: crng reseeded on system resumption [ 139.099410] Restarting kernel threads ... done. 00:59:04 executing program 1: sync() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r1}, 0x3f, 0xfffffffffffff5ae, 0x1}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000380)="0e3fbfc174b81e21786590d9ee0a4d4677c2cce230c35019daedd64bae713e3e2d1e9d159cc7ebc386920e8eb34b82819f23d1f2fc341f3c53b2640b91aea0dd24829e67b9f101da58db49ca4cb3bfe5d49caae3639ee376a1bbf41851836454f9ea94129ae8e71aa6b3c901a6664a0fa0e11032e7e5a46a1d32c0f3310f702398e3f4f5f06e106ba43cae75497efe529db9575317a265934eeda897f54719aeeef16dd67462acc4af536bbf7b6f114c2521", 0xb2, 0x1000}, {&(0x7f0000000440)="de0e53f4eb696b6b2cb48ede030392da2d925bd77752a23d4f908c6f4f73e05a4e5fba153868609b34b48ac03d487600355152702a8e95bb640e17f654af3996a61729266ceeea63d10171c5305d0b30eee90c5d58bffa90ed0e6df32253c652b8a6291d76e01e650d6cff1949c2b40a3931f9a0f24325b083ee12d89fbd39cf754c869b02c7b568250610455ca07b9751c42daf6cc5fd968a17eedd23c4d03aa96ee9361a2319c5916503106be08f888660006d58c0d18bd5695d9174189c5907c00c7ea9", 0xc5, 0x1000}, {&(0x7f0000000540)="d4081999d25e205e7633d86be634d25ac064da185a93cdb59fbf24fc82f339e3b139c0da9bb05540aeabfe7a3be6095f97e821639025dc7c5068a1df7eb60d12236d794d59b8bb106cfabb8ca7ecbdedf965dd3fcd5bdbb3164f7787b2992c7a64abadd599589043a473adfe3bcd4213d70e964f0fb92758cd56f8b0b5745d74aa71cfc8e70851c5de23fed84157d399cf7ca7390115", 0x96, 0x8000}, {&(0x7f0000000600)="10dbe8f66c67459cec78a7c263c613032244814a223c4223b167d6032c898e8b62c9e2206403eb70a322f92768c686e24bb3743251dfbeab85bf0a43361055", 0x3f, 0x1}], 0x8, &(0x7f00000006c0)={[{@fat=@codepage={'codepage', 0x3d, '949'}}], [{@hash}, {@euid_eq}, {@appraise_type}]}) stat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000800)) [ 139.199325] Invalid ELF header magic: != ELF 00:59:04 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x100000) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)=@md5={0x1, "349f75b7a0b60cb7e431ab56e4f77b31"}, 0x11, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x1) r2 = memfd_secret(0x0) openat(r2, &(0x7f0000000340)='./file1\x00', 0x100, 0x20) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 139.297698] loop2: detected capacity change from 0 to 128 [ 139.619510] loop7: detected capacity change from 0 to 40 [ 139.803604] FAT-fs (loop2): Unrecognized mount option "hash" or missing value [ 139.873809] random: crng reseeded on system resumption [ 140.437785] syz-executor.7: attempt to access beyond end of device [ 140.437785] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 140.441468] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 140.468010] syz-executor.7: attempt to access beyond end of device [ 140.468010] loop7: rw=2049, sector=44, nr_sectors = 4 limit=40 [ 140.808176] syz-executor.6 (4022) used greatest stack depth: 23784 bytes left 00:59:18 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) 00:59:18 executing program 4: set_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x2000, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000300)="c065639ee7b14f30c8142d053a0d6b4ae2508646893ae1316655d5c8ecb4c98c9fdc3d8daaa3b699ecdf20ba4256164b29fca5bab8b51caa6b3b164f51346e92c261f6c8ca31934f98f9715af0f24ca328ff1bcfbfdc5bfb9212bd435bbc45539f86e53621a479d6a0998a9a27385f39acdc2a3696dee9883b717685", 0x7c}, {&(0x7f0000000380)="440ee35c2a053cf190ff101504764fb07ddeb7218255909e143cd31726e1f2437a1e553b49da00d7dfc5ba8241bce4a7fb1a8cdfdf3d6b1f4d0633a6eefa3cac5aad8cbfc5e33c57c8f0f5e600e14672541608f0776f5ba4831820f2df88c017db1c45b86cd5a3d91c9601622f0df6f362a9192b53340e4ae789c8a15a358d0c5da79ef0b99a8f8fe2a44b14", 0x8c}, {&(0x7f0000000480)="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", 0xff8}, {&(0x7f0000001480)}], 0x4, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x3}, 0x1023, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7a, 0x2, 0x9, 0x0, 0x0, 0x8c, 0x8b204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x5}, 0x300e, 0x8000, 0x7f, 0x0, 0x4, 0x6, 0x100, 0x0, 0x4, 0x0, 0x10000}, 0xffffffffffffffff, 0xf, r2, 0xa) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x4, 0xc, 0x1, 0x0, 0x54, 0x1010, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x40000, 0x0, 0x6, 0x2, 0x6, 0x1b, 0x6, 0x0, 0x6c, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, r1, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 00:59:18 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, '.\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000001440)={0x1268, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0xd}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1208, 0x33, @data_frame={@qos_ht={{{@type00={{0x0, 0x2, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x8}, @device_b, @device_a, @random="0ce7813c35cc", {0x2, 0x8}}, {0x5, 0x0, 0x0, 0x0, 0x6}}, {@type01={{0x0, 0x2, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {}, @device_b, @random="b434b1da6240", @random="7959416bc180", {0x9, 0x8}}, {0x4, 0x0, 0x2, 0x1, 0x4}}}, @ver_80211n={0x0, 0x7f, 0x2, 0x1, 0x0, 0x0, 0x1}}, @a_msdu=[{@device_a, @device_a, 0x1000, "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"}, {@device_a, @device_b, 0x92, "977759b19f20e4807664f77a6f2e3c2f6dffa389d73d5ab3aed877805be38d9489ccb27bc7241546b152b4f078117f7d685aaf4bf47b053d354ae518af037243064582efb48cdfa856558ef3ac18e9cbea69ff0a9be3f3f0a09640002b9a74c260b327184049ee200dd23a6ab5753f7ac064f6f975ff8c5b5ce98ea719936b932cc6ef1907923b98e7fcc6cbfe945c5ba3af"}, {@broadcast, @device_b, 0xfb, "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"}, {@device_b, @device_b, 0x1, 'B'}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x80}, @broadcast}}, @NL80211_ATTR_MAC={0xa}]}, 0x1268}, 0x1, 0x0, 0x0, 0x40010}, 0x20008815) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x4}}, '.\x00'}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @remote}, 0x10) 00:59:18 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="01004d0b0100000000", @ANYRES32, @ANYBLOB="04000000000000002e00"]) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) 00:59:18 executing program 5: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x20002, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r5]}}, @rights={{0x18, 0x1, 0x1, [r6, r3]}}, @rights={{0x10}}], 0x40, 0xd4}, 0x814) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, &(0x7f0000000000)) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x38}, 0x0) fdatasync(r0) io_uring_enter(r0, 0x2bd, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000009c0)={{}, 0x0, 0x16, @unused=[0x9, 0x100000001, 0x0, 0x4], @subvolid=0x100}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000000480)={{}, 0x0, 0x6, @inherit={0x70, &(0x7f0000000400)={0x0, 0x5, 0x9, 0x6, {0x21, 0x2, 0x7fffffff, 0x8, 0x7}, [0xffff, 0x0, 0x3, 0x5, 0x8ec]}}, @subvolid=0x9f44}) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r7, 0xc0a85320, &(0x7f0000000280)={{0x4, 0x4}, 'port1\x00', 0x20, 0x120000, 0x8, 0x6, 0xa879, 0x7fffffff, 0x3, 0x0, 0x2, 0x4}) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) setsockopt(r8, 0xae400, 0x7, &(0x7f0000000200)="7d7ab327a3bf6f5c20b85ef3417830f3c0554e8d27787f4cecc9572e16f9c04964456964bcbb8803f20b2bd6ae9838e49a47bd254d219609d1f0dd10172d6d13ddf5c39a4e0b01d84529ea10d38d753c5c2fb7ad", 0x54) 00:59:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\b\x00'/12, @ANYRES32=r0, @ANYBLOB="00000003000000"]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2, @multicast2}, &(0x7f0000000240)=0xc) r6 = syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000380)="0e3fbfc174b81e21786590d9ee0a4d4677c2cce230c35019daedd64bae713e3e2d1e9d159cc7ebc386920e8eb34b82819f23d1f2fc341f3c53b2640b91aea0dd24829e67b9f101da58db49ca4cb3bfe5d49caae3639ee376a1bbf41851836454f9ea94129ae8e71aa6b3c901a6664a0fa0e11032e7e5a46a1d32c0f3310f702398e3f4f5f06e106ba43cae75497efe529db9575317a265934eeda897f54719aeeef16dd67462acc4af536bbf7b6f114c2521", 0xb2, 0x1000}, {&(0x7f0000000440)="de0e53f4eb696b6b2cb48ede030392da2d925bd77752a23d4f908c6f4f73e05a4e5fba153868609b34b48ac03d487600355152702a8e95bb640e17f654af3996a61729266ceeea63d10171c5305d0b30eee90c5d58bffa90ed0e6df32253c652b8a6291d76e01e650d6cff1949c2b40a3931f9a0f24325b083ee12d89fbd39cf754c869b02c7b568250610455ca07b9751c42daf6cc5fd968a17eedd23c4d03aa96ee9361a2319c5916503106be08f888660006d58c0d18bd5695d9174189c5907c00c7ea9", 0xc5, 0x1000}, {&(0x7f0000000540)="d4081999d25e205e7633d86be634d25ac064da185a93cdb59fbf24fc82f339e3b139c0da9bb05540aeabfe7a3be6095f97e821639025dc7c5068a1df7eb60d12236d794d59b8bb106cfabb8ca7ecbdedf965dd3fcd5bdbb3164f7787b2992c7a64abadd599589043a473adfe3bcd4213d70e964f0fb92758cd56f8b0b5745d74aa71cfc8e70851c5de23fed84157d399cf7ca7390115b3", 0x97, 0x8000}, {&(0x7f0000000600)="10dbe8f66c67459cec78a7c263c613032244814a223c4223b167d6032c898e8b62c9e2206403eb70a322f92768c686e24bb3743251dfbeab85bf0a43361055", 0x3f, 0x1}], 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB='codepage=949,hash,euid=', @ANYRESDEC=r3, @ANYBLOB="2c617070722f6973655f747970653d696d6173531dfb091d7e69672c00008166ee11c373f327d2b922571b7ddc6706cf98ca3aa162d10668b1da91185ca5ffde8123297e6aa2d6461ed81ab79e8d14f6822589437a14dab6f2885aeb6062d9c6c8d33008ee79d5997d6b7dd1fdcff28c573b6a1ee8ad585051e9eacddaee"]) openat(r6, &(0x7f0000000740)='./file1\x00', 0x418840, 0x188) r7 = openat2(0xffffffffffffffff, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)={0x100, 0xa0, 0x12}, 0x18) sendmmsg$inet6(r7, &(0x7f0000001600)=[{{&(0x7f0000000840)={0xa, 0x4e22, 0x401, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7f}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000880)="780c9043fb63a7aa642bee96823c1a8c92f2fe854064b1c9006056ca27e3c15ba7155cad6ce326a7080677248ac452315eb218332ad033ccda9cc64da484bac59da5575b64938cd62d1a5e23ffb74b4dba036ce4cc894f05fa6adccb21c7336c6fbab18b06b75e5e1c334381c79250e09a590207b51f83fcf243a994c869aa4b7cb5041f0970ab", 0x87}, {&(0x7f0000000940)="d0e7d3e7c76c0c30d4fb57bbb537b9ee642e63e4e529c3b5fa879e614527dfc3fc4a", 0x22}, {&(0x7f0000000980)="92f49f4dcb3cec1932444d293f424b5a8b88ba11102f463b66943b077b27110e459aa19e", 0x24}, {&(0x7f00000009c0)="6626e5d0259ea7ce769496a53bd86bd54b57db6aa0ec9a991270a4bf39ad516aaf09ff76c13cab32e9cee281d251bcdff7ec34a2e6092948dc01a4c46ffd6b84ed7817c90674d8a4c00589decef86580ca10888cc5dec4461ee2272a2263b5c6b1362d3aacbad79d19879a427860174b48e1380188e365eb5fd5ad2906cee7df2ae3fce6e889305e6a37004001519298db26bc4387a840a941fb64ab8b996f58a3468710568a265142882e2d7a0de8b1a6", 0xb1}], 0x4, &(0x7f0000000ac0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3750}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x84, 0x8, 0x0, 0x8, 0x0, [@empty, @empty, @dev={0xfe, 0x80, '\x00', 0x3e}, @empty]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}, r5}}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x1, 0x1, 0x0, [@loopback, @remote, @loopback]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xffff}}], 0x128}}, {{&(0x7f0000000c00)={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000c40)="c3583b9ebb8d266aac0edd215aa9bb00f3ea449b2a91d7ffb3f4b9819e3e2402a7e34ac15ed13e4747b36cd470a01b91d71cfada035a2ca6788cd629bb8d2895a75b1e935f36dd3cab63a1ae05e4cd28dcc5e18a3423e53decb0b3037177c7090c76a5db389a73d8e23d6c01328e8a8f0fea7c6ac64bebfd29fec642b64362dc87120daf8c0104e810c059f87c9600ab4cff35e14f7882a13a4761a4dd1b7e818fd7de311528e5240122bb73386449c0cb8387462b8f9c8d663eed507b4766d29f292eebe36151ba8e", 0xc9}, {&(0x7f0000000d40)="a50dce379bc17c086c01da01165f36f7d0203f480eb66b2ef08e8da690b3d143ed5e20547c0f97c68dd1a814c13f1f", 0x2f}, {&(0x7f0000000d80)="b62047126e206ae7aa", 0x9}], 0x3}}, {{&(0x7f0000000e00)={0xa, 0x4e20, 0x81, @remote, 0x9}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000e40)="86e7851d60bac404e9c8d9a4b83eae5f72d26d17d8e9e5f11086d6c70061fdbaa1a87aeec24bb46541", 0x29}, {&(0x7f0000000e80)="03ff4748b82d71a781fbe510f318b4eecd9f9d028cbc1df1c7bfbf026fe36863fbacf37fce24149c179d513bd8861f07a158155f550f875175dbf8f72bc28154eb684cf1d2f6aae32b1333240fbe2dcd2de6f9b90d7e68001ce4b3a879f025fcb68217bb431d74fd934d07f1a252634745a6b30db8a496c79cce688f7fe8566e231527d26e94245cb6661a86818748535647f24ca259ae8a092f916c1ea9761350d89b46d84e77ea58069e57a9b7800e45b8c384db1461347a1e4530179dac3d0383112e9c05b5bbe6de1c4ffdbca500e64ace9955289b9c7c4a4caa775d633fe8d6b4a3", 0xe4}, {&(0x7f0000000f80)="60cc12f340b7ef5533e368315568aedaff", 0x11}, {&(0x7f0000000fc0)="fe458fed2f75401e83bc223db9558af9deb7826ecfa75c3be5044653dc538fd9066b9cd4b5e1b7e3392d1e941da4bc7840a0ad076b0bdff6b4dea0625ce3ca0926ab79a1b0debd53ef62af3b2dca01b121b2b8eb16fb4787e05008d3e78f8fb4e129f38c56a9f2c784ee3063a6eccd97b619f0b72f092c27f3f3de904ddfd1ba092331ddf25730231ed4048f93f19b94aa46c34a33f53623d65f70990d6d77c012021788f4a0557dd39b1bdc50c5509135493a27f8a327b7cd5b00349ceb7ac112900d0040dac94009b06ab1ee9a", 0xce}, {&(0x7f00000010c0)="ab5e037edc2db2fc12fe567049d4f04cf40a8bdc9ba7c7d60557029db3dc81437a989cac4e9e41e3949d56b7f17fe4372d1610aaaff2fff8e33a56eec0c11c0ad24e450e7788af3eeda3cd96adb7d845694feabd5c67ff6a1ae4666fe64d69f415e078d403fee16a20b23bf4d769c162087a51c0a9b93e68864cb73b45c9bc1aac8140a212dc78f498dc9dfe797e66f321b89cee16", 0x95}, {&(0x7f0000001180)="0ec2af54e374a0a8fadee159f546f554400c212b65abd006998254b2dbfcacf617087aa7ea310c939043387e4b6c8f782d5b55046ee992c06dc817369c4227f5", 0x40}, {&(0x7f00000011c0)="c420a09bcfd12fe4b5db9a0f8a52041bf83478f80a256f37dd7bbbe3faead0fec7eaf36b6465f45546e78dd7f8ad46324ebc03488b7e02cc279404002090375b0dd7635a72d43d5ee1248ef46930b4e10ccd4549", 0x54}, {&(0x7f0000001240)}, {&(0x7f0000001280)="e9e51a310b87afbe90d68deeae2456627377da0c446ed10d06f233a87e8b499288b74c43a35eb474ca06d6020e4fd0072a005592b681e2b932f7e151782061abb8a2f03331130707caaa79515ead3528db0ea716614b3a3813c702a99ab1b6e3305f3417d695f388725c1e758f88444b51289486629f03e4bd7b0c44cf93c311d9802272", 0x84}], 0x9, &(0x7f00000014c0)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x8, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x800}, @jumbo={0xc2, 0x4, 0x7f}, @enc_lim={0x4, 0x1, 0x6}, @generic={0x0, 0x23, "78fea0f1e354d582c5c35d868ea8a21efebab5aa08c5cb2f12fadc9e400aa3afd7d87a"}]}}}, @dontfrag={{0x14}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3b, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0xf7}, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x80}}, @dstopts={{0x20, 0x29, 0x37, {0x1, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x40}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x88, 0x1, '\x00', [@ra={0x5, 0x2, 0x6a4b}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}]}}}, @tclass={{0x14, 0x29, 0x43, 0x40}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x138}}], 0x3, 0x48000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESHEX=r1, @ANYRES32=r4, @ANYRESHEX=r3, @ANYRES64=r0, @ANYRESOCT, @ANYRES64=r2, @ANYRESOCT]) 00:59:18 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000240)=0x6e, 0x100000) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)=@md5={0x1, "349f75b7a0b60cb7e431ab56e4f77b31"}, 0x11, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x1) r2 = memfd_secret(0x0) openat(r2, &(0x7f0000000340)='./file1\x00', 0x100, 0x20) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xfffffdef) [ 153.255372] loop7: detected capacity change from 0 to 40 [ 153.317165] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 153.320307] loop2: detected capacity change from 0 to 128 [ 153.481614] syz-executor.7: attempt to access beyond end of device [ 153.481614] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 153.482702] Buffer I/O error on dev loop7, logical block 10, lost async page write [ 153.667056] random: crng reseeded on system resumption [ 153.696154] Restarting kernel threads ... done. [ 153.743068] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 154.140434] FAT-fs (loop2): Unrecognized mount option "hash" or missing value 00:59:32 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="01004d0b0100000000", @ANYRES32, @ANYBLOB="04000000000000002e00"]) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) 00:59:32 executing program 4: set_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x2000, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000300)="c065639ee7b14f30c8142d053a0d6b4ae2508646893ae1316655d5c8ecb4c98c9fdc3d8daaa3b699ecdf20ba4256164b29fca5bab8b51caa6b3b164f51346e92c261f6c8ca31934f98f9715af0f24ca328ff1bcfbfdc5bfb9212bd435bbc45539f86e53621a479d6a0998a9a27385f39acdc2a3696dee9883b717685", 0x7c}, {&(0x7f0000000380)="440ee35c2a053cf190ff101504764fb07ddeb7218255909e143cd31726e1f2437a1e553b49da00d7dfc5ba8241bce4a7fb1a8cdfdf3d6b1f4d0633a6eefa3cac5aad8cbfc5e33c57c8f0f5e600e14672541608f0776f5ba4831820f2df88c017db1c45b86cd5a3d91c9601622f0df6f362a9192b53340e4ae789c8a15a358d0c5da79ef0b99a8f8fe2a44b14", 0x8c}, {&(0x7f0000000480)="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", 0xff8}, {&(0x7f0000001480)}], 0x4, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x8, 0x3}, 0x1023, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7a, 0x2, 0x9, 0x0, 0x0, 0x8c, 0x8b204, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x5}, 0x300e, 0x8000, 0x7f, 0x0, 0x4, 0x6, 0x100, 0x0, 0x4, 0x0, 0x10000}, 0xffffffffffffffff, 0xf, r2, 0xa) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x4, 0xc, 0x1, 0x0, 0x54, 0x1010, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x40000, 0x0, 0x6, 0x2, 0x6, 0x1b, 0x6, 0x0, 0x6c, 0x0, 0x10001}, 0xffffffffffffffff, 0xe, r1, 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 00:59:32 executing program 1: chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffff71d9) ioctl$AUTOFS_IOC_EXPIRE(r3, 0x810c9365, &(0x7f0000000240)={{0x8, 0x3ff}, 0x100, './file0\x00'}) 00:59:32 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x163008, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x28, &(0x7f0000000300)={[{@data_ordered}]}) 00:59:32 executing program 7: msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) read(0xffffffffffffffff, &(0x7f0000000080)=""/59, 0x3b) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r6 = fork() clone3(&(0x7f00000003c0)={0x5018000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x39}, &(0x7f0000000180)=""/83, 0x53, &(0x7f0000000ec0)=""/4096, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r5, r6], 0x7, {r0}}, 0x58) 00:59:32 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, '.\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000001440)={0x1268, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0xd}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1208, 0x33, @data_frame={@qos_ht={{{@type00={{0x0, 0x2, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x8}, @device_b, @device_a, @random="0ce7813c35cc", {0x2, 0x8}}, {0x5, 0x0, 0x0, 0x0, 0x6}}, {@type01={{0x0, 0x2, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {}, @device_b, @random="b434b1da6240", @random="7959416bc180", {0x9, 0x8}}, {0x4, 0x0, 0x2, 0x1, 0x4}}}, @ver_80211n={0x0, 0x7f, 0x2, 0x1, 0x0, 0x0, 0x1}}, @a_msdu=[{@device_a, @device_a, 0x1000, "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"}, {@device_a, @device_b, 0x92, "977759b19f20e4807664f77a6f2e3c2f6dffa389d73d5ab3aed877805be38d9489ccb27bc7241546b152b4f078117f7d685aaf4bf47b053d354ae518af037243064582efb48cdfa856558ef3ac18e9cbea69ff0a9be3f3f0a09640002b9a74c260b327184049ee200dd23a6ab5753f7ac064f6f975ff8c5b5ce98ea719936b932cc6ef1907923b98e7fcc6cbfe945c5ba3af"}, {@broadcast, @device_b, 0xfb, "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"}, {@device_b, @device_b, 0x1, 'B'}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x80}, @broadcast}}, @NL80211_ATTR_MAC={0xa}]}, 0x1268}, 0x1, 0x0, 0x0, 0x40010}, 0x20008815) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x4}}, '.\x00'}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @remote}, 0x10) 00:59:32 executing program 2: preadv2(0xffffffffffffffff, 0x0, 0xffffffffffffffb2, 0x100000, 0x1, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x485bcd27a1700ad6}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000002d40)=[{&(0x7f00000018c0)="550f59ab17926781d0e1b1e7efcfb0f215bd86eeb5e9fa9cd3c005253bb9c43a903ce285b4fa3bf7c39f42afe89365bae13ca557e348a55b53557068033853fd73c1e2291d64846935f65a2a042e26cac81f2f8d09e0fda0a140f91ff49e992176472365e75c75e767b7c7e9c6b063f2ea2cee18aef5fd91a13164fc92e2dce21d454a", 0x83}, {&(0x7f0000001980)="c3ffe8df0c452502f7a2ddebbe98e481f151a04aba264127b46e9d302e56c31fe306d86f2f1c9f301191c5822ae14c411d20e934b45d8aace07b209a8fc5d18c03fce774e222d7e827f1f6a0568be16eb07b32494cc8994b5e593b639def224c56f5e4c4bad2d01d43787f06152411ae331573e93dd18872a82d184f4f269768335fbe", 0x83}, {&(0x7f0000001a40)="71a4ffd4f5d3af20a45e8072a407bb1638ad90609c7261f224412673e9729b004ee97244e5df57bae6e0c660c1e6572f8f25a13a4717556a22071019e6f887d54eff1f26a21dd006b4e82760dd0e93c9013ae98392c47dcf840e00e96529bcc0bbaeddaf2360b5363754755058c72308490256b5eeebd2afc2635c35d3ee7282c4e675cd547fbfb69ecbab4f5904e6938586e01d76d151c0b9ca6e265d16943d94071667824daf25ba1b65e999b132fae89b599e258515eec32e781080c2d5108133cffc3611dae40233a85db02d1b1f8a4139685506fc1a44b98e2d4fae92e9e2f94c6d94", 0xe5}, {&(0x7f0000001b40)="8a5f144409aeb09779f4513ce988a5f2713cedbebd1bed03ed6670c5811e3e391c6059c22f9492801054c1dc062f9ebd4f6586c714044474e7c909b5382e47e55e5d53f8aabe7086aedfa0b0eff3bdd446ea9da9da566c00f25349022c272ba603758ae0be7f80dce4a8ab36b90a9ea0e765d017308d01a88788289e6d8c60518f8a333ba229634cfc9d3491aa5f5879d679045de4bd820445ef5a3afd9446250432cb606e27ebe543a7109231d8e9f4b33f", 0xb2}, {&(0x7f0000001780)="79f88c2da7fc28419cfc23841fb2ca9c457d4b057dcec6cb7438db13d2c95ae62a52635ee52d3b7b08a35b387b60da475f310260205a12ba0aa34468c532913cbc72412181e31653", 0x48}, {&(0x7f0000001c00)="9b350b2e7809d4d4119668e99dc360d2d26d66edb438cb50c88b8517be136af1348f5dd7f3727977b0cee2916010e410c61f5d403712b669693846b87c5dbb7f2cffe0b81061ccddc045224419d51e6931b55237bc659040a4f25820b60417ce827a0011931828f4739b8061517c4dc30f36d5492d5065f281e37da109682a43ff68d7741eeca43a5618e9c411ce7e8592b6fd1dae3d2ab2366ee2197102193e5a9cdac5443ced112ae72aa15153fe692d154cb259f5fc39e563ceb3b002de9ddddba04afadc42fac6172a8fecbf6c8131840817f3580638fae22df12780ab6f", 0xe0}, {&(0x7f0000001d00)="212109339c66b59a1b274eb765be95b134c8bae1f5e9d6eeaf9279c0420f13158c9523", 0x23}, {&(0x7f0000001d40)="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", 0x1000}], 0x8, 0x9, 0x4) getpeername$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000200)=0x6e) mq_notify(0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000000040)=""/14, 0xe}, {&(0x7f0000000140)=""/39, 0x27}, {&(0x7f0000000180)=""/96, 0x60}, {&(0x7f0000000380)=""/208, 0xd0}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/55, 0x37}, {&(0x7f0000001500)=""/235, 0xeb}, {&(0x7f0000001600)=""/183, 0xb7}], 0xa) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 00:59:32 executing program 6: msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000027f) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000540)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB='\x00ile0\x00'/16]) read(0xffffffffffffffff, &(0x7f0000000080)=""/59, 0x3b) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r6 = fork() clone3(&(0x7f00000003c0)={0x5018000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x39}, &(0x7f0000000180)=""/83, 0x53, &(0x7f0000000ec0)=""/4096, &(0x7f0000000380)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r5, r6], 0x7, {r0}}, 0x58) [ 167.631782] random: crng reseeded on system resumption [ 167.635887] Restarting kernel threads ... done. [ 167.715481] EXT4-fs (sda): re-mounted. Quota mode: none. 00:59:33 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000001240)={{'\x00', 0x3}, {0x8}, 0xcd5a5f5a87d21bc8, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="4a3c1e30817aee20449e448a80fa91ddb150f07542f81f409b5346", 0x1b, 0x0, &(0x7f0000000100)={0x2, 0x127, {0x0, 0xc, 0xf8, "644409c7166ca5c0e1525993b0cf23358b7d6bffb2f7e6728916ec56a4ac50fbbf06e81a820d718b1a04cb9ea29d63284de963ba3b0c4fc718ddf47905790ad6bddc99e5ac826a20b2e8d8bbac8845f20fe9d6322b840267e6e7194dab4aeeb0d35d8f4d04f515dbd9054618f95f9461abb0ecff07871837862b208fe57c793f17ad682be15c99f8904ec884d18817f62b0f97ba8d229b1e9a3710c3c4d05979247586ad223f24a7e0691a1c55caca7c8ed9b134ba71645cddc560b57044d060434019a04fb6188aaa496deb42dd790449695ab877a33dd88dc39bc483fd7ab6fc8e1548318661d792c8b958ffe2dbd4241ad45ecf085212", 0x22, "618e01c41c1e34e778be5229427b3df6d8b73836456ed79e5bb9ae53637a9c611f51"}, 0x1000, "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"}, 0x1133}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) pwrite64(r2, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x2) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000014c0)={0x80000001, 0x1, 0x0, 'queue1\x00', 0x1}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x0, 0xffffffffffffffff}}, './file1\x00'}) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000001bc0)={0x2, 0x1, 0x16, 0x1a, 0xae, &(0x7f00000017c0)="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"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x4}}, '.\x00'}) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x4b4b, &(0x7f0000001440)) 00:59:34 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000140)='/dev/loop-control\x00', 0x3) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0xb) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r2, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffa000/0x2000)=nil) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)=ANY=[@ANYBLOB="01004d0b0100000000", @ANYRES32, @ANYBLOB="04000000000000002e00"]) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) 00:59:34 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x19, &(0x7f0000000000)={@dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, '.\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000001440)={0x1268, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x3, 0xd}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1208, 0x33, @data_frame={@qos_ht={{{@type00={{0x0, 0x2, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x8}, @device_b, @device_a, @random="0ce7813c35cc", {0x2, 0x8}}, {0x5, 0x0, 0x0, 0x0, 0x6}}, {@type01={{0x0, 0x2, 0xe, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, {}, @device_b, @random="b434b1da6240", @random="7959416bc180", {0x9, 0x8}}, {0x4, 0x0, 0x2, 0x1, 0x4}}}, @ver_80211n={0x0, 0x7f, 0x2, 0x1, 0x0, 0x0, 0x1}}, @a_msdu=[{@device_a, @device_a, 0x1000, "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"}, {@device_a, @device_b, 0x92, "977759b19f20e4807664f77a6f2e3c2f6dffa389d73d5ab3aed877805be38d9489ccb27bc7241546b152b4f078117f7d685aaf4bf47b053d354ae518af037243064582efb48cdfa856558ef3ac18e9cbea69ff0a9be3f3f0a09640002b9a74c260b327184049ee200dd23a6ab5753f7ac064f6f975ff8c5b5ce98ea719936b932cc6ef1907923b98e7fcc6cbfe945c5ba3af"}, {@broadcast, @device_b, 0xfb, "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"}, {@device_b, @device_b, 0x1, 'B'}]}}, @NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {0x80}, @broadcast}}, @NL80211_ATTR_MAC={0xa}]}, 0x1268}, 0x1, 0x0, 0x0, 0x40010}, 0x20008815) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x4}}, '.\x00'}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @remote}, 0x10) 00:59:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) clock_gettime(0x0, &(0x7f0000000100)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x8) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000}]) dup2(r2, r0) [ 167.906486] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:59:35 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r4 = dup(r2) r5 = pidfd_open(0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="00439ce664240004dbb17e43d638751eded0b493904a16927a1f891c0e0d44cc86865bdce41f235d8f5b4a59982c5ff5c5bb3fa1d86d1ad092aab8724f564aea24416358f75cda2409eeec7e0d5282aaef3aa4a8120e16177afca491f679338fbd826c514562860b23bc2f9a1f7162352e431ec9025048060a514cf006eeca2d55df652d5488822b109a2d", 0x8b}, {&(0x7f0000000040)="be5b16eadecee66529f4a81a5fe38c374c5c980a903123500aeef7e8c9ce6862055974e7bf", 0x25}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffbff}}], 0x60}}, {{&(0x7f0000000800)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)="73d8f2352d84697964dc02af864e56dfd2e9223b64a825b9f5a9f771ca4aa81874abe00ba66b1c43f9b5dcdcb124a2f6856177915b0745bfcbcfd6de3d73540166b804a848cd30cdd2c899fffb04e4d1e2ed3eaa8543fb86d152318a23d8a1633804c9d881f8f92190be60fe1cd84ddcd5314178715eaf11490a31ec1c665e1b970e39728662b2acea1b5f27beb1be9058f23eb94ff53567a55b530b2ad7cda4c6d58c3c0bb6b1", 0xa7}, {&(0x7f0000000940)="c766957abe7588c8d8fde5763c2e604aa03094511dfcbf42de3e4ff72a6276fa62e59a51c6012468112b4f9a20baebe9e4945fb59333cb7915dc6cd7b24932e40f08801358cf5d20fbfc5463205e05783dedde305aea3b9e57a6bc2e47967b1d075b744657275d046ef6d1d190a01dab6505ddd8d7c255a266bf1ca36bd9f5b625231c671b42ee8222e328756a4f5a6451728b61624e32e440f2b3ee735cec7ac2c97dd907eccac84b3e80cc9e24d50141c22a533bd874363253d3ab352c", 0x10c}, {&(0x7f0000000a00)="80c977f18e849a369104fefddcd6a176213597e5c688ecf5650471a14bf8ad2f31f0f718dd5e6d47af906433663f7a6675ba39d048ac66ff8385d67c9144897b7769b93218fe5f01eb31d172f162662be236282476e8d71e22e70ab79f8757a67b559d3f0a7bcc9561e83f31ce0b890979fd144e6a931be245ba0d1c8d0b304b6ba08271c3cdeaeb", 0x88}, {&(0x7f0000000ac0)="1ad0133534580f8a65a4c0640fc529aa43858b5900bf19eecb87f90fc31601d2182665618231501d60b60be93cbb536adb20d140fc70f4d5c0a191be056b19908b2b9283c3c5ba9fac9fde9e0ca91c2b70c239c3cee6eb2f9d4e227e862717fe9a5168f3d9d4355d817bc5bcfe79c2e9450201d8b0c71080320dc2967196fbf9642bd5639f52ca7190663a64a5ddfc2041f692b27d2846d78e6b27", 0x9b}, {&(0x7f0000000b80)="6d49306d1bce8b6da545f97e9563168f7cc131052fd97a61799e0ab235eb1184c6815d4de376149f4f0b1d6b1dc83782e32bf302afc26448bb8404f9a729508f81971b00a9b844c3e2b4b9d719b53f1b", 0x50}], 0x5}}, {{&(0x7f0000000c80)=@l2={0x1f, 0x4, @none, 0x600}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="f72ec35ca88eda9bcad2cd00ed6c9961f43b66d9a3cf2b8a951137eb8acad74d130d2b358e20c7", 0x27}], 0x1, &(0x7f0000000d00)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8d}}], 0x60}}], 0x3, 0x4000) ftruncate(r5, 0x3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000001800000029a071b876043d979711a39e3b8709d057218623c207c87253cb7c92154b6de2b3ac9c53837ea5ce2c9ccfe6cccf61d99cd304ff4381d5820bec582351bce4426f7f17cd9f71e2580668cedaa83c5bd116e6a443d3587b9fb4a312f6eeae222c94e691618fd0fbeec3360ee64b133200"/136, @ANYRES32=r1, @ANYBLOB="f30c95de614192b82218d9f05c911d4f06dde9c04014e268d539b8f30923413295410074f78ddc51f8316ebc34fc782873b9dcc7ac68cb2594c8abe775ff3f104045b909502c024a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000002c80)={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000002cc0)}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x238}}], 0x1, 0x20000050) recvmsg$unix(r4, &(0x7f0000002580)={&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002340)=""/222, 0xde}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000004000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8}, 0x62) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x17, 0x0, 0xee, 0x7f, 0x0, 0x2, 0x4080, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xf997, 0x9, 0x1, 0x3, 0xffffffff, 0x8000, 0x0, 0x7fffffff, 0x0, 0x9}, r6, 0xa, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) [ 169.980891] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 170.860960] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 170.947516] audit: type=1400 audit(1659747575.890:11): avc: denied { block_suspend } for pid=4143 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 00:59:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x1, 0x3, 0x5, 0x3, 0x0, 0x100000000, 0x280, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x54228, 0x8, 0x1, 0x7, 0x101, 0x50, 0x20, 0x0, 0x42db, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d5947a3c8fb8ffc894704de875f3df272f3e42bf7b9cdca17effcc2ac127905005d0a9b0e2c3e8cd342c9d8db67b101007ea248d1c92f230525b832ac19dcdf362084ef4d4d0cba67450165d1d371419f159483bd9f0f4887bc636aeb8dda5b9af4614827d17bdaa44b5d356046c5d4e1c3e38d795035511f853e945a026d89242f97dfd61048b3c737de6e033947e665640ee43fb9824538bb7a3c9ed7b5747cc23012c0aaa2278ec0c0f1081fe40a7e04bfa253a582a0ce211705c5bb4ae7efb872fba018230e429446c07f698eded53056471dc7226006015bc670db43179aea66433d03b258ba83", @ANYRESHEX, @ANYBLOB="2c63616368653d667363616368652c766572323030302e752c706e6f6461766d61702c6c6f6f73652c006f73697861636c2c6163636573733d3c03e85b9e6c319178d33cefea8e7d1322f213dcde300884f6", @ANYRESDEC, @ANYBLOB="2c6163636573733d616e792c63616368653d6e6f6e652c7375626a5f726f6c653d2c73d661636b6673726f6f743d2c66736e616d653d5c2c736d3f636b66736861743d2c285e5c29075e2c686173682c736d61636b6673666c6f6f723d5e23222c66756e633d4649524d574152455f434845434b2c00"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)) r2 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 00:59:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0xee00) lchown(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) pwrite64(r2, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) pwrite64(r5, &(0x7f0000000440)="73cdae649602a6d343169c1ec37aebf81742716aa7eb497565ec2478b106eb4c96e15d969cb7a102272f1c03860ef25542e277cf66a44851a14035f355b82964aa7b0bb84305035594dd8abe6ccaab83280f465a140b8c9ee635e5039da9112a41ec0b5b4ee7b3949eb612020816fcf94bab25476a064e561caa491a2346ff5f392215e7411a5c58468ef0fda6a9f95806d562e62d0315ea9f27024fd03826bbf0ab498283f2a16f0e772ad1e137c57e30cf7586f21ea83dfa72ff121631a1705196e1953384d9b17814c49098e015c1f8d1057b14f78ea6b1a64dde2d85754887c16bf2fdcecc25e7e71a89f045bcd74ef60882870cc6605d27de3ed3333c3b0dbedf2975c89c528f7c7ebddee590fc2dee6605f3b0abdd316382c69611dba660ec614e4a651450d51648fd48edba462049dc29c7a5eb12061cbe657ac085207eeeda2936e7ad2d2d2126164a45e7524af44c0c2044c64db884ef4f9dc4ed0d49dc86aeb2a031129acf3f6cb945e5b1bbd3e055068d83be47aba23ea41ec78a70cb6f6e9ac824e32e874af62c529e4cf93e4bdb438added52c8dd4cf7d6c94c5aaa22ae25345cc191e4c8141cc97586f39a48c13ee36b94bad4c6714a74b7a65be8c1732666dbdb5e779799d59746c41d5f664d8aa004990793895c371c5153f97d547769a957965f7a46da9924b9f7758c3a2caa57327b7d531373d1d235c0a11d20697c0a0205d307762da3453a42a8af926465e83ff417da5f07b1ef6e4e8425dff480c951dc061b9dcb202c6a94103dbd8b5eb7fd2d06934a838f13f6f476b17af066944648c8e261ff5471daa96f2a8152d45f4fa51f3d8083daa9c65a1ff959e20ec7170a6454a2b3c988bc054fba472e9afb1697ffbf47f072a4927b9319697c0ca78fabee63ae294d96740a6de89bd612e31ac524637ba0af56b749c804f68ee047e072cbdd874916a35af15ba00536bab2d343f777e765be2ef3b772fef596a9f2780a4acdd6ce87466d035181302c7a74bcf785a892badfd5f780e63246a867e7f84b28f8903005307458295b64817a7f93f6bd61c91612bfdfaaa2be0fbd1e4bc740f2a725f4aa9651668f16a412882447fc77d31a8d5f45b68cd88945c6e83e9ab808db6af8e7c7b1671f89a0f3eb0f70038253f9cb509574f2567b2fbb592adce514211c3ac84beb44ea7e3402fc2df4a46fa721353290ace8684f54f61a71b2df219dfb5e696ba6f44986ff4c92b9a4496ee61b39c4a52e1df1b0099194ae4bebae47bc90de2cebb2c56f423122f8ba96c7acc928e9d3b6f3f94712d1bdbf1148e74a7ac6e596a8023d141017d2a79599f6bb2d240d04b0a3cee24fb7d7ecc56e1236e3a0aba4e0af8a5353fb242db1c0b5ed0c7aed4fd1decec1efcbf59e57eb7fcf9ebe0d7d21f0be310d8a3345d54b1305448807cf7ccf024b0a8ab5d64124da8676e6e08845d244eb804ea18ae08214b8197068623cac4f518acb7864ffa5740f6cf024a509d3eb3fd7d067ecd8a14b9237a115391aaae474010a9c42a5cf7dc92d93ef098cea7f90a7da138ca559392794ed0cfd0c8c620ae7b00cff32c7abe5d4c47b6dd35598fbb3b9df5a65cab981a4ac4dd7ba2a19287a7f16e495ab650cb13b652f3a3f5aae3b674891db527ff8cb4ca4d42061643f5fa9c56940837929ac1e99c47d261d7b99e7310c65308667cd556facf1c8fc96f61fdeeab2faee996ef6adca09005e1511e9b2ed83c42d592755453d2073c8f4cf60a3b4d89f2463165911625a3ec7699701ae10647c4ffb704d14c5c7eaf5b4c0eed213b7a0299b4e5b2b61c0d8700881c53c891a399bc2ec3414d340b8d1398229401a942a4feb87a0b7d6658d2e7f7d053f355b844d06ca4bc51c25ef0631e73eb75f380099dbc23dd28a91440649f57b8a3039633047e04053cfb42fa88e4ec625dacd97015f1b3f845e639ba3071c70d554fca99ac672330931f9abdfddc29bf879126ea5237a8c74ff3ed9b4ba1c668e86e718fe5ed802d1da2290ba8a6a95912577ef749b3293988f190bdf99415cd7ba0db02a9a5edfae46ace5757272b458e4eb86cd81c637c016a13a4efbe389d8833421e009d2329cdbe7fab167a7a598fed9310ce9ea058230efe5e20b26f2595d4aa04ced8c002dc8555486d93b54c1c0584cc6c9c156e4bdc804fe05cc939668adae5b56bf5c5fdc058ebbbfc059b102f72c6f7f6297d9f483ca0b2535a656f1da4a185b6674f088b5344e1d4b73a49720db54ecc5d8c9e70ce42114bc1a848cab4b06de64ca0c4e59949010d3ab52cb5513e9a62dc0c998a2f81b29dcf051065ce2501acf84a1c00ab2ed2ed295d4d5fa71b806b697d91305e5ebb7ad2988d11b5e01ddc58fc68fa9234db5c4b9a9345665e12cf2c80c5ec4a12162647d21377fb01708893f91a41c7b15c7494e5b0982b995ff5fd94c829c45e1292c510fbeaea508722e130e7a40ba63c87bf96d6e2e992d92453862d61a41a9edcff03774515829d8368ed9a392542542b5ec5b99e1c4caf80b26c5aaee73cf20c06c6126f0deb4941e3102d585c59bf525aa7d48629b47c94d6d2668dd63a4cca9734635c7248697d4a8d5f9684bbfdb85d85b2f91feae2fb577d64bc67c9ee51ffa8309136fd6c43ada9d90d10198e1028e2e3c2cd4e75439902bcd27c99d12d510346c05f1d6d6db4293095173329d521d0be530accdd7bb865b074e38326a3312ca3059477882527bb3fe020b16d2f56489c0d2b539c31b971958d3b06c43314ee9e29786adc16d4597c08e6d3070288958efcf800f33470e9df540c08232381fa258b31c7f0833690b462d7c22a3c425cb222c54c883fea2134d54f5747f2e0a8055862df8069417128467d5cb13826115ae64c5f45c6cce1ef2ae72ed669f8ca669490b5e28d8ba6d728f64e641d519504dadbe607acbdf47a30fd3c17e7efd2eb16942a51afce9480d638ecb4b7241722066d40e709c56d9c5df4b57e5cdde36a6cfdeec3a2fe23f2c9f4d56d93ae1badb55da39971a1e976694d007657498f7dcea882aa7b0996c305ce2885d6b87132b997570386db43616d45c986744a90fe5304907334bab0e103c9d567dddd8a9eb0bae343d5a1b62c0e3241fd3ed7af1340cd8949e8d28e673ed63c040ee841a3ff6812dda8136dd39b9aa960c617990b5d11f9adfb7e9cea8a82dee55c70df49cc96c2335a00c7c102b1833d0cd4df6e6802e318e12c531bd71a2ab3939d83ed7bb685aeacea076d72589372f91a498955f7bce7e9cfd733b6ec33937b5fb962822df0bbe02253c09b7708d1293e4d7fef2b6308f8eda5a885e739c3c78ec6c5d4a97d5ea535ec0634f0c7b9b3ba9b5c47990ac44fe76f96b19048d0cd12978176a99d7f860f48c2da06e6d16459b07abba0a6e58c91df41c2c30c52c0ff2e1597732517714d7014a9400af32d0b1bcda501f0c44e142ae9f6293381e3fa0d8a1e4de78bcaa22f6d58cda83757761e1bd5be1736f17f8ab33c17b0522621bb61d08f32ccd2eb9f50d3c8a75965023f11f30cc57081c153f2fadeb48e92a6c5fc1619ef6556512f11de1db982267923d4ee441ef75b0530b7f1c42eb2935560ec89cbaf14d252c1d056ddee5dc8823bad55d6829c82f6561054456f960b9e99368156eae158c3af3b4fbf0f6725757534a45a1e83e280e6b6a85d91452375f060452ba392f32a128af7dd3f2cb46f941f28a429d690265e327391b20fefc51581a896ded18131d68a8dd076b2c997892c223c9c2afb2cd661c9286b0423095e8b5691b843a3710c104f0edaf442a3ea44a9b1d4d4e615de565d8604c217342d223ae5e8fa89bba078deaba7906fd7646a87fd019a89eea4f9623e2b3bd56323c379794798e8eaf5f4003c8e179bb59f7a1a5339bdd679be951efc5e8e01e634e8a94a105c5bd532c138c46528d933951900a69d2420174232dba375876fa107e49fc197e4a911314eea33c15d8a3268a1aa030587f750c9f0a682e1ed460a362b1578b42abfe0d9f1aafda635ada4a9f6587b04d66ff5be29ce1e946bd7f4bf41cb669d6884ba41f9783b9a9e19f2d46863284494cf4635e9952280c2ba385d0fc5be52d6c0a783c09b1714bb1a394e6b79558ec89168758d76c173e20272fa0b4a22e88c5d4efd71d8d1f9844270894da6c9aaa1214929820778d2a2730969befe27008a0ad21c0357154fb88cb29064bb35ba38e1e9525219178c74a2f768db04256c8799c2b18f00490f9f8595eddf74106ed42ab82cb8c70c9f5f06c9cb26fd4f7abafb469e57d529ef7b892da3e9fa9a1e6e6086bf28fa7c464922d6cdb366f82257d65f84aaf083eadd0d7dcced92a708896433c46d56aa85f78f45a43930ecdfe86396a19dc95dec56ff751c2937eae945fc03e3c4c06f7c48dc73a0b00047e06b379f079c3777a0cad50bd99d85da6df87dc57233bd96ee2de38aef6e24024d26f781269cc773805944f5e5b2e6584ae5cd16c7d815faad2059b37fcfc26446e78c3093b54c8628a96787b7ae6568b6db0d3405a5df7a172d0a32d0ce795a6cadcb33c4116f3695870217289263280da0a069049fa509252f7d9244390b8a173b6ab873d0328fda460c2c239b07a04067b470347aa76b5d32a8e41144712c64024526d86bc791f0d1f2e10e74e8d21460c0c99cebede9ec06bfb64fdecfd384981a10ff9dc4920cb620873145a07882ac467b58e6d92bbfb04031414666ea4fe1645a37d4a9e4b221bd1ecfbe9c6a9ab652122bc09a27dbee3d346db5734837351b2ed52c992588457c718ca1569d6c108279c1e33fbd0f006bece0696f1dcf0709af046c778ef478505c3c8971298a4477b181dd2fa960c6537b10fb2b9a730ac6a70862d5cc205ac4f3a9c84ac74aa6dd4a6a51d3e0e1f09e16c97304f2d13b854f2d7dd16a18311fde9b43f6cdff2bf4012d6933f0095fcf6f16fe40c5fece583439afa6b9c43f68cbfdbd9e9a42a893e045ea91a671dcc906376dcdf02cada6b1e21d4ca0ff9fa32231c81e2bcd854b7eb8dfd49a4473eb6caffcabf95c2f32ecdce3f12d9268c9502afb148a0c66817c6318a54106bfad9962457b1cf02c7ef7fa593fe8cb45563e00b556c5be6aa98112fee14933c8fb7835ccfe071595fcf06a00ea8993651be11e585f81b6a7bbca57cfa8df7ebb1c4a24f39988f532700724c2672a9a1c7e38ca731077a7334ade1c6b170d7673ce04856d764111fddb295f5b2b0bf0604b7fa458e604d07f1eba7bd8c242050cce75a3ba003b227235d4d6a1c974abb6fc67b45f5d62eb4f00f782eb14cf880bbbff4cbf5643e4e6bd1a9de4ecb4495e45a511fd468babcbe5101c4f9a53da1df2d89bc021d571dee937959270ba4fd96480a49cd674cb29d1ac57b19753cdf9c283f0ab227ac998c91f9028167a21568b03ff0314a9a9fc98478c71fd165d000b0d9936852bb5772ef55ca5a88f9712ebd12479f5cb74b49cb36291c48d2b7429678281e1bac8039181fcea90d22b36b9f9fd2e9f1277e65f99dc57ead690531b5bcfee3bd429d0b8bb582c61a5959f425d9fd56c2c353bbdc8fdfdfe16dada4dcf7f216d50590b8d72a2c64fd93f23928db311d810f7740006e9e972f6fa3d94a93527a11d49ebade3e704fe5a97817e5b270a477c4ba4fc07c8165ed8851793dcd1237d1c79f4fe05640a6a0947e857e888bde8e0985c983ee7bd8e4d8aacd966a03d97c9967262fd82e21bcabeaf11aca0d6876c7c4f195389797352b", 0x1000, 0xffffffffffffe8b4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000001440)=""/139, &(0x7f0000000040)=0x8c) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="000000400000ee002e005d17ba34e6bddc3edfdb479bf9952003ef70281d7fd7503887a5a6563a2933ca17d95e8ebed7139e2ec3855bc996bfbf397770ee98b4f053dd671eb345a50398a607221c6651dd9356e87217296646203243429407b17872a945a18e05974fec276bdb9dd2625ff969fde955da77f62444f449eebf15ff37e0fdfa1bbe9fe97c99c3b6cac61cb4960c3c323a272e"]) connect$unix(r5, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000001500)=ANY=[@ANYBLOB="1ba100000108000018f23a9f48b4d3af44ec3e000000", @ANYRES32=r2, @ANYBLOB="04000000000000002e00"]) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0x8, 0x103) 00:59:36 executing program 6: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fcdbdf25100000000c000600020000000200000005001000070000000c00060003000000030000000500100000000000050010000000000008000300", @ANYRES32=0x0, @ANYBLOB="0800030092f8ef2aa7665a95fab9d54f49bece73f873b68ab5ee7c8a21199b5c1bbfa999487dff8ab38979224203a2c17ab5725deb646b", @ANYRES32=r2, @ANYBLOB="7c02cc60272f452c769236c79831799764ceddde104540f4586ad8eb8f0cedb7e960e723ea3289cf860d788fe8e303369f09ccabf0f8"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x4c}}, 0x4900) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) r7 = getpid() pidfd_open(r7, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000fcffff0900000005000700000000000800010000000000"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) 00:59:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0xc5e}) close_range(r1, r0, 0x2) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f00003ff000/0xc00000)=nil) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x149802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x180) 00:59:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) r2 = eventfd2(0x7, 0x0) sendfile(r1, r2, &(0x7f0000000340)=0x5, 0x400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x41030) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000001400)={0x1420, 0x13, 0x0, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x8d, 0x0, 0x0, @fd}, @typed={0x8, 0x5e, 0x0, 0x0, @uid=0xee00}, @generic="65073292b18f543210afefc3f72218c47990fa04168f2d0f751bff3c5b8de4e4b5f45b4e663fbcfbf6a4b2c1ef6dd0c68a2211480c7d61357bd5b75fd89fd644fbb6c812ea89b34466ad7b971fcd383bda021f598a867145ec51f30bdad9e0fcdd96ceb610e9eb4fcce50af0040a7d1b", @nested={0xf4, 0x21, 0x0, 0x1, [@typed={0x14, 0x71, 0x0, 0x0, @ipv6=@mcast1}, @generic="6b1c48e1962855e2dccbbabf43857d938fc3d975f9ffacc2506b7dc35d4a9e6cec894ebcd922fb963bee87adc01511e992370f1d08c4689ead2c8bd6df2c59b8694b1fd0e142c009bca077c00f83ef91a08e4a50de96e7136ae5a5ff7f886cc2819812782ebe89dd2b77bbb396e039c924f50fbd559fae36f78b41b7f758898aede5b4d4a9b63bc2226d06ad6953fa607409376491716fdb1d1cdcdb9b522c45a6b2763445311758b7bc9484d5141c5a64cfb5a471e4153013537df30e7e2463e749996fee6d34b663cd2027340849f5", @typed={0xa, 0x1b, 0x0, 0x0, @str=']/.({\x00'}]}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x118f, 0x64, 0x0, 0x1, [@generic="219c00d1ed7295a1e8be75176c643a8b94842c31416e0018aa6ad268a16d019bce5e82486a1f8936eb037f5368c41777a924aecdf8311b44", @typed={0x8, 0x4a, 0x0, 0x0, @fd}, @typed={0x5f, 0x66, 0x0, 0x0, @binary="550d99d13307b11a3a55e91c2640104e53334ea97db086a4e5a90aba20a3a4bf13cd09a954c7738ac1872d3a8c343d4ee6201672172e9fe37ca5fe31eba457b06af8b89604ebc2b4b11fa24c5bde4a9c6f1c60fb76e4061ef9ec71"}, @typed={0x5, 0x1c, 0x0, 0x0, @str='\x00'}, @generic="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", @generic="d1636f624ebea998afda520c14bcbd0f6abca05dbd0f6623ed5921c5759c373482583d4395561bbba9479782e940d97b076a32a8bfd050fbf1126a64c1d0efdcfe42e0f646448edbd00dc91477b149e6e5699b087d8ecdc3a02d478ec30a728b1e72db0d4c7a295a183b8561e81a9f2c1944ecf730b96f0ef19dba5b6d3b7957f6e608ece7ecac0989dd4b7757eb583af5e3774591d4ac90c8e78f46630c3c82f3ab6c50ef25a1275bc892f27fbcb83f526aba33f1989894016e6ac75871640fa56a33cc954e1ad4def57b017697e4084ee302e83437065bb5a59f84418aa1ff250b1f"]}, @generic="5664670e87383db25cbf55954aa0285db7d8c44d02097f5706081ee41eb026e8c6123362ee285b9ac544a0f053f30ecc379d143f38225216d4a031eb126b69e556d07de871a193554554b7ad3eacddebe499500be1edda6aab46f9d68beaf48f2b1df2c88f5671179647c0ee92b8996c6cdc0260e9fe354027a93146eb677e4d2ed3dc2ef30b211c946cbe0fce4ab626f382399baf270cc90348358e56864919daf0e9630114d2df53756648145c755a44b838b92f3a83d0fa3a8cada056c289a880f42be325d7c9dd023e147adf746cff33d4f533aac2695b2fd5e07d5acf3dce938201166054bd189601bb0c5d", @typed={0xa, 0x39, 0x0, 0x0, @str='wlan0\x00'}, @generic="85757e3c30", @typed={0x4, 0x74}]}, 0x1420}, {&(0x7f0000000fc0)={0x430, 0x1a, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="aad0bf83f0a8216baa13379349cb2cd718ae1b51c397f09c69d5c8b384c2bc06362e7bb550db90a534eb6df2fccd2b881bfef59ed24af4256162ca21e9e3873de85f38b3d7a004616552c71d5cfd7c91", @generic="cb283a1317ecebe707baf05575406c3ae0a5729835cb81e09660bca62eab6c7dab773940c0d00d7ea2a364decf17d5bd891a1597d44fc2c6c854a42c42f093ccf440d657a88a7cf115b5ed27a7a1186b08e036bafba8feb489895997a3aad71ca77f8c43295d71694e62317bcc9b864ec2f2cefacedc34916abe50636a50f026762af1d43d8874e02ffb74fd162f14a20d8af0c6050fbbf7bcf1ef7fab4ab763c31cc10862a36da13ff0e08b00a017dfa1aa0f2d0461ae511cb5355c56e3083e07da891848c46aac5a1e7b22ccf5c2fb37e864d1f5dee9c31f18ebd1", @typed={0x8, 0x2a, 0x0, 0x0, @uid}, @nested={0x104, 0x4c, 0x0, 0x1, [@generic="78905755731effba703db5b3fd51b06b5926258256d03dd738d9c616d3c17f355d20d6e1a86dc52fb0c7881c85d628f2710fccabc49da9c0952d6e2689ed54d0db04298ce82e32a55705164025d4f49e711d431009ca20e8911b1bb3c23500759f4589465e24a70bc2f547cab7a11ff0b41a99b0a78a443e4c947ce06d65a13758160e2b518fd622f70992a5d4c020b0b69f75934afe88b0ef9fe03c06de8010c90540e48328f6f0c5e5b2550d20bff3f1a186bd73aa6fd373e1a160f4d5f738accb3a62c223ac48071b42fbafa18752517d13f68e7031d09db85247f36926e94dbb1be30bb97f5a8643e5d7f5cc0a6ffadcd629c8828671", @typed={0x8, 0x3, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x1cb, 0x87, 0x0, 0x1, [@generic="485564ce4e14485cf68ffb4a0a5400943f0ff49189125bc50355c24e9b6a935b38e3871123a973e696702e75e6868d47d315ce5e3dc4f4d53d697b54058a3022e8b0501df1fd2fb1880a2ef71184113d065b87eda3da720dd4100b26f58563b1f1a0b4486319583075eaa72e4a2ea81d1cac529df780b7cf2d65d0f21ae47b4f3afa2671c800f7075f2af1855fb375d79740f8a70fbeb7cac5ad3e990cb1508868908a71b5a04b361bfff727c10da14e3f7d28aeb7c7c6327ba76ff42de1fcab726b322125cb79278e0688d6bd6ba5cdb3e867ea01f317af53cad7dac7aa6fda328d9c3bb8e9cb", @generic="43ca077266fc0b82d2cff4b6cc35dc055ac2911b66850850f9842ba274bf61a8a517e825e3edb43d185f0536781951d479bf6a2240d1d97e83d569feb9cda049b20b73662bae89ca7ddc0eca9aa2f96cf87a071aa3d4bc3859c85d353c842c92dc9a53c0fb6dd79cada1ce5c5755d70b60ff34e8bcea031d2f486dd83893e4b6", @typed={0x8, 0x67, 0x0, 0x0, @u32=0x9}, @generic="d80ac3d68b423640f1c85cbbf9ba4eff25bf3c80657a20fa656672154b6f34bca5484491f34a032da7845efd540b0c6340177445cf33472b91a55565cfcba7826b005936", @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x80, 0x0, 0x0, @pid}]}, 0x430}], 0x2, &(0x7f0000000f00)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x58, 0x8000}, 0x8800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$packet(0x11, 0x3, 0x300) read$hiddev(r3, &(0x7f0000000040)=""/169, 0x200000e9) [ 171.435506] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 171.922832] random: crng reseeded on system resumption 00:59:37 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000001240)={{'\x00', 0x3}, {0x8}, 0xcd5a5f5a87d21bc8, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="4a3c1e30817aee20449e448a80fa91ddb150f07542f81f409b5346", 0x1b, 0x0, &(0x7f0000000100)={0x2, 0x127, {0x0, 0xc, 0xf8, "644409c7166ca5c0e1525993b0cf23358b7d6bffb2f7e6728916ec56a4ac50fbbf06e81a820d718b1a04cb9ea29d63284de963ba3b0c4fc718ddf47905790ad6bddc99e5ac826a20b2e8d8bbac8845f20fe9d6322b840267e6e7194dab4aeeb0d35d8f4d04f515dbd9054618f95f9461abb0ecff07871837862b208fe57c793f17ad682be15c99f8904ec884d18817f62b0f97ba8d229b1e9a3710c3c4d05979247586ad223f24a7e0691a1c55caca7c8ed9b134ba71645cddc560b57044d060434019a04fb6188aaa496deb42dd790449695ab877a33dd88dc39bc483fd7ab6fc8e1548318661d792c8b958ffe2dbd4241ad45ecf085212", 0x22, "618e01c41c1e34e778be5229427b3df6d8b73836456ed79e5bb9ae53637a9c611f51"}, 0x1000, "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"}, 0x1133}) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) pwrite64(r2, &(0x7f0000000440)="73cdae649602a6d343169c1ec37aebf81742716aa7eb497565ec2478b106eb4c96e15d969cb7a102272f1c03860ef25542e277cf66a44851a14035f355b82964aa7b0bb84305035594dd8abe6ccaab83280f465a140b8c9ee635e5039da9112a41ec0b5b4ee7b3949eb612020816fcf94bab25476a064e561caa491a2346ff5f392215e7411a5c58468ef0fda6a9f95806d562e62d0315ea9f27024fd03826bbf0ab498283f2a16f0e772ad1e137c57e30cf7586f21ea83dfa72ff121631a1705196e1953384d9b17814c49098e015c1f8d1057b14f78ea6b1a64dde2d85754887c16bf2fdcecc25e7e71a89f045bcd74ef60882870cc6605d27de3ed3333c3b0dbedf2975c89c528f7c7ebddee590fc2dee6605f3b0abdd316382c69611dba660ec614e4a651450d51648fd48edba462049dc29c7a5eb12061cbe657ac085207eeeda2936e7ad2d2d2126164a45e7524af44c0c2044c64db884ef4f9dc4ed0d49dc86aeb2a031129acf3f6cb945e5b1bbd3e055068d83be47aba23ea41ec78a70cb6f6e9ac824e32e874af62c529e4cf93e4bdb438added52c8dd4cf7d6c94c5aaa22ae25345cc191e4c8141cc97586f39a48c13ee36b94bad4c6714a74b7a65be8c1732666dbdb5e779799d59746c41d5f664d8aa004990793895c371c5153f97d547769a957965f7a46da9924b9f7758c3a2caa57327b7d531373d1d235c0a11d20697c0a0205d307762da3453a42a8af926465e83ff417da5f07b1ef6e4e8425dff480c951dc061b9dcb202c6a94103dbd8b5eb7fd2d06934a838f13f6f476b17af066944648c8e261ff5471daa96f2a8152d45f4fa51f3d8083daa9c65a1ff959e20ec7170a6454a2b3c988bc054fba472e9afb1697ffbf47f072a4927b9319697c0ca78fabee63ae294d96740a6de89bd612e31ac524637ba0af56b749c804f68ee047e072cbdd874916a35af15ba00536bab2d343f777e765be2ef3b772fef596a9f2780a4acdd6ce87466d035181302c7a74bcf785a892badfd5f780e63246a867e7f84b28f8903005307458295b64817a7f93f6bd61c91612bfdfaaa2be0fbd1e4bc740f2a725f4aa9651668f16a412882447fc77d31a8d5f45b68cd88945c6e83e9ab808db6af8e7c7b1671f89a0f3eb0f70038253f9cb509574f2567b2fbb592adce514211c3ac84beb44ea7e3402fc2df4a46fa721353290ace8684f54f61a71b2df219dfb5e696ba6f44986ff4c92b9a4496ee61b39c4a52e1df1b0099194ae4bebae47bc90de2cebb2c56f423122f8ba96c7acc928e9d3b6f3f94712d1bdbf1148e74a7ac6e596a8023d141017d2a79599f6bb2d240d04b0a3cee24fb7d7ecc56e1236e3a0aba4e0af8a5353fb242db1c0b5ed0c7aed4fd1decec1efcbf59e57eb7fcf9ebe0d7d21f0be310d8a3345d54b1305448807cf7ccf024b0a8ab5d64124da8676e6e08845d244eb804ea18ae08214b8197068623cac4f518acb7864ffa5740f6cf024a509d3eb3fd7d067ecd8a14b9237a115391aaae474010a9c42a5cf7dc92d93ef098cea7f90a7da138ca559392794ed0cfd0c8c620ae7b00cff32c7abe5d4c47b6dd35598fbb3b9df5a65cab981a4ac4dd7ba2a19287a7f16e495ab650cb13b652f3a3f5aae3b674891db527ff8cb4ca4d42061643f5fa9c56940837929ac1e99c47d261d7b99e7310c65308667cd556facf1c8fc96f61fdeeab2faee996ef6adca09005e1511e9b2ed83c42d592755453d2073c8f4cf60a3b4d89f2463165911625a3ec7699701ae10647c4ffb704d14c5c7eaf5b4c0eed213b7a0299b4e5b2b61c0d8700881c53c891a399bc2ec3414d340b8d1398229401a942a4feb87a0b7d6658d2e7f7d053f355b844d06ca4bc51c25ef0631e73eb75f380099dbc23dd28a91440649f57b8a3039633047e04053cfb42fa88e4ec625dacd97015f1b3f845e639ba3071c70d554fca99ac672330931f9abdfddc29bf879126ea5237a8c74ff3ed9b4ba1c668e86e718fe5ed802d1da2290ba8a6a95912577ef749b3293988f190bdf99415cd7ba0db02a9a5edfae46ace5757272b458e4eb86cd81c637c016a13a4efbe389d8833421e009d2329cdbe7fab167a7a598fed9310ce9ea058230efe5e20b26f2595d4aa04ced8c002dc8555486d93b54c1c0584cc6c9c156e4bdc804fe05cc939668adae5b56bf5c5fdc058ebbbfc059b102f72c6f7f6297d9f483ca0b2535a656f1da4a185b6674f088b5344e1d4b73a49720db54ecc5d8c9e70ce42114bc1a848cab4b06de64ca0c4e59949010d3ab52cb5513e9a62dc0c998a2f81b29dcf051065ce2501acf84a1c00ab2ed2ed295d4d5fa71b806b697d91305e5ebb7ad2988d11b5e01ddc58fc68fa9234db5c4b9a9345665e12cf2c80c5ec4a12162647d21377fb01708893f91a41c7b15c7494e5b0982b995ff5fd94c829c45e1292c510fbeaea508722e130e7a40ba63c87bf96d6e2e992d92453862d61a41a9edcff03774515829d8368ed9a392542542b5ec5b99e1c4caf80b26c5aaee73cf20c06c6126f0deb4941e3102d585c59bf525aa7d48629b47c94d6d2668dd63a4cca9734635c7248697d4a8d5f9684bbfdb85d85b2f91feae2fb577d64bc67c9ee51ffa8309136fd6c43ada9d90d10198e1028e2e3c2cd4e75439902bcd27c99d12d510346c05f1d6d6db4293095173329d521d0be530accdd7bb865b074e38326a3312ca3059477882527bb3fe020b16d2f56489c0d2b539c31b971958d3b06c43314ee9e29786adc16d4597c08e6d3070288958efcf800f33470e9df540c08232381fa258b31c7f0833690b462d7c22a3c425cb222c54c883fea2134d54f5747f2e0a8055862df8069417128467d5cb13826115ae64c5f45c6cce1ef2ae72ed669f8ca669490b5e28d8ba6d728f64e641d519504dadbe607acbdf47a30fd3c17e7efd2eb16942a51afce9480d638ecb4b7241722066d40e709c56d9c5df4b57e5cdde36a6cfdeec3a2fe23f2c9f4d56d93ae1badb55da39971a1e976694d007657498f7dcea882aa7b0996c305ce2885d6b87132b997570386db43616d45c986744a90fe5304907334bab0e103c9d567dddd8a9eb0bae343d5a1b62c0e3241fd3ed7af1340cd8949e8d28e673ed63c040ee841a3ff6812dda8136dd39b9aa960c617990b5d11f9adfb7e9cea8a82dee55c70df49cc96c2335a00c7c102b1833d0cd4df6e6802e318e12c531bd71a2ab3939d83ed7bb685aeacea076d72589372f91a498955f7bce7e9cfd733b6ec33937b5fb962822df0bbe02253c09b7708d1293e4d7fef2b6308f8eda5a885e739c3c78ec6c5d4a97d5ea535ec0634f0c7b9b3ba9b5c47990ac44fe76f96b19048d0cd12978176a99d7f860f48c2da06e6d16459b07abba0a6e58c91df41c2c30c52c0ff2e1597732517714d7014a9400af32d0b1bcda501f0c44e142ae9f6293381e3fa0d8a1e4de78bcaa22f6d58cda83757761e1bd5be1736f17f8ab33c17b0522621bb61d08f32ccd2eb9f50d3c8a75965023f11f30cc57081c153f2fadeb48e92a6c5fc1619ef6556512f11de1db982267923d4ee441ef75b0530b7f1c42eb2935560ec89cbaf14d252c1d056ddee5dc8823bad55d6829c82f6561054456f960b9e99368156eae158c3af3b4fbf0f6725757534a45a1e83e280e6b6a85d91452375f060452ba392f32a128af7dd3f2cb46f941f28a429d690265e327391b20fefc51581a896ded18131d68a8dd076b2c997892c223c9c2afb2cd661c9286b0423095e8b5691b843a3710c104f0edaf442a3ea44a9b1d4d4e615de565d8604c217342d223ae5e8fa89bba078deaba7906fd7646a87fd019a89eea4f9623e2b3bd56323c379794798e8eaf5f4003c8e179bb59f7a1a5339bdd679be951efc5e8e01e634e8a94a105c5bd532c138c46528d933951900a69d2420174232dba375876fa107e49fc197e4a911314eea33c15d8a3268a1aa030587f750c9f0a682e1ed460a362b1578b42abfe0d9f1aafda635ada4a9f6587b04d66ff5be29ce1e946bd7f4bf41cb669d6884ba41f9783b9a9e19f2d46863284494cf4635e9952280c2ba385d0fc5be52d6c0a783c09b1714bb1a394e6b79558ec89168758d76c173e20272fa0b4a22e88c5d4efd71d8d1f9844270894da6c9aaa1214929820778d2a2730969befe27008a0ad21c0357154fb88cb29064bb35ba38e1e9525219178c74a2f768db04256c8799c2b18f00490f9f8595eddf74106ed42ab82cb8c70c9f5f06c9cb26fd4f7abafb469e57d529ef7b892da3e9fa9a1e6e6086bf28fa7c464922d6cdb366f82257d65f84aaf083eadd0d7dcced92a708896433c46d56aa85f78f45a43930ecdfe86396a19dc95dec56ff751c2937eae945fc03e3c4c06f7c48dc73a0b00047e06b379f079c3777a0cad50bd99d85da6df87dc57233bd96ee2de38aef6e24024d26f781269cc773805944f5e5b2e6584ae5cd16c7d815faad2059b37fcfc26446e78c3093b54c8628a96787b7ae6568b6db0d3405a5df7a172d0a32d0ce795a6cadcb33c4116f3695870217289263280da0a069049fa509252f7d9244390b8a173b6ab873d0328fda460c2c239b07a04067b470347aa76b5d32a8e41144712c64024526d86bc791f0d1f2e10e74e8d21460c0c99cebede9ec06bfb64fdecfd384981a10ff9dc4920cb620873145a07882ac467b58e6d92bbfb04031414666ea4fe1645a37d4a9e4b221bd1ecfbe9c6a9ab652122bc09a27dbee3d346db5734837351b2ed52c992588457c718ca1569d6c108279c1e33fbd0f006bece0696f1dcf0709af046c778ef478505c3c8971298a4477b181dd2fa960c6537b10fb2b9a730ac6a70862d5cc205ac4f3a9c84ac74aa6dd4a6a51d3e0e1f09e16c97304f2d13b854f2d7dd16a18311fde9b43f6cdff2bf4012d6933f0095fcf6f16fe40c5fece583439afa6b9c43f68cbfdbd9e9a42a893e045ea91a671dcc906376dcdf02cada6b1e21d4ca0ff9fa32231c81e2bcd854b7eb8dfd49a4473eb6caffcabf95c2f32ecdce3f12d9268c9502afb148a0c66817c6318a54106bfad9962457b1cf02c7ef7fa593fe8cb45563e00b556c5be6aa98112fee14933c8fb7835ccfe071595fcf06a00ea8993651be11e585f81b6a7bbca57cfa8df7ebb1c4a24f39988f532700724c2672a9a1c7e38ca731077a7334ade1c6b170d7673ce04856d764111fddb295f5b2b0bf0604b7fa458e604d07f1eba7bd8c242050cce75a3ba003b227235d4d6a1c974abb6fc67b45f5d62eb4f00f782eb14cf880bbbff4cbf5643e4e6bd1a9de4ecb4495e45a511fd468babcbe5101c4f9a53da1df2d89bc021d571dee937959270ba4fd96480a49cd674cb29d1ac57b19753cdf9c283f0ab227ac998c91f9028167a21568b03ff0314a9a9fc98478c71fd165d000b0d9936852bb5772ef55ca5a88f9712ebd12479f5cb74b49cb36291c48d2b7429678281e1bac8039181fcea90d22b36b9f9fd2e9f1277e65f99dc57ead690531b5bcfee3bd429d0b8bb582c61a5959f425d9fd56c2c353bbdc8fdfdfe16dada4dcf7f216d50590b8d72a2c64fd93f23928db311d810f7740006e9e972f6fa3d94a93527a11d49ebade3e704fe5a97817e5b270a477c4ba4fc07c8165ed8851793dcd1237d1c79f4fe05640a6a0947e857e888bde8e0985c983ee7bd8e4d8aacd966a03d97c9967262fd82e21bcabeaf11aca0d6876c7c4f195389797352b", 0x1000, 0xffffffffffffe8b4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x2) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000014c0)={0x80000001, 0x1, 0x0, 'queue1\x00', 0x1}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x0, 0xffffffffffffffff}}, './file1\x00'}) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000001bc0)={0x2, 0x1, 0x16, 0x1a, 0xae, &(0x7f00000017c0)="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"}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2, {0x4}}, '.\x00'}) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x4b4b, &(0x7f0000001440)) [ 171.933217] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 171.986016] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 172.712864] Restarting kernel threads ... done. [ 172.741678] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 172.753984] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:59:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000002, 0x401a012, r1, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) getsockname(r2, &(0x7f0000000040)=@nfc, &(0x7f0000000140)=0x80) r3 = io_uring_setup(0x454c, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001b40)=[{&(0x7f00000008c0)=""/124, 0x7c}], 0x1) write$binfmt_aout(r3, &(0x7f0000000300)={{0x108, 0x9, 0x36, 0x38b, 0x293, 0x3, 0x214, 0xfffffffe}, "467b73bd32db0f338f2d15e93618aef11097", ['\x00', '\x00', '\x00']}, 0x332) 00:59:55 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) r2 = eventfd2(0x7, 0x0) sendfile(r1, r2, &(0x7f0000000340)=0x5, 0x400) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write(r5, &(0x7f0000000080)="01", 0x41030) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000001400)={0x1420, 0x13, 0x0, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x8d, 0x0, 0x0, @fd}, @typed={0x8, 0x5e, 0x0, 0x0, @uid=0xee00}, @generic="65073292b18f543210afefc3f72218c47990fa04168f2d0f751bff3c5b8de4e4b5f45b4e663fbcfbf6a4b2c1ef6dd0c68a2211480c7d61357bd5b75fd89fd644fbb6c812ea89b34466ad7b971fcd383bda021f598a867145ec51f30bdad9e0fcdd96ceb610e9eb4fcce50af0040a7d1b", @nested={0xf4, 0x21, 0x0, 0x1, [@typed={0x14, 0x71, 0x0, 0x0, @ipv6=@mcast1}, @generic="6b1c48e1962855e2dccbbabf43857d938fc3d975f9ffacc2506b7dc35d4a9e6cec894ebcd922fb963bee87adc01511e992370f1d08c4689ead2c8bd6df2c59b8694b1fd0e142c009bca077c00f83ef91a08e4a50de96e7136ae5a5ff7f886cc2819812782ebe89dd2b77bbb396e039c924f50fbd559fae36f78b41b7f758898aede5b4d4a9b63bc2226d06ad6953fa607409376491716fdb1d1cdcdb9b522c45a6b2763445311758b7bc9484d5141c5a64cfb5a471e4153013537df30e7e2463e749996fee6d34b663cd2027340849f5", @typed={0xa, 0x1b, 0x0, 0x0, @str=']/.({\x00'}]}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x118f, 0x64, 0x0, 0x1, [@generic="219c00d1ed7295a1e8be75176c643a8b94842c31416e0018aa6ad268a16d019bce5e82486a1f8936eb037f5368c41777a924aecdf8311b44", @typed={0x8, 0x4a, 0x0, 0x0, @fd}, @typed={0x5f, 0x66, 0x0, 0x0, @binary="550d99d13307b11a3a55e91c2640104e53334ea97db086a4e5a90aba20a3a4bf13cd09a954c7738ac1872d3a8c343d4ee6201672172e9fe37ca5fe31eba457b06af8b89604ebc2b4b11fa24c5bde4a9c6f1c60fb76e4061ef9ec71"}, @typed={0x5, 0x1c, 0x0, 0x0, @str='\x00'}, @generic="995faf4d4519b6e4ece972c827341d31b5d1c0d8cc7ecf1e1951e722ebb9a1edb4ced664b253cde6aee81c5abc3494092a521655fd01f2738ffbf26f9dfb2520c648579945cf364563f4cdbb3f285c854633ec312f2dd02c3707144502946de50e911b5d867997f484fc22183073c453710ee6b0ecde4a1cdcb70cdb2a3111125f7f7689e16fecf83d412f4952dbaade4ecbbdcc78db0b6943c51fbe536cf93310f6467f211f9784c33d4874ebc809469d0dbc2f04e060e1289101583da3a10ec987e4cf02e2f21ee4e5d830230451215dbf677e15e94cf7f94043da4389a77f880bc8d50cdbcd3fd24e6d2727f3bc8120ab8cdd177706e7dae1118534ad0314048ea37b336e570231b226aeb7f25d2983622fcff9a2b71bcdcb202ae3786f708523a73c0dfec3f45889a5c1a3581804a120526b0714f22a0e7ff09d0a0ce5b8a97439775880b6032505d5dc8b19d3ac975d5cfacae27b2f64a47957374e7c7c9163cc8af611e49e5a589e25e62b9957939a27c09f5cabe4bb849f98cce9e9246baab201f9ded41921e94981694a5ee2222ad1039ced14b5ffe5d05a817377aab03b3d526e60998081b029594ae8f1266452644698cb8a6aed65ab4910b9268b8e072c4666f0e3df34915618cfe7c850dbc1b9001398eec6d713ab4391c61ea823ab22403e88d7d15a91baba5f9edeb5195a3fd08726152228ef74ae377647f0d0ca283c64bb5cb0f19402b42af3c0d01daee36befbe30df2f6b3e5bec06d97d40f57a5d6edc1f5c1afeb6c58194e367291c2793ffc1b0e396a5e4840c3fc734659c973671260edf9cd44216e72236fd4bcb039a589c1545d96d09f9a0ba2c6d0c47aaa21381c76719d66da08b547f314d513b9809c630feef427a89de88184e266affda146c4259cdd7df5ccd60f3147781ffaf02eb5264141358e77c8e6a242b79c416d3d23378aacca00f83def9bdde9d6d6c803e8cd08896f52ceeb7cdffb780b0eabf30bf0e66107ddbbcd40d989a75b81924b10cc097406c8049e1fa28d0524a9b6f00902c07065cfe1e3ba56c73e1789b1b49f21a9679500e2758d1efab5fd960f01eabd9607063607640bde5fe8df92d1dc49d8541f3ed3f58cb018a58017de64de1dc15c5079b625f3d27373ca7748f46bad4199d5dd8f94e29136b73f1f1346ecc00823104cc0c78c9c1e8e0f17aaeae780de8c1ae5a76c3ea373a8cee473609b09e46f7001cc1ecfde3afd03b17a445cb9d943239015019fac50554f58e4897ccbb888794031ee1f68cba6f78d507ef069751d9bd75e968b3189c88b0f95830b8ef786aeaefe400503b028288738ef94e02971d2324d85dff5b8a21aa28637d64dde72826bcdc57880f619adf404f476a157a9305a84ac5a6f978424c76b2f8f9ca2da9e0c2d5caa8c41c52a156e78884b58f12d761de7295e656a7b133e6fbb4c974cbc0d39bf6187f36410fa5712b7a88983f0bba731a9dcc4bec2bd3601d01a4d116980bbc27201cdd4b1101907e3ca7b328704b2d297de64be25fe8b2181e8c2eab581838972dde2dc5b2c1795a84ee2972a6b20482bfb991b2092ede6a0b29ff7dc363846a84bb54e86f5936f5398fceb2365b09c7c57b24a44a9885806427b792e8fe82e5fd62ee217b898d0a47b0512d6c19105ea92bf25706af462dfde633261bd35d0c9eb064688b4b51f445fdc9e573e4909e2cbd47492d2a870fc0b51b6e8ac4af2cdd30a9dc5c43312aae63cd29a3af9a6470d635cb99b954bc8ac4e252726276abb8ba70fa42fc799d4a5edf4001c73e6335ccef9616b729babcfc605cb3e7e4bc6b53c4f3141db3258884520bc0ecc253c41736b6f1fa64a2ea88efa8bce77647273567c1a545f7112ac13b128218559e2148ec3096ad70900f69afba846f6968cfea592c5afa03fc0b3923a8fc663f91691c898c9f12b198065e4f99d50729453fa4b81eac364ba307906bf26a03bb506c0e13566555a718d14e54d64d98ba47effcb8cc19dadf40557ec5156be24dabf968d5e013aff7590bcae155fa7991d91f910be3d1b55ebf3be5a7e28192974743d93c52afc25401938cf4c90234d08e82dc8d8361d16f52ac54e8546fdbddaaf2e2849f6aa5dafee536eb612dc29191f12a45aea0a0a85b53db9d9fc85ccb29c4544321f39a2c328dc2c8ca30e6c88f9f374e770aa4b178bc541a83808b45e317f6746e1b789b180370ad78c79d434a6225b116f64142cfb7651cf45107ac1d41a078b438573df1dc586a1cd458e3fd623e9b8d867e36f4469f7b871b63e1fe4f25920b6041f6b7c68004e37c975c58109f5d9932103e2c209f9d5a534921c7128b91e4f10c544d47d9a703fe272adc6c495a2557f6d3e4bf8577c5217ac2382d3adf18b4cbf3fdcd84291d2da37a7a89262e87a28c0a7c48343c8808fffc5193b0431411b02069e83b626a4505fc1b0298c2acace6b78e91623e2b240bfb9609a780d81be752d47a64e7d153f2c0da0ce1030028f8b021ae3764587b3d203abde3824c5ee7cea6418702b97325696ada28bdce6c458e722f56a83caec084f54ce6817ca291b4712ed7c2a44730b82214c1d2d0b24da3497cd09951286202b42198f04ad04bfdcc9499b88e57c7b265d8b19abab0b1f5884fbc996ce413bc18ca51d4b144af38f2f1a6fb2f6fff1f4c521319a72914677f3c188bc5d03eea216f47564f9497b228b510485a42ca9149fc7a4d3629e91d7e0e83eb2a1b53c54c25587af1d2c887e24d6f3ffb358ae3912287673a13b7c7ff37f02d25846d34e39613b2cd9a542411da98ce119031443cf54ccff04b5d5427f9532ecc6e0156682a16ee280154fe89dde6388cc3df52ea92c27399b2fb27a752407952b3a19eb943e2c117b01f52bbeb908c5ed20c173fccc8c75302bca6098be969834b0a6dac43167b6c91c14622fe241faa717f4e07d1da69e24d12e461c6162c327f25daab0499603d768c4b89806732c613baf3f3df664790eb79a751a8323980eb22f176ba1bd28d54dde3824b1886c952ada25b5018c9de56f628f5460b297cbbb4e33742c682341fc52c6aefea91526213894d46215d4c90d6666a8ed1049a61eee8d2e9742e858e67dafad7789fbf82ff51278ac0e5006f08bdcd81c9f65b5e168932b7b492c87c0a6f8d7f3bd4a9bde1c54483f4ace5ded88045b077f2225bb1f856c88730c1fc9fab9b00a0562cf398ddc2b2853c461ed538be0f54ab5a078617802572da2765a6f9f52c7c5da7f62d1b28df716a64a3bb9b9bf02719945ece5daaf010ddd90422268e44ee54ae894826704406c328524850d8853d4f44b66c1558ae52b285c99fe65fc5ade780254000e78c089a883526aefac0e5c0ad0434f4b0d761b3a677b91fe8d9aaebaca5548ccb9f77e93fd2e34f13d8f355358ad6a2ee42d2956b700b6756cd09b071ad73d7f8f815973482c30fa93a893cb9b465c8aae5366c2d988da2fb0346605c611454c083832edf3683ef2ab670e584d23e181b795e722ab0a8fbaf747df8655b7e63db46d05bbbdce389aca50b01a4e8a702348bda43407c90013655f8d135ececfbf5d015bd59aa1a1eb91feccb7280b9e5031b2d760f0ea6b8852d4f50e0e4ea173a078daceddf2da530e659a2e1142a11b13b923e04b8c8cc7633be39a9c6a20b53f6bf002837584a1fe272bbc2b0dfb15086332ec47c50d22dbebdc913240957a81a22ec6581f147399f3f009a21c3f943ca4e204aa887e29a8b4d4492b91b73c1799fb4b5631ec2aad2422d37b71300d0e21ae37a0119054d37f89ec6b4d8de74c9acb5e27d546c2e6cfa3b3096881edc9159520dc1cd4d8f116c505073a858a7112dc757a63fdf4a2d3dc74b7e538a0edb561183bc19053a433c393731759a6934433dc920d89d41bb9efab31a3fb6a6a2c9057b80084e7996365d63b872f54856e926d316e3fb8f075a923323d4bee46aff9a4cc08514f532bfab4d71d1e16fc4012de518cc733a4f24aaaff76e1dcfef995529f74eba246cba035fc2d96f95a5e8771cdc390e7ded26e0945bbff9d3da2680fcc8e2f44ac0389faf5b8ea264d5c3794d99b50fe1826a17d0993b897d1af449510b7ae773b5fce6f6c73debd9b534b2c4064423d2c2a4e2a26117c663d15778b9d889ad079926f1b780dd8345d6a54336c351f28a8a873c5432c9318dc67b327e8264b332dc547a6070976fabe52be1883470c80d74d11a548468593008c4d33f11c528b8f519e96d9f0b1e2a85c496e3660b2ddd2e9871c30ed463dc3bc9aeadd4882f6a4a6b0fa727f137afbb39fe873f8fb28902d3f012c9801cda7fc216bf61b9defed668b7f4477895426799ded1cfb0b0ca6517437e8c8aec5ace372bde8e137be8b74789052d5a4a639f4b55310d81fb602f6d5fec07c50efa6fe929f3adde6f6375bf5bcd8156b4cae898802b17e69c13368bab1f684091bd914bd288f4513a3c30d24bfcbab176900ac7e2297eb0abcdcd58defa21d8ef276cf4386a8cd2ba5691fb4ea8446c6bbd23d180b01222a88f7a54e8a196312d0a79056abf87957fb148549b605d8a714bafb2e0b370c99d5271dcee9c246adb39f905768910160a535bb964d470f829d3cfbd7a365dd470fafa2350a080a0dc0044693f97fd6c5964d6cd5e259cec482d88f0ab2c0241b69b64869ca62f46cec9080e46bf558c1fc3f6522364bb21282e07471abdfe40040b3b9db33547d2867099781c9bebd4ebf4079f4e75f326f3209e0c004cb72b553786b2fba444e400ec2ca5c7d63a5bfa92978dd1185efc0d64e495bc3fd7a86d77be08f37fa2403a1fc983e441b12cdcced2e2d91cf049b056bebf31eb55688b8a60da81436bd780662a5ff1d97739d51788d1b8a1d4906d940fe31115a49b4fa87c7290aa683e4045e4a4ce4892066d69c81903442f389603cdf25303749677011b6024359ce6078c40f804ec2e573d534f57d3b6d91044906dabc97ccd33e9ccf83d5bc5eb375bfb2a487653bf0bdc0a21ecdad07e03e6b3a6879f02e9eff7e4ec122191efcd790ea8ba6f2d90b67492f0dfe70c3e9ff1b3f5e9967b2f1d9a949410a7a7cc145230f3da862b8326f8f925250a534166fc0b352f5c82a718b2198d79635c4957032ee94cbad5d4e6969fa3965a22967c93bc252a2c0666ece5fd6588a09a987bd78d27fa541df9b5a744df75fd3af73782a2b8a854b3f162f642e6156166a6dda47f8dea9ec0fed15043d1eae0af9db63b20b18091fe5a739a0585e7bdc066e28bdc7d38d7bff313fec567d84012011d0828de65d0e62f2e19a4f573386c85c1f6274fa07b4755afd3a7d4675ddfe7137712542321829cd9250aac2e52f48fc837b085a616564f88897bc847e6a03256f57fcdabf98876689a565e0a8e7002ac0d5fb81047269868a03f3988737f1c601928c1896edff72e08e56fde7c0b7719d9ebb96c73a6923a71f54df9e4189ff6e722ed6e11e400f421f31c75c68af41d67417474c759ef017d88e6eb9fff4991848c1e9579bc178b82fb263f3c8a6864469bca6cea829285afdb4f88ec5bbcc1aadfd441b8535efdc1e3e193ab450d7da81b1bd5444088dc56fee1348b548d9afd428c8d3755eb5308d6f6cc8f25939ea267c57856cb5a5505319356ff1cbc74476f723a78ae67618abdce5b57e3523c3cd2acc2a681120bfdec87ce9029b63517b5e6818bd0afe139348256aac8b76879a17145fc99bc72f1addc64cf2685fd5d469496bbbaf19f3006ed59f14ede729cd9249bf4", @generic="d1636f624ebea998afda520c14bcbd0f6abca05dbd0f6623ed5921c5759c373482583d4395561bbba9479782e940d97b076a32a8bfd050fbf1126a64c1d0efdcfe42e0f646448edbd00dc91477b149e6e5699b087d8ecdc3a02d478ec30a728b1e72db0d4c7a295a183b8561e81a9f2c1944ecf730b96f0ef19dba5b6d3b7957f6e608ece7ecac0989dd4b7757eb583af5e3774591d4ac90c8e78f46630c3c82f3ab6c50ef25a1275bc892f27fbcb83f526aba33f1989894016e6ac75871640fa56a33cc954e1ad4def57b017697e4084ee302e83437065bb5a59f84418aa1ff250b1f"]}, @generic="5664670e87383db25cbf55954aa0285db7d8c44d02097f5706081ee41eb026e8c6123362ee285b9ac544a0f053f30ecc379d143f38225216d4a031eb126b69e556d07de871a193554554b7ad3eacddebe499500be1edda6aab46f9d68beaf48f2b1df2c88f5671179647c0ee92b8996c6cdc0260e9fe354027a93146eb677e4d2ed3dc2ef30b211c946cbe0fce4ab626f382399baf270cc90348358e56864919daf0e9630114d2df53756648145c755a44b838b92f3a83d0fa3a8cada056c289a880f42be325d7c9dd023e147adf746cff33d4f533aac2695b2fd5e07d5acf3dce938201166054bd189601bb0c5d", @typed={0xa, 0x39, 0x0, 0x0, @str='wlan0\x00'}, @generic="85757e3c30", @typed={0x4, 0x74}]}, 0x1420}, {&(0x7f0000000fc0)={0x430, 0x1a, 0x200, 0x70bd25, 0x25dfdbff, "", [@generic="aad0bf83f0a8216baa13379349cb2cd718ae1b51c397f09c69d5c8b384c2bc06362e7bb550db90a534eb6df2fccd2b881bfef59ed24af4256162ca21e9e3873de85f38b3d7a004616552c71d5cfd7c91", @generic="cb283a1317ecebe707baf05575406c3ae0a5729835cb81e09660bca62eab6c7dab773940c0d00d7ea2a364decf17d5bd891a1597d44fc2c6c854a42c42f093ccf440d657a88a7cf115b5ed27a7a1186b08e036bafba8feb489895997a3aad71ca77f8c43295d71694e62317bcc9b864ec2f2cefacedc34916abe50636a50f026762af1d43d8874e02ffb74fd162f14a20d8af0c6050fbbf7bcf1ef7fab4ab763c31cc10862a36da13ff0e08b00a017dfa1aa0f2d0461ae511cb5355c56e3083e07da891848c46aac5a1e7b22ccf5c2fb37e864d1f5dee9c31f18ebd1", @typed={0x8, 0x2a, 0x0, 0x0, @uid}, @nested={0x104, 0x4c, 0x0, 0x1, [@generic="78905755731effba703db5b3fd51b06b5926258256d03dd738d9c616d3c17f355d20d6e1a86dc52fb0c7881c85d628f2710fccabc49da9c0952d6e2689ed54d0db04298ce82e32a55705164025d4f49e711d431009ca20e8911b1bb3c23500759f4589465e24a70bc2f547cab7a11ff0b41a99b0a78a443e4c947ce06d65a13758160e2b518fd622f70992a5d4c020b0b69f75934afe88b0ef9fe03c06de8010c90540e48328f6f0c5e5b2550d20bff3f1a186bd73aa6fd373e1a160f4d5f738accb3a62c223ac48071b42fbafa18752517d13f68e7031d09db85247f36926e94dbb1be30bb97f5a8643e5d7f5cc0a6ffadcd629c8828671", @typed={0x8, 0x3, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x1cb, 0x87, 0x0, 0x1, [@generic="485564ce4e14485cf68ffb4a0a5400943f0ff49189125bc50355c24e9b6a935b38e3871123a973e696702e75e6868d47d315ce5e3dc4f4d53d697b54058a3022e8b0501df1fd2fb1880a2ef71184113d065b87eda3da720dd4100b26f58563b1f1a0b4486319583075eaa72e4a2ea81d1cac529df780b7cf2d65d0f21ae47b4f3afa2671c800f7075f2af1855fb375d79740f8a70fbeb7cac5ad3e990cb1508868908a71b5a04b361bfff727c10da14e3f7d28aeb7c7c6327ba76ff42de1fcab726b322125cb79278e0688d6bd6ba5cdb3e867ea01f317af53cad7dac7aa6fda328d9c3bb8e9cb", @generic="43ca077266fc0b82d2cff4b6cc35dc055ac2911b66850850f9842ba274bf61a8a517e825e3edb43d185f0536781951d479bf6a2240d1d97e83d569feb9cda049b20b73662bae89ca7ddc0eca9aa2f96cf87a071aa3d4bc3859c85d353c842c92dc9a53c0fb6dd79cada1ce5c5755d70b60ff34e8bcea031d2f486dd83893e4b6", @typed={0x8, 0x67, 0x0, 0x0, @u32=0x9}, @generic="d80ac3d68b423640f1c85cbbf9ba4eff25bf3c80657a20fa656672154b6f34bca5484491f34a032da7845efd540b0c6340177445cf33472b91a55565cfcba7826b005936", @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@empty}]}, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x80, 0x0, 0x0, @pid}]}, 0x430}], 0x2, &(0x7f0000000f00)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x58, 0x8000}, 0x8800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) socket$packet(0x11, 0x3, 0x300) read$hiddev(r3, &(0x7f0000000040)=""/169, 0x200000e9) 00:59:55 executing program 6: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fcdbdf25100000000c000600020000000200000005001000070000000c00060003000000030000000500100000000000050010000000000008000300", @ANYRES32=0x0, @ANYBLOB="0800030092f8ef2aa7665a95fab9d54f49bece73f873b68ab5ee7c8a21199b5c1bbfa999487dff8ab38979224203a2c17ab5725deb646b", @ANYRES32=r2, @ANYBLOB="7c02cc60272f452c769236c79831799764ceddde104540f4586ad8eb8f0cedb7e960e723ea3289cf860d788fe8e303369f09ccabf0f8"], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x4c}}, 0x4900) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000140)={'wpan0\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x40210}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x39a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) r7 = getpid() pidfd_open(r7, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000fcffff0900000005000700000000000800010000000000"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) 00:59:55 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r4 = dup(r2) r5 = pidfd_open(0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="00439ce664240004dbb17e43d638751eded0b493904a16927a1f891c0e0d44cc86865bdce41f235d8f5b4a59982c5ff5c5bb3fa1d86d1ad092aab8724f564aea24416358f75cda2409eeec7e0d5282aaef3aa4a8120e16177afca491f679338fbd826c514562860b23bc2f9a1f7162352e431ec9025048060a514cf006eeca2d55df652d5488822b109a2d", 0x8b}, {&(0x7f0000000040)="be5b16eadecee66529f4a81a5fe38c374c5c980a903123500aeef7e8c9ce6862055974e7bf", 0x25}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffbff}}], 0x60}}, {{&(0x7f0000000800)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)="73d8f2352d84697964dc02af864e56dfd2e9223b64a825b9f5a9f771ca4aa81874abe00ba66b1c43f9b5dcdcb124a2f6856177915b0745bfcbcfd6de3d73540166b804a848cd30cdd2c899fffb04e4d1e2ed3eaa8543fb86d152318a23d8a1633804c9d881f8f92190be60fe1cd84ddcd5314178715eaf11490a31ec1c665e1b970e39728662b2acea1b5f27beb1be9058f23eb94ff53567a55b530b2ad7cda4c6d58c3c0bb6b1", 0xa7}, {&(0x7f0000000940)="c766957abe7588c8d8fde5763c2e604aa03094511dfcbf42de3e4ff72a6276fa62e59a51c6012468112b4f9a20baebe9e4945fb59333cb7915dc6cd7b24932e40f08801358cf5d20fbfc5463205e05783dedde305aea3b9e57a6bc2e47967b1d075b744657275d046ef6d1d190a01dab6505ddd8d7c255a266bf1ca36bd9f5b625231c671b42ee8222e328756a4f5a6451728b61624e32e440f2b3ee735cec7ac2c97dd907eccac84b3e80cc9e24d50141c22a533bd874363253d3ab352c", 0x10c}, {&(0x7f0000000a00)="80c977f18e849a369104fefddcd6a176213597e5c688ecf5650471a14bf8ad2f31f0f718dd5e6d47af906433663f7a6675ba39d048ac66ff8385d67c9144897b7769b93218fe5f01eb31d172f162662be236282476e8d71e22e70ab79f8757a67b559d3f0a7bcc9561e83f31ce0b890979fd144e6a931be245ba0d1c8d0b304b6ba08271c3cdeaeb", 0x88}, {&(0x7f0000000ac0)="1ad0133534580f8a65a4c0640fc529aa43858b5900bf19eecb87f90fc31601d2182665618231501d60b60be93cbb536adb20d140fc70f4d5c0a191be056b19908b2b9283c3c5ba9fac9fde9e0ca91c2b70c239c3cee6eb2f9d4e227e862717fe9a5168f3d9d4355d817bc5bcfe79c2e9450201d8b0c71080320dc2967196fbf9642bd5639f52ca7190663a64a5ddfc2041f692b27d2846d78e6b27", 0x9b}, {&(0x7f0000000b80)="6d49306d1bce8b6da545f97e9563168f7cc131052fd97a61799e0ab235eb1184c6815d4de376149f4f0b1d6b1dc83782e32bf302afc26448bb8404f9a729508f81971b00a9b844c3e2b4b9d719b53f1b", 0x50}], 0x5}}, {{&(0x7f0000000c80)=@l2={0x1f, 0x4, @none, 0x600}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="f72ec35ca88eda9bcad2cd00ed6c9961f43b66d9a3cf2b8a951137eb8acad74d130d2b358e20c7", 0x27}], 0x1, &(0x7f0000000d00)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8d}}], 0x60}}], 0x3, 0x4000) ftruncate(r5, 0x3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000001800000029a071b876043d979711a39e3b8709d057218623c207c87253cb7c92154b6de2b3ac9c53837ea5ce2c9ccfe6cccf61d99cd304ff4381d5820bec582351bce4426f7f17cd9f71e2580668cedaa83c5bd116e6a443d3587b9fb4a312f6eeae222c94e691618fd0fbeec3360ee64b133200"/136, @ANYRES32=r1, @ANYBLOB="f30c95de614192b82218d9f05c911d4f06dde9c04014e268d539b8f30923413295410074f78ddc51f8316ebc34fc782873b9dcc7ac68cb2594c8abe775ff3f104045b909502c024a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000002c80)={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000002cc0)}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="c800000000000000290000003700000001150000000000000988b4f9ed33356c51f5fb753446da15944a1a46506d87dc9d8433c051115b64b87518106c0f7f7321ec4a39cf4d5c4e665c8051152c00c6ee32b37fb3b381cd61f4194ee160967da70b980896558305bafcd1d0f30ce615dda99a0eba46bb5c090f177fbd37260e6afe5f2199cc279ff37bdb32f7477ba32133f2afb6c926cc58667ca9340d056bd812072000000000066306000400000000000000fdffffffffffffff000000000000000000010000880000000000000029000000390000003a0e0000000000bb0020010000000000000000000000000002ff020000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000001ff020000000000000000000000000001fc0200000000000000000000000000001400000000000000290000000800000008000000000000001400000000000000290000000800000003000000000000001400000000000000290000000b00000000000005000000001400000000000000290000003e000000040000000000000088000000000000002900000037000000730d000000000000046c7abf2075cb19ff862849871ceebf3b6f9fee8bf84745122ff56861649786a4cb001202442462dc7c09f4d6292de54ed75dd8c6b97b8b18b227f372bbc585726cf3232dff1d063afc83e5b0191aaa385b9c6d7fec4830e4b157402a4d9231fb486c70c0f8e3bdbc0c91332af60093c0565d3860c73e6aa216d7f736a1aee9f8d91b5dbad248518cb3e17327bba6450ae8675e769518a29aedab57ac7808d75f42c10c2e14671bbcc565203e9866299e7ba59f90620951b5a97abdf17ebb345547347f1d01adf256088b00e4639db2c03df21d473a4ce1037cf4614158a1e32023712c08823632ec652aa1df9c32d8e6a3edd5713b779fe1fb666abe91ed4b37aedd01a6ca1ad647b408350cc8181c70543f66f97d6cccf12ee1d36f92c952f00697ea7ee79243adab54e51b59cb74c0d1487174392700fb7dc962f7f417d3726eee040a"], 0x238}}], 0x1, 0x20000050) recvmsg$unix(r4, &(0x7f0000002580)={&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002340)=""/222, 0xde}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000004000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8}, 0x62) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x17, 0x0, 0xee, 0x7f, 0x0, 0x2, 0x4080, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xf997, 0x9, 0x1, 0x3, 0xffffffff, 0x8000, 0x0, 0x7fffffff, 0x0, 0x9}, r6, 0xa, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) 00:59:55 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000140)='./file0\x00', r0, 0xee00) lchown(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) pwrite64(r2, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) pwrite64(r5, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000001440)=""/139, &(0x7f0000000040)=0x8c) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYBLOB="000000400000ee002e005d17ba34e6bddc3edfdb479bf9952003ef70281d7fd7503887a5a6563a2933ca17d95e8ebed7139e2ec3855bc996bfbf397770ee98b4f053dd671eb345a50398a607221c6651dd9356e87217296646203243429407b17872a945a18e05974fec276bdb9dd2625ff969fde955da77f62444f449eebf15ff37e0fdfa1bbe9fe97c99c3b6cac61cb4960c3c323a272e"]) connect$unix(r5, &(0x7f00000001c0)=@file={0x0, './file1\x00'}, 0x6e) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000001500)=ANY=[@ANYBLOB="1ba100000108000018f23a9f48b4d3af44ec3e000000", @ANYRES32=r2, @ANYBLOB="04000000000000002e00"]) mknodat$null(r3, &(0x7f0000000000)='./file0\x00', 0x8, 0x103) 00:59:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0xc5e}) close_range(r1, r0, 0x2) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f00003ff000/0xc00000)=nil) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x149802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x180) 00:59:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x0, 0x3, 0x3, 0x0, 0xe}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000001800)={0x3ff, 0xe2, 0x7, 0x0, 0x0, [{{r2}, 0x9}, {{r2}, 0x9}, {{r2}, 0x9}, {{r2}, 0xfffffffffffffff8}, {{r4}, 0x1}, {{r1}, 0x4}, {{}, 0x1000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x4}}, '.\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x1, 0x3731, 0xdd84, 0x0, 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001700)={"825a29692c041b5609844faa1cfbd349", r5, 0x0, {0x8, 0x4d}, {0xff, 0x6}, 0x69, [0x3, 0x5, 0x10001, 0x8, 0x1, 0x800, 0x9, 0x5, 0xb47, 0x3ff, 0x1, 0x3, 0x9d, 0x7f, 0xe000000000000, 0xf8]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0xfff, 0x0, 0x81}}) read(r3, &(0x7f0000001440)=""/147, 0x93) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x1, 0x3, 0x1f, 0x0, 0x9}}) read(r0, 0x0, 0x0) 00:59:55 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x1, 0x3, 0x5, 0x3, 0x0, 0x100000000, 0x280, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x54228, 0x8, 0x1, 0x7, 0x101, 0x50, 0x20, 0x0, 0x42db, 0x0, 0x2}, r1, 0x10, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x242880, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d5947a3c8fb8ffc894704de875f3df272f3e42bf7b9cdca17effcc2ac127905005d0a9b0e2c3e8cd342c9d8db67b101007ea248d1c92f230525b832ac19dcdf362084ef4d4d0cba67450165d1d371419f159483bd9f0f4887bc636aeb8dda5b9af4614827d17bdaa44b5d356046c5d4e1c3e38d795035511f853e945a026d89242f97dfd61048b3c737de6e033947e665640ee43fb9824538bb7a3c9ed7b5747cc23012c0aaa2278ec0c0f1081fe40a7e04bfa253a582a0ce211705c5bb4ae7efb872fba018230e429446c07f698eded53056471dc7226006015bc670db43179aea66433d03b258ba83", @ANYRESHEX, @ANYBLOB="2c63616368653d667363616368652c766572323030302e752c706e6f6461766d61702c6c6f6f73652c006f73697861636c2c6163636573733d3c03e85b9e6c319178d33cefea8e7d1322f213dcde300884f6", @ANYRESDEC, @ANYBLOB="2c6163636573733d616e792c63616368653d6e6f6e652c7375626a5f726f6c653d2c73d661636b6673726f6f743d2c66736e616d653d5c2c736d3f636b66736861743d2c285e5c29075e2c686173682c736d61636b6673666c6f6f723d5e23222c66756e633d4649524d574152455f434845434b2c00"]) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)) r2 = syz_io_uring_setup(0x3e5b, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x1978, &(0x7f0000000400)={0x0, 0x9819, 0x4, 0x1, 0xe7, 0x0, r2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000500), &(0x7f0000000540)) syz_io_uring_setup(0x74aa, &(0x7f0000000000)={0x0, 0x1196, 0x0, 0x0, 0x175, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) [ 173.958971] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 190.551634] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 00:59:57 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r4 = dup(r2) r5 = pidfd_open(0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="00439ce664240004dbb17e43d638751eded0b493904a16927a1f891c0e0d44cc86865bdce41f235d8f5b4a59982c5ff5c5bb3fa1d86d1ad092aab8724f564aea24416358f75cda2409eeec7e0d5282aaef3aa4a8120e16177afca491f679338fbd826c514562860b23bc2f9a1f7162352e431ec9025048060a514cf006eeca2d55df652d5488822b109a2d", 0x8b}, {&(0x7f0000000040)="be5b16eadecee66529f4a81a5fe38c374c5c980a903123500aeef7e8c9ce6862055974e7bf", 0x25}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffbff}}], 0x60}}, {{&(0x7f0000000800)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)="73d8f2352d84697964dc02af864e56dfd2e9223b64a825b9f5a9f771ca4aa81874abe00ba66b1c43f9b5dcdcb124a2f6856177915b0745bfcbcfd6de3d73540166b804a848cd30cdd2c899fffb04e4d1e2ed3eaa8543fb86d152318a23d8a1633804c9d881f8f92190be60fe1cd84ddcd5314178715eaf11490a31ec1c665e1b970e39728662b2acea1b5f27beb1be9058f23eb94ff53567a55b530b2ad7cda4c6d58c3c0bb6b1", 0xa7}, {&(0x7f0000000940)="c766957abe7588c8d8fde5763c2e604aa03094511dfcbf42de3e4ff72a6276fa62e59a51c6012468112b4f9a20baebe9e4945fb59333cb7915dc6cd7b24932e40f08801358cf5d20fbfc5463205e05783dedde305aea3b9e57a6bc2e47967b1d075b744657275d046ef6d1d190a01dab6505ddd8d7c255a266bf1ca36bd9f5b625231c671b42ee8222e328756a4f5a6451728b61624e32e440f2b3ee735cec7ac2c97dd907eccac84b3e80cc9e24d50141c22a533bd874363253d3ab352c", 0x10c}, {&(0x7f0000000a00)="80c977f18e849a369104fefddcd6a176213597e5c688ecf5650471a14bf8ad2f31f0f718dd5e6d47af906433663f7a6675ba39d048ac66ff8385d67c9144897b7769b93218fe5f01eb31d172f162662be236282476e8d71e22e70ab79f8757a67b559d3f0a7bcc9561e83f31ce0b890979fd144e6a931be245ba0d1c8d0b304b6ba08271c3cdeaeb", 0x88}, {&(0x7f0000000ac0)="1ad0133534580f8a65a4c0640fc529aa43858b5900bf19eecb87f90fc31601d2182665618231501d60b60be93cbb536adb20d140fc70f4d5c0a191be056b19908b2b9283c3c5ba9fac9fde9e0ca91c2b70c239c3cee6eb2f9d4e227e862717fe9a5168f3d9d4355d817bc5bcfe79c2e9450201d8b0c71080320dc2967196fbf9642bd5639f52ca7190663a64a5ddfc2041f692b27d2846d78e6b27", 0x9b}, {&(0x7f0000000b80)="6d49306d1bce8b6da545f97e9563168f7cc131052fd97a61799e0ab235eb1184c6815d4de376149f4f0b1d6b1dc83782e32bf302afc26448bb8404f9a729508f81971b00a9b844c3e2b4b9d719b53f1b", 0x50}], 0x5}}, {{&(0x7f0000000c80)=@l2={0x1f, 0x4, @none, 0x600}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="f72ec35ca88eda9bcad2cd00ed6c9961f43b66d9a3cf2b8a951137eb8acad74d130d2b358e20c7", 0x27}], 0x1, &(0x7f0000000d00)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8d}}], 0x60}}], 0x3, 0x4000) ftruncate(r5, 0x3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000001800000029a071b876043d979711a39e3b8709d057218623c207c87253cb7c92154b6de2b3ac9c53837ea5ce2c9ccfe6cccf61d99cd304ff4381d5820bec582351bce4426f7f17cd9f71e2580668cedaa83c5bd116e6a443d3587b9fb4a312f6eeae222c94e691618fd0fbeec3360ee64b133200"/136, @ANYRES32=r1, @ANYBLOB="f30c95de614192b82218d9f05c911d4f06dde9c04014e268d539b8f30923413295410074f78ddc51f8316ebc34fc782873b9dcc7ac68cb2594c8abe775ff3f104045b909502c024a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000002c80)={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000002cc0)}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x238}}], 0x1, 0x20000050) recvmsg$unix(r4, &(0x7f0000002580)={&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002340)=""/222, 0xde}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000004000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8}, 0x62) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x17, 0x0, 0xee, 0x7f, 0x0, 0x2, 0x4080, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xf997, 0x9, 0x1, 0x3, 0xffffffff, 0x8000, 0x0, 0x7fffffff, 0x0, 0x9}, r6, 0xa, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) 00:59:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup2(r3, r2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)={[{0x2b, 'freezer'}, {0x2b, 'cpuacct'}, {0x77, 'net'}, {0x2b, 'memory'}, {0x0, 'freezer'}, {0x2d, 'rdma'}, {0x2d, 'hugetlb'}, {0x2d, 'net'}, {0x2b, 'pids'}, {0x2b, 'perf_event'}]}, 0x4e) [ 191.921407] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 01:00:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x0, 0x3, 0x3, 0x0, 0xe}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) pwrite64(r3, &(0x7f0000000440)="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", 0x1000, 0xffffffffffffe8b4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000380)=""/139, &(0x7f0000000180)=0x8b) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000001800)={0x3ff, 0xe2, 0x7, 0x0, 0x0, [{{r2}, 0x9}, {{r2}, 0x9}, {{r2}, 0x9}, {{r2}, 0xfffffffffffffff8}, {{r4}, 0x1}, {{r1}, 0x4}, {{}, 0x1000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, r3, {0x4}}, '.\x00'}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x1, 0x3731, 0xdd84, 0x0, 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001700)={"825a29692c041b5609844faa1cfbd349", r5, 0x0, {0x8, 0x4d}, {0xff, 0x6}, 0x69, [0x3, 0x5, 0x10001, 0x8, 0x1, 0x800, 0x9, 0x5, 0xb47, 0x3ff, 0x1, 0x3, 0x9d, 0x7f, 0xe000000000000, 0xf8]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0xfff, 0x0, 0x81}}) read(r3, &(0x7f0000001440)=""/147, 0x93) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x1, 0x3, 0x1f, 0x0, 0x9}}) read(r0, 0x0, 0x0) 01:00:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup2(r3, r2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)=')', 0x1}]) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000180)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)={[{0x2b, 'freezer'}, {0x2b, 'cpuacct'}, {0x77, 'net'}, {0x2b, 'memory'}, {0x0, 'freezer'}, {0x2d, 'rdma'}, {0x2d, 'hugetlb'}, {0x2d, 'net'}, {0x2b, 'pids'}, {0x2b, 'perf_event'}]}, 0x4e) 01:00:14 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x1000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) r2 = dup2(r1, r0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x9, 0x0, 0x1, 0xd9, 0x0, 0xecc1, 0x10800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000, 0xffffffffffffffd9}, 0x2040, 0x5, 0x7, 0x2, 0x10000, 0xaeff, 0x4, 0x0, 0x873, 0x0, 0xb241}, 0x0, 0xc, r2, 0x8) read(r1, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x31, 0x1, 0x0, 0x5, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000300), 0x6}, 0x10008, 0x7, 0x3, 0x7, 0x7fff, 0x6, 0x7, 0x0, 0x3, 0x0, 0x87c}, 0x0, 0x7, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x1, 0xe2, &(0x7f0000000100)="bdb9c639fab1736467591163a82f8b988752547936ba12d01bcddba540a90602bf35cf13dee1652f44ac8de591865d58e2f24624651ad34c1622a732c6654030e86d957cbbb8e73bcc55d85b31fd6cb86932c2ba78300c54475b6febd0e5fa37f34db62227e7e7a6b2e5d08aa9d5266ee824c192edadfeda8d6c1cc2f62d2c0aad4529aa98bd793257e447dc9e2bdcc3077897d11d0ebe7e2b4839056af71bd90617f2bd7d6b68e8e3153fafb0ea01bc8180db4b5af2d0f35236fa594cc54068e57b8f830860db70744bfee1431d63d0f0480218d07ce3cc88b0ff266df0f05bc8d5", 0x1}, {0x0, 0x49, &(0x7f0000000200)="64d444191f9ae1374f3c5ecbeb574083533a591fb541700de9192ea66143f8d9613aa15335195b8aebd7753a5f34cb2d385d2269998c406af7c426f67f209449b2761fc659191322a8"}]}) 01:00:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x4b41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000000)='b-:}\x00', 0x0, r3) 01:00:14 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000340)=0x2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, '.\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000940)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x2, 0x0) io_submit(0x0, 0x5, &(0x7f0000000b40)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000300)="771165384aafb9514079f5ab64e401cc69c56ca27bd1e3652db6c80e53e913e7f8a6d4ee998a9150fd914ef59a4d93ef88bfe91e6d66ac53863fc033d42e9e931d0ba96cc7c4c1b62dabb7852fe017ae48b5accbc0bcf50dcf659b24676c3c217d", 0x61, 0x7}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000400)="091f097554f7595419db143b70c07e6c37f9b3ede34e475429cc903b81984d38878db472e5473ae362158c45786c9e6344076cc1672edb311efd9ce1ad0da397a82dfc44840a", 0x46, 0xd72}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0x8, r1, &(0x7f0000000580)="9d746f4f3ac8df5673317a8d64623750feb5304e429a03b6e25b3a", 0x1b, 0x6, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x40, r0, &(0x7f0000000900)="496828d914bf61bdd436e3b48ca6f03b4f245a9930ebea57eb1ea0a6761f8ecdf9a440e3c91081196912f98aef", 0x2d, 0x2, 0x0, 0x2, r2}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000009c0)="9fb4530105c2b640e6c92c4649ae582c6f689bf7e9df0ce636859c0b0b1a8a448dc607ddb5fda33c3e19064150105e765f8e777a90945e86424bd6a5ade4fe562d873630305a48c1bc92a1203717cc769950066b9cdd492d76fdfbc75d37c0c043118777867c86ca3df1ebf8638bfac3fbca1365b58f9d97f2ee436b1fc7ce01925823160b1ab8b6982dd4fc657c2731702ffdfcf4abcd77704830acb89144bb0771a9f05a4e6765419b04d103774ad83211eaeadc061470953cfc3b6fc30b1939bbb043116ce95a6e54ff3f72a70dcd1ace618196b1d2bc40f1f6edd5d61d4b25b9dbc94da16a5250c12fdb8b00508017f5552030c729", 0xf7, 0x9, 0x0, 0x3, r4}]) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x6b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4b44936ba98f7661, @perf_bp={&(0x7f0000000b80)}, 0x10048, 0x785a, 0x3, 0x5, 0x100000000, 0x0, 0x4, 0x0, 0x20, 0x0, 0x101}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="000800000000000008000000004e3a6996a1d90000000500ca65040000001f000000000000000700000000000000a50000000000000001010000010000000000000001800000ff7f0000000000000000000000000000040000000000002306000000000000001800000000000000000000000000000000d50000000000000000"]) r5 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) sendmsg$nl_netfilter(r7, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)={0x210, 0x2, 0xb, 0x5, 0x70bd27, 0x25dfdbfd, {0xc, 0x0, 0x3}, [@generic="9da74a782c22c91a382e257dc7899a0458144a7304d41a2419ce76682e0b9b8661de6e439096e14e9bfbac0716ae058cc6d50e640345dd2863daaf8d9e05d7aa1fd415f948189c1ca2dad7497268255bcbfb6e6d9b13ef2466c9cd9ca19ec8779dae734718682d6319a01c8a5e925f55239eb566213109020ef3c767e309e2d8d29559dd215cfdffcb6ee61cfd52f54177f7422d76ca1cabeca70011f63af98971acadd6cc3c2f3ac23e781dd8d5c574fe5b6cdd34915c55f10fa6ff0a7b639cee85f37ea5e15e553330376c", @typed={0x14, 0x60, 0x0, 0x0, @ipv6=@mcast2}, @typed={0xc, 0x21, 0x0, 0x0, @u64=0x42d}, @generic="33acc31566154153078f894acbcc34c199b522dd0ff1b39644dc0412f3dce722009e1e123340a893bda2ea2e63d53066bc557fc22c248542de1a8d05b1375e4ec60d96506f78f9d1a1c3bf10e0c7b913f3bacb7f2ee67361a007901fdc89ae8460ea037d6e2bcad54f90c4a0a5dd114f2d2a75c0d05a836f033d330399b82630cccd48429f4a3560acba00c4aa0eef8009908cbf63275ff91a5fe2619be61a4d2322bd024137f5222ee5c56651469b7d9147c6a44d065d045818a0f2dfd89604f79796d8f00d279440b4fc50b5a8106b5ace829291bcd94c39616165ad319ec0", @generic="b09215e7486f747bf98ef3822a276b01daf5f74a82ef891deca5a7b48332eafb56300755cfa800b7a656cf0f3d"]}, 0x210}, 0x1, 0x0, 0x0, 0x20000411}, 0x4000000) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000040)={0x1ccc, 0x1a3, 0x3, 0x0, 0x81}) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r8, &(0x7f0000000000)=""/53, 0x35, 0xf42) 01:00:14 executing program 6: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r2, @ANYBLOB='n/file0\x00']) fcntl$dupfd(r0, 0x406, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x50, r1, 0x8000000) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0xa0000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/147, 0x93}, {&(0x7f0000000440)=""/82, 0x52}], 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x6000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)="f61f582e71028422b74fdfe1c853012be0437ae5292e565df44f7826d1e8ae8b3742c1ebf3e4aa3ec4490f956910d89780652d1b2528b94ba5c4ec50cb9d589cc77685e64abe121bc4dcd00fe35ab67bc47de8248b8ded9e5252d1288dd6e956ef60797a8a86145922be8fcf48c048ea98c6aab26cf41478197bc9e73af159a5ce1e3a", 0x83}, 0x68) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r1, &(0x7f0000000080)="01", 0x41030) 01:00:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x81) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x832, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r4 = dup(r2) r5 = pidfd_open(0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="00439ce664240004dbb17e43d638751eded0b493904a16927a1f891c0e0d44cc86865bdce41f235d8f5b4a59982c5ff5c5bb3fa1d86d1ad092aab8724f564aea24416358f75cda2409eeec7e0d5282aaef3aa4a8120e16177afca491f679338fbd826c514562860b23bc2f9a1f7162352e431ec9025048060a514cf006eeca2d55df652d5488822b109a2d", 0x8b}, {&(0x7f0000000040)="be5b16eadecee66529f4a81a5fe38c374c5c980a903123500aeef7e8c9ce6862055974e7bf", 0x25}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xfffffbff}}], 0x60}}, {{&(0x7f0000000800)=@caif, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)="73d8f2352d84697964dc02af864e56dfd2e9223b64a825b9f5a9f771ca4aa81874abe00ba66b1c43f9b5dcdcb124a2f6856177915b0745bfcbcfd6de3d73540166b804a848cd30cdd2c899fffb04e4d1e2ed3eaa8543fb86d152318a23d8a1633804c9d881f8f92190be60fe1cd84ddcd5314178715eaf11490a31ec1c665e1b970e39728662b2acea1b5f27beb1be9058f23eb94ff53567a55b530b2ad7cda4c6d58c3c0bb6b1", 0xa7}, {&(0x7f0000000940)="c766957abe7588c8d8fde5763c2e604aa03094511dfcbf42de3e4ff72a6276fa62e59a51c6012468112b4f9a20baebe9e4945fb59333cb7915dc6cd7b24932e40f08801358cf5d20fbfc5463205e05783dedde305aea3b9e57a6bc2e47967b1d075b744657275d046ef6d1d190a01dab6505ddd8d7c255a266bf1ca36bd9f5b625231c671b42ee8222e328756a4f5a6451728b61624e32e440f2b3ee735cec7ac2c97dd907eccac84b3e80cc9e24d50141c22a533bd874363253d3ab352c", 0x10c}, {&(0x7f0000000a00)="80c977f18e849a369104fefddcd6a176213597e5c688ecf5650471a14bf8ad2f31f0f718dd5e6d47af906433663f7a6675ba39d048ac66ff8385d67c9144897b7769b93218fe5f01eb31d172f162662be236282476e8d71e22e70ab79f8757a67b559d3f0a7bcc9561e83f31ce0b890979fd144e6a931be245ba0d1c8d0b304b6ba08271c3cdeaeb", 0x88}, {&(0x7f0000000ac0)="1ad0133534580f8a65a4c0640fc529aa43858b5900bf19eecb87f90fc31601d2182665618231501d60b60be93cbb536adb20d140fc70f4d5c0a191be056b19908b2b9283c3c5ba9fac9fde9e0ca91c2b70c239c3cee6eb2f9d4e227e862717fe9a5168f3d9d4355d817bc5bcfe79c2e9450201d8b0c71080320dc2967196fbf9642bd5639f52ca7190663a64a5ddfc2041f692b27d2846d78e6b27", 0x9b}, {&(0x7f0000000b80)="6d49306d1bce8b6da545f97e9563168f7cc131052fd97a61799e0ab235eb1184c6815d4de376149f4f0b1d6b1dc83782e32bf302afc26448bb8404f9a729508f81971b00a9b844c3e2b4b9d719b53f1b", 0x50}], 0x5}}, {{&(0x7f0000000c80)=@l2={0x1f, 0x4, @none, 0x600}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="f72ec35ca88eda9bcad2cd00ed6c9961f43b66d9a3cf2b8a951137eb8acad74d130d2b358e20c7", 0x27}], 0x1, &(0x7f0000000d00)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x8d}}], 0x60}}], 0x3, 0x4000) ftruncate(r5, 0x3) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002880), 0x4000101, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003900), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000010000001800000029a071b876043d979711a39e3b8709d057218623c207c87253cb7c92154b6de2b3ac9c53837ea5ce2c9ccfe6cccf61d99cd304ff4381d5820bec582351bce4426f7f17cd9f71e2580668cedaa83c5bd116e6a443d3587b9fb4a312f6eeae222c94e691618fd0fbeec3360ee64b133200"/136, @ANYRES32=r1, @ANYBLOB="f30c95de614192b82218d9f05c911d4f06dde9c04014e268d539b8f30923413295410074f78ddc51f8316ebc34fc782873b9dcc7ac68cb2594c8abe775ff3f104045b909502c024a"]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f0000002c80)={0xa, 0x4e22, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3f}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000002cc0)}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x238}}], 0x1, 0x20000050) recvmsg$unix(r4, &(0x7f0000002580)={&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002340)=""/222, 0xde}], 0x1, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000004000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8}, 0x62) perf_event_open(&(0x7f0000000e40)={0x3, 0x80, 0x17, 0x0, 0xee, 0x7f, 0x0, 0x2, 0x4080, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xf997, 0x9, 0x1, 0x3, 0xffffffff, 0x8000, 0x0, 0x7fffffff, 0x0, 0x9}, r6, 0xa, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) 01:00:14 executing program 7: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f00000001c0), 0x4000000) futex(&(0x7f0000000140)=0x1, 0xc, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)=0x2, 0x1) clock_gettime(0x1, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000040)=0x2, 0x9, 0xffffffff, &(0x7f0000000080)={r0, r1+60000000}, &(0x7f00000000c0)=0x1, 0x2) clock_getres(0x1, &(0x7f0000000240)) [ 192.657638] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 01:00:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004800}, 0xc1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x8]}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 01:00:15 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x70001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000040)={'syz_tun\x00', 0x0}) 01:00:15 executing program 7: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = openat2(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000140)=0x6, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') read$hiddev(r4, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000100)) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ff5000/0x2000)=nil) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 01:00:15 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000004c0)={0x0, r2, 0x8, 0x9, 0x1, 0x101}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) sendfile(r2, r3, 0x0, 0xffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f6e75117461696c3d302c696f6368613df944cabf3f5f67d62e34229adb6016caf33ef5c2458b8eb2576bf85c2e276eb04dbb4645d5b1bdac6237a894251466df93aada1e144237e8e652d27f29d63e87eb6dbe577c3512542877ed0819e9dedb4087f15c1a6b2ebc038daf272679e4268ed5742e4694b236a4dfeeb90f57e532828ae20441551250461eea704316", @ANYRESDEC=0x0, @ANYBLOB="2c6685d66f14700000000000000000338b5479afa292111682c052f086c5cacc7c5cdf771a812962bf44315ff97c0aeab88f7ccbdcb851189d5b7b6398c8f45ef4816823f2fba5da57b662d6a92f901de9830130a0bfbfa988cceeb2be71"]) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) 01:00:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="236b50db71d3ee420f7d11ff0000"], 0xb) close(r0) creat(&(0x7f0000000040)='./file1\x00', 0x92) openat(r0, &(0x7f0000000000)='./file1\x00', 0x101000, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) 01:00:15 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x1000, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000500000008"], 0x125) r2 = dup2(r1, r0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x9, 0x0, 0x1, 0xd9, 0x0, 0xecc1, 0x10800, 0x5, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x100000000, 0xffffffffffffffd9}, 0x2040, 0x5, 0x7, 0x2, 0x10000, 0xaeff, 0x4, 0x0, 0x873, 0x0, 0xb241}, 0x0, 0xc, r2, 0x8) read(r1, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x31, 0x1, 0x0, 0x5, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000300), 0x6}, 0x10008, 0x7, 0x3, 0x7, 0x7fff, 0x6, 0x7, 0x0, 0x3, 0x0, 0x87c}, 0x0, 0x7, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x1, 0xe2, &(0x7f0000000100)="bdb9c639fab1736467591163a82f8b988752547936ba12d01bcddba540a90602bf35cf13dee1652f44ac8de591865d58e2f24624651ad34c1622a732c6654030e86d957cbbb8e73bcc55d85b31fd6cb86932c2ba78300c54475b6febd0e5fa37f34db62227e7e7a6b2e5d08aa9d5266ee824c192edadfeda8d6c1cc2f62d2c0aad4529aa98bd793257e447dc9e2bdcc3077897d11d0ebe7e2b4839056af71bd90617f2bd7d6b68e8e3153fafb0ea01bc8180db4b5af2d0f35236fa594cc54068e57b8f830860db70744bfee1431d63d0f0480218d07ce3cc88b0ff266df0f05bc8d5", 0x1}, {0x0, 0x49, &(0x7f0000000200)="64d444191f9ae1374f3c5ecbeb574083533a591fb541700de9192ea66143f8d9613aa15335195b8aebd7753a5f34cb2d385d2269998c406af7c426f67f209449b2761fc659191322a8"}]}) [ 209.227157] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 210.449191] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 210.450906] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 210.451607] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 210.452248] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 08 00 [ 210.453014] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 4 prio class 2 01:00:15 executing program 2: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x70001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8943, &(0x7f0000000040)={'syz_tun\x00', 0x0}) [ 210.895983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 210.897481] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 210.899860] Buffer I/O error on dev sr0, logical block 0, async page read [ 211.433661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.434246] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.435086] Buffer I/O error on dev sr0, logical block 1, async page read [ 211.436914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.437469] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.438178] Buffer I/O error on dev sr0, logical block 2, async page read [ 211.439450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.440192] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.441117] Buffer I/O error on dev sr0, logical block 3, async page read [ 211.442056] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.442698] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.443456] Buffer I/O error on dev sr0, logical block 4, async page read [ 211.444285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.444960] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.445762] Buffer I/O error on dev sr0, logical block 5, async page read [ 211.446585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.447059] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.449032] Buffer I/O error on dev sr0, logical block 6, async page read [ 211.451028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 211.451725] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.452544] Buffer I/O error on dev sr0, logical block 7, async page read [ 212.326567] Bluetooth: hci3: command 0x0406 tx timeout [ 212.326576] Bluetooth: hci0: command 0x0406 tx timeout [ 212.327127] Bluetooth: hci2: command 0x0406 tx timeout [ 212.327691] Bluetooth: hci4: command 0x0406 tx timeout [ 212.328627] Bluetooth: hci6: command 0x0406 tx timeout [ 212.329325] Bluetooth: hci5: command 0x0406 tx timeout [ 212.330237] Bluetooth: hci7: command 0x0406 tx timeout [ 212.335454] Bluetooth: hci1: command 0x0406 tx timeout 01:00:31 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x414402, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000040)) 01:00:31 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000004c0)={0x0, r2, 0x8, 0x9, 0x1, 0x101}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) sendfile(r2, r3, 0x0, 0xffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f6e75117461696c3d302c696f6368613df944cabf3f5f67d62e34229adb6016caf33ef5c2458b8eb2576bf85c2e276eb04dbb4645d5b1bdac6237a894251466df93aada1e144237e8e652d27f29d63e87eb6dbe577c3512542877ed0819e9dedb4087f15c1a6b2ebc038daf272679e4268ed5742e4694b236a4dfeeb90f57e532828ae20441551250461eea704316", @ANYRESDEC=0x0, @ANYBLOB="2c6685d66f14700000000000000000338b5479afa292111682c052f086c5cacc7c5cdf771a812962bf44315ff97c0aeab88f7ccbdcb851189d5b7b6398c8f45ef4816823f2fba5da57b662d6a92f901de9830130a0bfbfa988cceeb2be71"]) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) 01:00:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2401, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x2000, 0x4, 0x0, 0x0, 0x8000000, 0x9, 0xfe}, 0x0, 0x5, r0, 0x2) r1 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x3b}, 0x0, 0x0, &(0x7f0000000240)=""/2, &(0x7f0000000380)=[r2, r3, r1], 0x3}, 0x58) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) r4 = gettid() r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f00000004c0)) r6 = epoll_create(0x4) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r6, r7, 0x3d}) epoll_pwait(r7, &(0x7f0000000540)=[{}], 0x1, 0x4, &(0x7f0000000600)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r8, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:00:31 executing program 7: r0 = syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8e02b00080111000440002000f801", 0x17}, {0x0, 0x0, 0x6}], 0x2810a2, &(0x7f0000000140)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000240)={0x2, 0x0, 0x10}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r2) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x10000027f) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x20010, r5, 0xffffffffffffffe0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4100, 0x0) unlinkat(r6, &(0x7f0000000180)='./file1\x00', 0x200) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x88280, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r7, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="f8b6265ce88b101f40755d00c6da909c119f554ce8d40af861c09c10c3743bd0db316927b44514add39577909c97d75f8bdcbc7f476e37d9338c44ba3750bd55183db5453b79eade949dde184f9f6c355e57518c93a7dcdb0d058f2687092004e064156c0927a7ca5afb3f91c87052a5924a995b2cb3eb", @ANYRES32=r0, @ANYBLOB="ff0f0000000000002e2f66696c653000"]) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x280e00, 0x0) fallocate(r8, 0x8, 0x1dba, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) 01:00:31 executing program 2: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x40, 0x8, &(0x7f0000000600)=[{&(0x7f0000000180)="19aa170f64d2c05856a93a201e68993ae7d7fdc29737e8d7fc2cabfe0b301acc78e6ee2a77947938996b23f372d121ff847768a6a1a1aaf0c214768e", 0x3c, 0xffffffffffffffff}, {&(0x7f0000000300)="7fdc21192b3ae5b6dbaf95bb38c4bda2f6e510ce0ada7dd66a748cf9045f70dcfd66885c76ac3a89dd59b010fbc3aae82694587ad64bd68007461c4a9a2afec0c15793c9bc6c3788cca2da486c715bb7b4a160230227c12488fd0bb38e45839cbfaae85e68d6acee1ba2c2479b29f40e383d816eb219ad43c174f8c043704eb13f230ec0aa3820d2f4c60a4ff0653cfeb3bdce37be0e281489b564e21682a6fe5fdbd7aac25a032d42d9a0fb4ac7c217a84ef844a9ae414a4ccc2588ffc1635943c7af0b9bb6a2ae3e9a4acf7c6d81a9783a699f91695e20dcb109b4a052e26d9d5972728eeabc1cab5b3bde38", 0xed, 0x2}, {&(0x7f00000001c0)="59e7dbf705b62900bc558cb3636fc86735752cdfd24ac1c3c8d17914ec86", 0x1e, 0xfff}, {&(0x7f0000000200)="4b8094ceac712fb90f7832b5a14b81595d178b7210970cce17d968171e20191d0e23bf5ff1ea6cc0c5", 0x29, 0x3f}, {&(0x7f0000000400), 0x0, 0x401}, {&(0x7f0000000500)="267d86da6ee0e1dee6acde8c29c499bf769db210237d5665e45907b63c2331c1d2664ed24405b6eaa511446782fc5c89ef4119a1858b660192945c82d93090739ce374d0a05da7a3265a39178c588ce12f0feeebf0a448914700cad6850cd12e0f559fcb794e35563add3ec571780f74bd44da3047e483ddd90ec4d6", 0x7c, 0x5}, {&(0x7f0000000580)="82b7715aad21f98d2f3b37817f220e12eb18fe6c4d96be2b8b316dfadcdff124695cb9f165340527845f89f71447c8bf88156a46ba2bc5da25514adca6f45d20a3f45330541ad121d047cae0", 0xfffffffffffffde5, 0x800000000000ecb}, {&(0x7f0000000240)="624657a08fffdca5fad87a18ffe23fe2178c0f5966ace6f89776c083527aaadc32e1cb6cb090e09385a601032ab09446107ea01e068e", 0x36, 0x5}], 0x2000000, &(0x7f00000006c0)={[{@dots}, {@dots}, {@dots}, {@dots}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x4) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:00:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[], 0x125) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004800}, 0xc1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRESDEC=r0]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40000005}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x120c0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000004}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x10000000) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x8]}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000580)={0x0, 0xfffffffffffffffb, 0x7b, 0xff, @buffer={0x0, 0xe2, &(0x7f0000000340)=""/226}, &(0x7f0000000440)="59bf5b1ae6fefea1dfeda6c3f1ef2d89624140515e30c11f928a657067b98c0cefb35ab56ab2afa582ed1b6fb2a7d5377559b4637a829ffb918f19420b22996d08388c8f78b3ed7a186c2f4b2389f687b894e78de202949805f118e8bd410c70b8c43f4bd0a86e0c79162a720d69918fa4696867fc702515016770", &(0x7f00000004c0)=""/119, 0x5, 0x31, 0xffffffffffffffff, &(0x7f0000000540)}) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x7fffffc, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x100000) 01:00:31 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0xa015000) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000980), 0x14) dup2(r0, r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000180)=']{\x00', 0x0, r1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0xa015000) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r6, &(0x7f0000001180)=ANY=[], 0x220) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49878, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x5, 0xce76, 0x8, 0x7}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r6, r1, 0x0, 0xfffffdef) 01:00:31 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], 0x6) gettid() getpid() openat2(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x430001}, 0x18) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$BTRFS_IOC_RESIZE(r3, 0x50009403, &(0x7f0000000140)={{r1}, {@val, @max}}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)) 01:00:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x4) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r7 = eventfd2(0x340, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00ea4500"/19]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r9]}}], 0x18}, 0x0) dup2(r8, r9) 01:00:33 executing program 1: delete_module(&(0x7f0000000000)='\x00', 0x800) delete_module(&(0x7f0000000540)='-\x00', 0x1000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000940)='./file1\x00') syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0\x00', 0xe9a1, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="0f1cd9246a64e80bc2f828d415f61768e6962033cd14c1f87f3df412ef2f4cf54ad6a0c96579a78ce910ba74b99e64b22b09bf0ee3b713203d566649ccf9ed6aff26d3e9b934630f1c15dab5df471cdb47", 0x51, 0x400}, {&(0x7f0000000580)="d5598f2bd8cc39a51b136d2c281db6f2eb7de5920420708d8d3ceef761323f983a829cb9b1b8da8e9b209b13a374d2e3113f7b8c11b1fec1f3fa4f1aca70a7bed0bc49992f367323bd1bf362a38094f556181ade7ca2fdfa33c6197bfd68417742b6ac7c7f057373b4bdb72203dbcf951e0129099065a65120fe1a66cb5b0f70ed04ad734cbc75665c4d8b8244c6a31ec742027c136cf3ecbcffc0e3ba9e09a99d10b0ac9fa72d174077791b2abc4e287ce60fc6bf33dd43debd58ac604e6abad40186f6c4dc5f50f6178fad59f8ffaeaa83b4f178b9", 0xd6, 0x7}, {&(0x7f00000002c0)="b7cf52459d2cfbd68d75dd04bd97f0439cd57e2f7b2246be00f145619febf0a8cb4ed9eab4face707db79a3f3570467c4c5d7dd41d32065cda82ef81c1ac1b51f8af942cfddabfa21ac33c481ac65a608cbf6ebf431cc6691ea5b7c711220782735405194877ce00a338fb6d570a5ce253b0c3fafbf7e5c9919136c57e3cdcf96c4326bc07bf63c1c8ac9dd75d07e0a8c82d33e8f265f960a916aa368dd53cba567b5528c228d166315604cab7f80b30347f6b0af21aa7ad68a02c2396da8f4ada3364", 0xc3, 0x1}, {&(0x7f00000003c0)="77cc5caf0b0a4533b0dd4acd95ef8c57645fa976fc139e4a4e590a64ca715f9df0ef1a11611e3101211f95dc13e1121d951c0bf26a21227836305836f35ce81139e795fadc84c653c095a940886c5d705c5afe7b6be01b366a4a15b14297cd1dca69cb04d4fb6bc477ad00ab11365614d8ce0d49323ffb895190c44c7efba6b022b9e73a54a83a086908e69b3e71cd23824a2cd1d97a9ee225b88c3d0a30694479a1814585169f882fbbf89094a948708cbd5574efde6129851d8926d0b2", 0xbe, 0x4}], 0x2, &(0x7f0000000500)={[{@huge_within_size}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x39, 0x30]}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 01:00:33 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2080000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r2, &(0x7f00000000c0)='9', 0x1, 0x8040000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000004c0)={0x0, r2, 0x8, 0x9, 0x1, 0x101}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000780)) sendfile(r2, r3, 0x0, 0xffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x3709, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="1c2fe7f4768bbb4726372f7ae4f19dbebc055e338ef75483d768ff9661c6", 0x1e, 0x84a}, {&(0x7f00000001c0)="388cbf3d90953f6ab40ff6a75acbbf53880ed5b66aa541ae9a5f42fefb047436d6c2416285793361f23ace0e3666e47dac410a1047a20710ad0bc8781024d37ef2e3456ac7178fd2ea26d75d963423678b55bee32c0fc2696cb52f45a60b8e3635a982bbc6f643c54cfc4212fd717170f75e6fe08c5e2d007e43209704cc1e15c14da4db99a8a00e75", 0x89, 0x8}, {&(0x7f0000000300)="adbf3a6c6f8ced403e4d167f1835f0831b4a1878501e444d3fc569adb2d8dd01585c75b45e2624610b7f", 0x2a, 0xe9}], 0x200480c, &(0x7f0000000640)=ANY=[@ANYBLOB="726f6469722c6e6f6e75117461696c3d302c696f6368613df944cabf3f5f67d62e34229adb6016caf33ef5c2458b8eb2576bf85c2e276eb04dbb4645d5b1bdac6237a894251466df93aada1e144237e8e652d27f29d63e87eb6dbe577c3512542877ed0819e9dedb4087f15c1a6b2ebc038daf272679e4268ed5742e4694b236a4dfeeb90f57e532828ae20441551250461eea704316", @ANYRESDEC=0x0, @ANYBLOB="2c6685d66f14700000000000000000338b5479afa292111682c052f086c5cacc7c5cdf771a812962bf44315ff97c0aeab88f7ccbdcb851189d5b7b6398c8f45ef4816823f2fba5da57b662d6a92f901de9830130a0bfbfa988cceeb2be71"]) ioctl$EXT4_IOC_CHECKPOINT(r4, 0x4004662b, &(0x7f0000000340)) 01:00:33 executing program 2: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x40, 0x8, &(0x7f0000000600)=[{&(0x7f0000000180)="19aa170f64d2c05856a93a201e68993ae7d7fdc29737e8d7fc2cabfe0b301acc78e6ee2a77947938996b23f372d121ff847768a6a1a1aaf0c214768e", 0x3c, 0xffffffffffffffff}, {&(0x7f0000000300)="7fdc21192b3ae5b6dbaf95bb38c4bda2f6e510ce0ada7dd66a748cf9045f70dcfd66885c76ac3a89dd59b010fbc3aae82694587ad64bd68007461c4a9a2afec0c15793c9bc6c3788cca2da486c715bb7b4a160230227c12488fd0bb38e45839cbfaae85e68d6acee1ba2c2479b29f40e383d816eb219ad43c174f8c043704eb13f230ec0aa3820d2f4c60a4ff0653cfeb3bdce37be0e281489b564e21682a6fe5fdbd7aac25a032d42d9a0fb4ac7c217a84ef844a9ae414a4ccc2588ffc1635943c7af0b9bb6a2ae3e9a4acf7c6d81a9783a699f91695e20dcb109b4a052e26d9d5972728eeabc1cab5b3bde38", 0xed, 0x2}, {&(0x7f00000001c0)="59e7dbf705b62900bc558cb3636fc86735752cdfd24ac1c3c8d17914ec86", 0x1e, 0xfff}, {&(0x7f0000000200)="4b8094ceac712fb90f7832b5a14b81595d178b7210970cce17d968171e20191d0e23bf5ff1ea6cc0c5", 0x29, 0x3f}, {&(0x7f0000000400), 0x0, 0x401}, {&(0x7f0000000500)="267d86da6ee0e1dee6acde8c29c499bf769db210237d5665e45907b63c2331c1d2664ed24405b6eaa511446782fc5c89ef4119a1858b660192945c82d93090739ce374d0a05da7a3265a39178c588ce12f0feeebf0a448914700cad6850cd12e0f559fcb794e35563add3ec571780f74bd44da3047e483ddd90ec4d6", 0x7c, 0x5}, {&(0x7f0000000580)="82b7715aad21f98d2f3b37817f220e12eb18fe6c4d96be2b8b316dfadcdff124695cb9f165340527845f89f71447c8bf88156a46ba2bc5da25514adca6f45d20a3f45330541ad121d047cae0", 0xfffffffffffffde5, 0x800000000000ecb}, {&(0x7f0000000240)="624657a08fffdca5fad87a18ffe23fe2178c0f5966ace6f89776c083527aaadc32e1cb6cb090e09385a601032ab09446107ea01e068e", 0x36, 0x5}], 0x2000000, &(0x7f00000006c0)={[{@dots}, {@dots}, {@dots}, {@dots}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x4) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 01:00:33 executing program 3: r0 = syz_io_uring_setup(0x65fd, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f000000a4c0)) syz_io_uring_setup(0x377c, &(0x7f0000000000)={0x0, 0x903d, 0x0, 0x0, 0x206, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) dup3(r0, 0xffffffffffffffff, 0x0) 01:00:33 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r0, &(0x7f0000000000)='E', 0x1) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) 01:00:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x14, 0x5, 0x6, 0x5}, 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000500)=ANY=[@ANYBLOB="01211a83089103f4da21fd5e75f4e6fe0330d1b54700000001e4819d88b8d8f4e41325a988b70720ce195388675c9d5a3dd7bcdd3815df13410b90c7299bcd4a99834e226f7b7fcf090976c40af51851ea17c97ca564bf626a1c3c9b2d0f8030e1f0a1e3c68f0d98dc2d1cecf71e976e076df7a072a2673e632a21121360c17c469a1585a8f3efa822df616c215f", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000003c0)=ANY=[@ANYRES32=r5, @ANYRES32=r2, @ANYRESOCT, @ANYRESHEX=r3, @ANYRES64, @ANYRESOCT, @ANYBLOB="1bf5edc1844157d0d60216cabf4ec40a7222da11d00814f128ab1b93dd08c74805e996cc5f071786cd92abe3797a", @ANYRESOCT, @ANYRESOCT]) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r6, 0x0) close(r6) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 228.515600] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 228.516454] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 228.517061] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 228.517665] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 228.518315] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 2 [ 228.523299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.524649] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.525425] Buffer I/O error on dev sr0, logical block 0, async page read [ 228.528902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.530085] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.530871] Buffer I/O error on dev sr0, logical block 1, async page read [ 228.531670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.532151] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.532914] Buffer I/O error on dev sr0, logical block 2, async page read [ 228.533696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.534193] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.534970] Buffer I/O error on dev sr0, logical block 3, async page read [ 228.535763] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.536249] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.537026] Buffer I/O error on dev sr0, logical block 4, async page read [ 228.537834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.538355] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.540421] Buffer I/O error on dev sr0, logical block 5, async page read [ 228.542364] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.542991] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.543759] Buffer I/O error on dev sr0, logical block 6, async page read [ 228.544538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 228.545040] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.545820] Buffer I/O error on dev sr0, logical block 7, async page read 01:00:51 executing program 1: setresuid(0x0, 0x0, 0x0) r0 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r0, @ANYBLOB='n/file0\x00']) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)={0xbc, 0x16, 0x200, 0x70bd27, 0x25dfdbff, "", [@generic="173abf904f13867990fe23b7b5f3068eb63aab33141cc1466efd0c778d4d0635e172cce7aa2840e21c1576501c12a1dad2fb0a22aea6198c71ed51657872e3b5c6001261e3b0c12e9cf03b3bdffea34f8f83ab34eab86ef74ffd5da9448b2c7e613cdf466d9e54a020b5f5d35621abd24b153557f2ffc2edda23ec059253d50c7350ddbb605fa10976b4162c9cee4b1f3a54dc705752dc84f3b90bf50f5a84c7e959bf00", @typed={0x8, 0x66, 0x0, 0x0, @pid}]}, 0xbc}, {&(0x7f0000000200)={0x68, 0x24, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@generic="8d7399cf1999fd259e9ec503948e5277928fb0f0bcd44bcba66b0f46fbfa7a68fcd4ba255ef67f78ccde43698ce80ba2979febbbcbe167b9a4b8f84cdc256b1f78e3b1209beee54c3c811222bc6dfbb1bc22f3c35f3822"]}, 0x68}, {&(0x7f0000001900)={0x22ac, 0x2c, 0x4, 0x70bd29, 0x25dfdbfe, "", [@typed={0x64, 0x47, 0x0, 0x0, @binary="dbecc58d6fc2f0ce8b295c57a39fa84bf73866124d72c7bdd30a03c9b8cb257a9b53d8f90fade8dc7b7f7ad093810873f1c274344d4b65a11d984e471eb515f8551540b1b97772efec4f121da18587e9ed696a24b3fc1e8c6d8b153be1a6a4af"}, @typed={0x4, 0x5a}, @typed={0xc, 0x35, 0x0, 0x0, @u64=0x400}, @nested={0x49, 0xb, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @fd}, @typed={0x8, 0x6d, 0x0, 0x0, @fd}, @generic="5b1a49d81523745c195dba08e39c0c", @generic="9dd94e6d6ecae7ae0711d2a5335829a8d84f805866ab1731e011f8180061e5eafcc9dccd4362"]}, @nested={0x123, 0x32, 0x0, 0x1, [@generic="a72b2da038a4ca8ac9868da739c02a4e098492a1b894fe782a79bf3e7819e90da5576ec5b31982543989bab42b0a9be73bf0eb70ea9aea7fe4e79e2d20e91f", @typed={0x5, 0x40, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x6f, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x4c}, @generic="8f81c659a4adbff9b308752a198b542e26c4e35e5c0aa45db5da74cb8f92407971250cfbc1bd26f4d8df39c0677208af701d08d0371b92c71b696d1754f436ead512fed0b6a37b539a0758b9e8b87e7da113e5b846fed7b5f2be5706e9957897bfbf2ad58698b2099a49072ddd866f23f566c2073de380ac2db0716a36ecb7fb4fe210085767eb7dabb76327475de06464c5b08868c19cd492ee593dc5994bf05209f42a63f70f08f14882821662b31258390e00", @typed={0x8, 0x76, 0x0, 0x0, @fd}, @generic="cd07ca50aace9a4d", @typed={0x8, 0x81, 0x0, 0x0, @pid}]}, @generic="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", @generic="5d426fb0624072d8516dfd286fda0a1edec06dfb8dc76c84b417600efb4f88bdbe8ff58fd13652a818e030f252aa77fd760a788f6109fe6497cba23e97e21df6bac7723d3589fcf9d2ba433416e093d00285760c5e46f42d0a1c083f0563c9d4a9f90ded2afc8d7e76ecc9c6982b93fb6316b6d77760994445b27bc9e9782392f5", @generic="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", @generic="7856359baf77d76b1d7ccd7cee05b13af5bcf1d4dad512c75f4da3e1381c99a1852df192f4b7b44468c44cfae35ce0542e18b43f14cb"]}, 0x22ac}, {&(0x7f00000003c0)={0x278, 0x3b, 0x8, 0x70bd29, 0x25dfdbfc, "", [@typed={0x4, 0x40}, @generic="ab9389176f92d3fa91abf195eb92f452547ece44f1e4d017b930a90ef5e4d083ee1922366131b5e3201f5b538ca03c6b189f2fdf6de504edb08c66613f7fa01f7df36c64c1157d1c717400755c93a31afca874c0c4f815af92b478f737720ee8b7eee55caef9d301262ec08689faa3261d4cd4563827ac3d172567c9c274b5719c0a8b3edac454dfe96bd9a38e266f17682b3189b185352838a94cacb44c812b7deceb07cae374e9542d23efb9d83cfc3212f95c2e2adecfe782a6b6f3439789d0eaea7945fd8d31d3e4cd22eeef98206f1e5536", @nested={0x94, 0xd, 0x0, 0x1, [@generic="fcfc2bc38c3714dc7d4fea7f013857b22d19991e2738ae9690224c060d5bb5df68d412ba4c7292403d93f478b6af7195a1b7e81ea6d9d9eb7980838273390808aac3863da1ea101b9fcd8ef9249850613325bcf2e2da94a400ec5b324ef560346b20e5d57f5bf74822be0bdd5cd8e93cf4", @generic="b1bf7ccc2d9c98680e47b7facf1b160fa1272696e594cd75cf5f2de577674f"]}, @generic="64c98bc44f82f17fc8c561c93585db53dee9e2a07652c2d661e3b56ed75c35fecbbdcae10cacca24c2d93acbbc4abf938409b0dc925fb1d09668c278a4e8ee172690275dcb8aa01fd6186d0afc3ed2b7b8b146a8380d1936a60a2b05210a0d9282afb8c145c7167060a341088f7bafc2c1a30422fc09bd74f47357c8d04e4a55d485862f7910c3d0a9e6160d2ceae98c4d1421e0e36e7d3fb578f4f3680b33c66b85866d6e63b5fd6603e20103b92e199235c3973e5dc0aeaa9ea83613e415eccad29ce6daeecc7369dfc25d5a320c4d8dac7afe380bcdd7bc62eb1329f0b9987aecdf89f06200ac867df2b15db012b7bf90ebbc8c15fbecb3eb"]}, 0x278}, {&(0x7f0000000640)={0x1ec, 0x2e, 0x400, 0x70bd28, 0x25dfdbfb, "", [@generic="1bd37e095f93e2b784ebdeff27e3d8d191926ed8c68a816d8e1cd889cd803542f60693f167cb77bc60ca696ae9a6656e7812cab745aa9fe1d846825585306308942c6d22e3b3c44bf3fbfae91470fbad9cb9f2c721ec7650c8f596cb7ab2db27640f43ce810ee8118758695dacf6f43d042d1181b841726cf1fb88b6fd8fd3a0dcd0e49df1cacee7c23c42a9c7d7352d22b603a5f58bc49a03dd8477ff3d9297b25e715b8d86af59bcda6d2bdf4af06265d749d3d43e8d1ce50d8806fb0cf0c22e9993bad5b31773a1ea77ae5da56a2d4d8cf2a38ffa8503b894a424cb8a482a923b420324c594", @generic="f18d18d8ec700219c389e9b54ab589049aff0d11fa2679b2cdef290498ea8244394c0e089ebea626b1dae148d0d7617b0a90bea3af056e2afa7c1f7d845188a42c79b1f4161ad6c47b625194b0ee23b0269f3322725fd3419e8f06c89b1eaa9ea74b8b0a0cb7e67e0e0e9935769aadd7b169", @typed={0xc, 0x1c, 0x0, 0x0, @u64=0xfffffffffffffe01}, @typed={0x15, 0x3b, 0x0, 0x0, @str='(:^.!)a%^@)(:\xc4%\'\x00'}, @generic="6294579643244e303235fc2d954537ea5d784de4015ec6cc239533e5f67d0f42bb749e433056281ade6a1768d93098d2135f11f2af8369bc76a62785b962bcc7fed9428185436a5d1a27a1fceed93ad5b5aa64d881", @typed={0x8, 0x5d, 0x0, 0x0, @u32=0x6}]}, 0x1ec}, {&(0x7f0000000840)={0x154, 0x17, 0x300, 0x70bd26, 0x25dfdbfb, "", [@nested={0xfa, 0xa, 0x0, 0x1, [@typed={0x14, 0x71, 0x0, 0x0, @ipv6=@mcast1}, @typed={0xc, 0x41, 0x0, 0x0, @u64=0x4}, @generic="65876da27cedfa868bd6d84d9a42378be7324a5e553b45b7eb2bfee1be0768743f6027ebd89d2183115a048967045d1f2f4c9a18ec24bad8c55fedc31644f6b7c6b1f9409a4ad80087b77cb9c67f8181a19890b1610e6a2a91729940e2a251649d24e3a340a7cb7cb88dde2cf06b9972486c16babf51f3594f8220240685d24ef4e0ac3e6c2bf3936bc3", @generic="96fbe79c7809ebd58db361ee3376e4b91d6bc02e228c5ff2db411ed789fa72915f53b083a98ae9f1f567cba76fc2044a024be247df027f3fa7735a1e938df2e02c0fc32b3595345047011002"]}, @generic="a307023a7c9df438e2f601eacd37f22cbba8c4ff95968882fb3040f1b4f07e277cc8639f478c70ac3fbcc35fc140e5984e3c3f69b673534f76901b947cfd9fb161866351c8e2a6c4"]}, 0x154}, {&(0x7f0000003bc0)={0x1314, 0x42, 0x100, 0x70bd26, 0x25dfdbfd, "", [@generic="588011eaf8cfce2a75c6d54a2fb635f7afb1f179ed5fc0f8db05756c5e68fc220c5af3fb5eb1514ec024bd85c464f94fbc979a8f7411fccf2ec7b6b95a9c5194fcc1e2355c8691de606481b7ab2371b8c0fab38f78271546cc566062c68d0a8859807c3af1d10e76c123c27a23a3162972500d852707d7963d0efcf66feb50bb33ee3ca3a7fac8118e9dbb7d46b096d08d3888aaf6cc11c4e2d78b4788e4d4b0be87a92bbe00985610a2e045bb01e05e96fd1ea2e7bb112c02715228d81754a7ebc2299a31d238324ca8948bd419", @nested={0x116d, 0x6, 0x0, 0x1, [@typed={0x8, 0x7c, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="3e6b864252ab39bdd8b05f1c99bd1842d1ed84b4945d02b44da5e7d5c5c14c1500b1d98cae8e46aa39b212eaf75990fc3378c61db1bb83858a3e1330964cdf0e50d3c199adb40d3859d5b96519c58e204ba85e61857c60169b23f6786e1cfe7b61cfa67e572a595cafa64ba07d49a5125ec251f6fb7140", @generic="55f7a996e865e612c4d5f83419cc1abc1c93227313e50666bacb6f92e2002f397693a049dea925b7b6c0dea90ab60e61aa2dcd16056e49faea71a3293c51decaf78cc7f8615ae0761d1597359ff1fd8de5db6b5984322e40379643fe361ff79034460fc2b0abfb3c19cd7e1f", @typed={0x14, 0x94, 0x0, 0x0, @ipv6=@remote}, @generic="3525fcfc1a8b933b4860eaab5bf40200b3331e933f9d7a086cb2b1bb087b7b35a23aa8a6e851485465dd4167830d36908e42a6029666fc4189b0b5483e4939ed4b0a0afbf3f7824595cf66eaeb1a6c284c9f1a063bb2", @typed={0xa, 0x6f, 0x0, 0x0, @str=')!%E^\x00'}, @typed={0x8, 0x2c, 0x0, 0x0, @u32=0x3}, @generic="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"]}, @generic="822f1314511b12a68b63c97b1353c4c0e55a085493328f15ec5396fe8bd88a3735a477bceb6e7d93a5d9761655c485951761f0802a18ce271b76065d662fce3c5c31b7808825708bfef5f1aa5b80bb7a28b35acd109670df6c36e2a7ac7afd91bd10dc7f11758b0f11ac3cb5f1f971877cdc", @generic="75e413b7ace6171bd2bc918331ed12f0bcc09bc1b9aeeb5f0a0447d46f67fa93509e8286b15a2e3123640480a7a97d04bfeaf905a88a563d6c302b4304a445b915b67fe3e816934ac080f7573e59ac024136a6"]}, 0x1314}], 0x7, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}], 0x40, 0x867dfa118c5aeadd}, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x0, 0x0, 0x44, 0x0, "704f5992d666aa2888e479ca552ee155f638582a91ca97213cf4774a2e4c350cdc3f9fff7fc21970c7979a52fa311b916bf0dd8fd0dfa22b4100000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xb58a, 0x100000001, 0x2}) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000ac0)='P', 0xfffffffffffffea3}], 0x1000028d, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r3, 0x0, 0x0, 0x87ffffc) openat(r3, &(0x7f00000001c0)='./file1\x00', 0x400000, 0x102) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) 01:00:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x2401, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x2000, 0x4, 0x0, 0x0, 0x8000000, 0x9, 0xfe}, 0x0, 0x5, r0, 0x2) r1 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), {0x3b}, 0x0, 0x0, &(0x7f0000000240)=""/2, &(0x7f0000000380)=[r2, r3, r1], 0x3}, 0x58) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) r4 = gettid() r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f00000004c0)) r6 = epoll_create(0x4) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x30000004}) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r6, r7, 0x3d}) epoll_pwait(r7, &(0x7f0000000540)=[{}], 0x1, 0x4, &(0x7f0000000600)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x4, 0x85, 0xf, 0x9, 0x0, 0xb6, 0x40121, 0x4ce85b42c354d306, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x6, @perf_config_ext={0x0, 0x3}, 0x4000, 0x4, 0x0, 0x8, 0x3195, 0x3, 0xfffa, 0x0, 0xfac, 0x0, 0x81}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x3) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r8, 0x560c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:00:51 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r1, 0x0, r1], 0x3}, 0x58) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)={0x30000004}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_pwait(r4, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4, &(0x7f0000000340)={[0x7fffffff]}, 0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r5, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x3d}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="1400001a3e00000071a40a00006b000000000000000d276f89dd4114287f877edffb1f9562fdda719a953bc0"], 0x14}], 0x1}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000180)='E', 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={r7, r8, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:00:51 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect_ath9k(0x3, 0xffffffffffffff29, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1c535fed97ee880, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000600)={0x1, 0x0, "db9e63", 0x1}) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f00000003c0)={0x0, 0x1}) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000180)=0xf5, 0x4) r6 = fsmount(r1, 0x0, 0x80) accept$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = dup(r7) connect$inet6(r8, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)) sendmmsg$inet6(r8, &(0x7f0000002880), 0x4000101, 0x0) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) 01:00:51 executing program 4: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x81, 0x12, 0x88, 0x0, 0x100000000, 0x22000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x638, 0x1}, 0x400, 0x0, 0x3, 0x4, 0x7a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, r0, 0x1) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x40, 0x8, &(0x7f0000000600)=[{&(0x7f0000000180)="19aa170f64d2c05856a93a201e68993ae7d7fdc29737e8d7fc2cabfe0b301acc78e6ee2a77947938996b23f372d121ff847768a6a1a1aaf0c214768e", 0x3c, 0xffffffffffffffff}, {&(0x7f0000000300)="7fdc21192b3ae5b6dbaf95bb38c4bda2f6e510ce0ada7dd66a748cf9045f70dcfd66885c76ac3a89dd59b010fbc3aae82694587ad64bd68007461c4a9a2afec0c15793c9bc6c3788cca2da486c715bb7b4a160230227c12488fd0bb38e45839cbfaae85e68d6acee1ba2c2479b29f40e383d816eb219ad43c174f8c043704eb13f230ec0aa3820d2f4c60a4ff0653cfeb3bdce37be0e281489b564e21682a6fe5fdbd7aac25a032d42d9a0fb4ac7c217a84ef844a9ae414a4ccc2588ffc1635943c7af0b9bb6a2ae3e9a4acf7c6d81a9783a699f91695e20dcb109b4a052e26d9d5972728eeabc1cab5b3bde38", 0xed, 0x2}, {&(0x7f00000001c0)="59e7dbf705b62900bc558cb3636fc86735752cdfd24ac1c3c8d17914ec86", 0x1e, 0xfff}, {&(0x7f0000000200)="4b8094ceac712fb90f7832b5a14b81595d178b7210970cce17d968171e20191d0e23bf5ff1ea6cc0c5", 0x29, 0x3f}, {&(0x7f0000000400), 0x0, 0x401}, {&(0x7f0000000500)="267d86da6ee0e1dee6acde8c29c499bf769db210237d5665e45907b63c2331c1d2664ed24405b6eaa511446782fc5c89ef4119a1858b660192945c82d93090739ce374d0a05da7a3265a39178c588ce12f0feeebf0a448914700cad6850cd12e0f559fcb794e35563add3ec571780f74bd44da3047e483ddd90ec4d6", 0x7c, 0x5}, {&(0x7f0000000580)="82b7715aad21f98d2f3b37817f220e12eb18fe6c4d96be2b8b316dfadcdff124695cb9f165340527845f89f71447c8bf88156a46ba2bc5da25514adca6f45d20a3f45330541ad121d047cae0", 0xfffffffffffffde5, 0x800000000000ecb}, {&(0x7f0000000240)="624657a08fffdca5fad87a18ffe23fe2178c0f5966ace6f89776c083527aaadc32e1cb6cb090e09385a601032ab09446107ea01e068e", 0x36, 0x5}], 0x2000000, &(0x7f00000006c0)={[{@dots}, {@dots}, {@dots}, {@dots}]}) 01:00:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) r1 = epoll_create(0x4) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000240)={0xa0002000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x4) io_setup(0x3ff, &(0x7f0000000140)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') io_submit(r5, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x200000}]) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) r7 = eventfd2(0x340, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000180)={0x1000000d}) dup2(r4, r1) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r6, 0xf502, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00ea4500"/19]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)=[@rights={{0x14, 0x1, 0x1, [r9]}}], 0x18}, 0x0) dup2(r8, r9) 01:00:51 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x32261, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x89da987e3887ff6e, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 01:00:51 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000b00000000000119078000000000000009c907801000000000000009ff5ea0338cd1f2e03243f93be39f2c6d2a536c1f5f8d74a43b4c0bc27892b34c04746ec5b12cf97d11a8bb546b56bcb9d3d359d9d4acaff8add614d1e90e4eab444f4e07c4f4b1346225ae1436cfdf0ea96db76c1999c1a572411cf464ab9976bb3f922008ab90918790fdd869efba05ec81197a4559adff2fa54ac3691c0244d2350165cdb4de9cebb6313000000000000320434a0b6765771a11f9e3e12e92d"], 0x0) [ 246.364566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.375311] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:00:51 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) io_setup(0x9, &(0x7f0000000140)) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) io_setup(0xd29, &(0x7f0000000780)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) io_submit(r1, 0x3, &(0x7f0000000600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="1c", 0x1}, 0x0, 0x0]) io_uring_setup(0x454c, &(0x7f0000000240)={0x0, 0x0, 0x8}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hiddev(r3, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x300) 01:00:51 executing program 2: ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000800)={0x6, 0x0, 0x20, 0x81, 0x6, 0x89}) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) clone3(&(0x7f0000000440)={0x80000800, &(0x7f0000000000), 0x0, &(0x7f0000000100)=0x0, {0x37}, &(0x7f0000000180)=""/79, 0x4f, &(0x7f0000004c80)=""/102400, &(0x7f0000000380)=[r1, 0x0, r1], 0x3}, 0x58) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x4c6182, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, &(0x7f00000004c0)) r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000200)={0x30000004}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_pwait(r4, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4, &(0x7f0000000340)={[0x7fffffff]}, 0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r5, &(0x7f0000000140)={r4, 0xffffffffffffffff, 0x3d}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560c, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="1400001a3e00000071a40a00006b000000000000000d276f89dd4114287f877edffb1f9562fdda719a953bc0"], 0x14}], 0x1}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) write(r7, &(0x7f0000000180)='E', 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000580)={r7, r8, 0x1}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:00:51 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x109201, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) write(r2, &(0x7f0000000400)="3d940cce42302f45baf3db2e519a1344a31637b2207270e69599f80b1e07d378be4d5b07f6827c6bc8bfb7679de3", 0x2e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)={0xa0002000}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000008c0)={0x0, 0x8, 0x10001}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}], 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x10, r2, 0x0) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x5, 0x4, 0x7, 0x0, 0x0, 0x8, 0x40001, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x801, 0x4c28ce23, 0x2, 0x3, 0x80000001, 0x8, 0x57, 0x0, 0x7fffffff, 0x0, 0x3}, r5, 0xb, 0xffffffffffffffff, 0xd) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f00000001c0)='\x00', 0x4) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000300)={0xffffffffffffffff, r6, 0x6}) 01:00:51 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="6443244d922b2b1128d1cf45426d7d1a89e1bfcb8abf7cfdf7"]) r1 = gettid() setpgid(0x0, r1) perf_event_open(&(0x7f0000001240)={0x4, 0x80, 0x6, 0x0, 0x3f, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x66c}, 0x58144, 0xfffffffffffffffd, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2000000}, r1, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0xfa, 0x6, 0x4, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000011c0)="25f603b7fa9fa3548414f40992c1cf45f19705c7eee437fda4265b7eb2e7bb1ca4ec9b16e7d8334d052aeb04b0d5037a01019288274bf0cb88e4b0d450527f3e3100845f824bd7c768b941db8d3d5f400ea29894fe6bc6553b229e9e616dbeb1b077c3ff25d19fa7ce2453d6417761", 0x6f) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED, 0x0) r5 = syz_io_uring_complete(r3) r6 = gettid() process_vm_readv(r6, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/4078, 0xfee}, {&(0x7f0000001740)=""/123, 0x7b}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240)=[{&(0x7f0000012940)=""/102400, 0x19000}], 0x1, 0x0) process_vm_readv(0x0, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/197, 0xc5}, {&(0x7f00000014c0)=""/78, 0x4e}, {&(0x7f0000001540)=""/16, 0x10}, {&(0x7f0000001580)=""/100, 0x64}], 0x4, &(0x7f0000001700)=[{&(0x7f0000001640)=""/187, 0xbb}], 0x1, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x7, 0x80, 0x3, 0x67, 0x0, 0x800, 0x2800, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffff73, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x200, 0x6, 0x8, 0x5, 0x100000000, 0x2, 0x20, 0x0, 0x3, 0x0, 0x5}, r6, 0x6, r5, 0x9) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) fcntl$dupfd(r2, 0x0, r7) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000018c0)={{r5}, 0x0, 0x10, @inherit={0x48, &(0x7f00000028c0)=ANY=[@ANYBLOB="0f000000000000000000e6d98e5b2e00000000002f9439919c5a228d4dad03000000000000000300000200000000020000000005000008000800000000000000040000000edbc21c5a29c925038b101c"]}, @name="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"}) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r7, &(0x7f0000000080)="01", 0x41030) preadv(0xffffffffffffffff, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000100)=0x80) 01:00:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/gadget', 0x4c003, 0xead1b7a7b01bc7cf) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000000)={0x1, 0x4, 0x3, 0x7, 0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0xfdef) [ 249.986557] Bluetooth: hci1: command 0x0401 tx timeout 01:00:55 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/4078, 0x7ffff000}, {&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000100)=""/57, 0x39}], 0x3, &(0x7f0000000240)=[{&(0x7f0000012940)=""/102400, 0xffffff76}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x28200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x3}, 0x0, 0x0, 0xa6, 0xc, 0x983f, 0x40000, 0x6}, r0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "6c5ea7"}}}}}}, 0x0) r2 = dup(r1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0x0, 0xcbb4dcdb1b58b3c1}, 0x6) setresuid(0x0, 0x0, 0x0) r3 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005bc0)={0x0, 0x0}, &(0x7f0000005c00)=0xc) r5 = getgid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB='n/file0\x00']) sendmsg$netlink(r2, &(0x7f0000005c80)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc, &(0x7f0000005b40)=[{&(0x7f0000001400)={0x1340, 0x18, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0x65, 0x33, 0x0, 0x1, [@generic="a034c1574952d9780b383d0e2f48597856cb963074b34b54dbe2537c8e3b03dc8b1e627ed9ecd6cc96f3f4413a253244363a43a8fb0592b368fd46cec74d77d821ca594094648ece9ab484a2cae7adb4c1dae015f2b9253e0f", @typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@broadcast}]}, @nested={0x4, 0x4d}, @typed={0x4, 0x48}, @nested={0x84, 0x44, 0x0, 0x1, [@generic="678ffc2349e4962a39812737275452ed12c9b48f40587d7de31a7b15eda155c798cc0c428bc275e1767e3b273447d0d071c21ebfcd20a214444dda5e7e06320792635381a323efd6637af0093c54eafe99491042", @typed={0x8, 0x66, 0x0, 0x0, @pid=r0}, @typed={0x8, 0x7a, 0x0, 0x0, @uid}, @typed={0xa, 0x48, 0x0, 0x0, @str='\xbb\xbb\xbb\xbb\xbb\xbb'}, @typed={0x8, 0x0, 0x0, 0x0, @u32=0x70}, @typed={0x8, 0x52, 0x0, 0x0, @pid}]}, @nested={0x11e5, 0x8e, 0x0, 0x1, [@typed={0x8, 0x8b, 0x0, 0x0, @u32=0xf6d7}, @typed={0x8, 0x90, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x2c, 0x0, 0x0, @fd=r2}, @generic="0e39c57c974e11f12dd4252fade87c256d30f6fcf3a5b307ce364e656b5bea1f6ccff1e07186ff3be24f97af82a71a6d0508f3d05a951c069955d47e50dfac488026077748206844bc48c01b8ff090dd7a0e69061063ca7a8f4c6f967773c67f60389b14fd798c0c60153e3e2e43e999ce75575a14a1b2409b1f924ab16e36eda78bd2fab30b3435cee3f35911147bab6d46c75150a8f60fd57a065ca8215b551ece", @generic="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", @generic="c3928b35d2f78564d6055cc50c75f8184cc49ed7e88398cc568fbcbe47f383635435ada384e7f939357a2d0d0625b3172533e2856e9e414c58c93f7fb0136426b1bc2644023229b0435b9defa10b9d5316f72d8cf213d7973f2ece73be31923dd8ffabd763713b661105dfd5d054514770d5526987b315047bdc2c92bec8ea6ed5a9b6d02dfb6a68f7d64a518abbddc879730b8b869387b0deb5998ace23e4170f9323d7216c", @generic="d6ff1c2729f6e03b453cb263b011a21d058a40e99859343660652acdb978d3f92538780c5d9dccb651e1b15e4552d9a8d8167b97629072df36bfd0db2b97c60b650b236365a36b81e00ff0f3c1ca4c9e88fd607aca8145492ff1e4b09018dcee939d0f58cb5c23228566ee953d4a6a194968a09712d5a15729f5f8018bc89428de"]}, @nested={0xc, 0x2197, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @fd}]}, @typed={0x8, 0xc, 0x0, 0x0, @pid}, @nested={0x24, 0x6f, 0x0, 0x1, [@typed={0x14, 0x65, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x4, 0x67}, @typed={0x8, 0x22, 0x0, 0x0, @pid=r0}]}, @typed={0x14, 0x3b, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @typed={0x8, 0x76, 0x0, 0x0, @uid}]}, 0x1340}, {&(0x7f0000002740)={0x3d8, 0x11, 0x400, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x3f01, 0x0, 0x0, @pid}, @nested={0xe8, 0xa, 0x0, 0x1, [@typed={0xc, 0x1c, 0x0, 0x0, @u64}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@multicast1}, @generic="d0b20fa4835ce318441372573881b9d25b7a80d20a71da49cbbc04f32240747fb72cf8604eb22054d17446d7c261de70c28a3fdf9a78576d49c2c35bbae6a9d4e23dceaa8ec16136418e10c17b7f80d2d21ecc1fa248e564d3ebe6eaaeee331302e7e4dc3c25e89594f8f303e3b01e87d5086133e44b962300cb461a55f37d20d24ca623e09dac610a1d7589fc6031", @generic="5ca00779ffe9f4d2d6fa15855187b731e26dfae727385e7a0137c14259146097e3f3249de0a107ed53ce70c7a783b2ae5e92c590ec45ce741e643f9b210583fa48"]}, @typed={0x8, 0x3e, 0x0, 0x0, @uid=0xee00}, @generic="eac522e483e2986202cea18b2795c9173a33b4feaca45c83393bfca40a21ad343b95319bc7890e9d44e603bfac98a398a6fa5f1ad2dac4e8657b32aa00d9d305568fd75ce68fb5a21954f3929c85d21fdd98313f4e05af61dfee6f32106247f5bef5c9b6060eafa541d84e0fd582ea682efd56972a5896933b1ec13706af08d705bbc61f48fd38be1f4832f1583a66b6d6cc9e697183", @typed={0x14, 0x2d, 0x0, 0x0, @ipv6=@remote}, @nested={0x222, 0x5f, 0x0, 0x1, [@generic="4e591e4095619b5083953905fa95fb33a97ceba747d1d281353b9dbe342be2c14b02dd7e7677cf10fc5955b605568020a94e024736bea5001f17b6660946fdcbb20365a44acc95338ea53876fd1ca84bd442d62984726708b232fc7d8138dd3d19d5ca545f6704a5b0ecc73127864fcf5e0245305d3f642764ff214d8f488a3b2433b47a4760355be0f3", @typed={0x8, 0x62, 0x0, 0x0, @uid}, @generic="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", @generic="45c5a669cedee214081850917649393aeed00f5c529c79ca0a319a05d0a9a798ca758baa2be71230a28db334cbe8a18823e9577b52f294b89a0b86b860006b0a44952147c5911ea23b2aabb6a96c42ea82a6086422046d4259", @generic="58f5a2b7320c666671e7140b4c5c333b67f5373a1946fe253108525c9def39815c77e0b6783fbd3971c316a2e116", @typed={0x8, 0x38, 0x0, 0x0, @pid=r0}]}]}, 0x3d8}, {&(0x7f0000002b40)={0x16d4, 0x2e, 0x110, 0x70bd2c, 0x25dfdbfd, "", [@generic="c197ad58c619e53e7b5d62553cd6bf0d90a5795b76baadec1c8947bc8d4d8bbc158e72a21c5a8a694047a259f6de8288c4746cf363ef73b7fd003c5ac581480154e19679e78566ef55532ee4487dd068c81ab29388028cbfe0962efb41cd887855ad5868ea0bb09323267822c2c033d2a9bf1ba187130264e0a82dc6c12fc889df7cce4da9fb61cb7939f4021c67cbabff28f14c6a797ceedca055a2", @nested={0x1fb, 0x7e, 0x0, 0x1, [@generic="a8965e3adc754539c1f8b1d5f3ca2c4e8fda85a3565988f0d3", @generic="4c87e83e2651b8ce673074af919ebb6322f060358b44325e1eb279515d7af136b39d069c47da4b1cbe144a79b0cd3b91eb56a378202019e41b2f3e60f1f5cef18a2a095734e793b07eabc659d0badcf5e8427088271188bd27dcd5a729ed0e0539fbede320117b0b103d10d70d9444dad81b78c1a4fd6764f0c46a079d6b19ad748a843149b4560142ee10b0e4c5e82a252f5d4bded5cd49099511d1418cf3dcad85a1cf9fcdd3278275582653b7a9a11776af0cbe8307cec5ae86", @generic="26ff4d86d191eb6e2ce9fbeb123bc562e07616a7efc107354718d717247f1c3d75722a8758498c4b2e3ccf6d591b1f5e02de9651e091a453c2464c0c18d3edf6c49a777bed15a50a2c78370ff393778c850a2757cb7e606d1649ed096b9e5b484728a50c73063eef6736cc600b7a698cd2e7d96ad0", @generic="4c3331c960a7aceb3430c9256fea764552213677cc2e9a725245d241a348156d5857c6208cdde6631c70318794a531eaf8d42b5381227b9d0ad3c9a3484ba5fc583d0fdcfa088a94876a6d05bd7ec1bfa60a959ab6053c2376bc7ec597b0b574ea30454ab6ac727c7240f03f149bc63b372385e0541e62e7054e5367328dec29148fb4cf01153ce1294cbe7101194c052661c5a4300ee0cee219623df9898eecaa86ae7c34138fa6f85a5e9b0edf"]}, @typed={0x4, 0x85}, @typed={0xc, 0x11, 0x0, 0x0, @u64=0x7}, @nested={0x399, 0x6c, 0x0, 0x1, [@typed={0x7, 0x72, 0x0, 0x0, @str='/)\x00'}, @generic="54d5179e833994921f8961e2df450a85b6e564ac9f7a8bfdf58478a961e928a87603229f5ec127fbf574ffc4fce8a87abe689f53a42e9fccba7fc99acd3bbf883bd01e7ba2c63f6191bc1fea63481687a5a5df9d6dd4bd71cf409026f11916525956aad5c525", @generic="7dde9edaa4c23ad4fba7fb0a1401e687", @generic="492468db0ba387664e715a8261c73cad4ff95eff5b877d0c71ed3e4a404b529e673425ccc5a70ea980bb02673733a616b469162530abce7af97c56a4e76e433de5eeed75bf2c19d978d11e89bce6ecb4e4a46dc171262a193b139c8e9bfcb2e5fd49fba0d6c349891a6ecee279aec0f7bd9990948e299960a2ab5eebf31c69c0233733de4ca19de0546a707ba3e4bfcc3fb139318ad3f1", @generic="631cea6915ac111c1577dfd105c3af7d11ddde8628cb6ca73535c04af01863f838a3e80b1a09f17420b86e52df2cd8af55f69838df37b11728c9f3da2b66c3ca6c4cd498fa0f519a1577921f0f6b6f54ae2841e1433f73244ae0b30003950af6ee972ffaf423f1fcdb39060295194d50e64289d03239f0a0ea8968e88aea83bfa3e21607f926a62425b2817e031b1644b6e2928bf04ff7a54302c6cd31a230ea290725b5f466bdbfffb0db35e8f1f0b5fa1b3c9724b7281533372b6c9f954cb8c25e9e57ad28eb072a4d159089121e896603c029e8dbf98cfecba1ec002bb3672d3fe392fbc61d1f5f34c49d096842bc0e9ce57cab", @generic="e6af12603144d9aec90b8982fa1b306b128d19171b28431def902f029337263b9ab26eb042d27a1a47b3df513cf39752b04275abc69d2ac81ac2213b016841e3ae878fecc5d386ab6379af30307999ca7d7d9e0b78ae9f585d8bd5367bd9545b20cb5cf7ccaee6fb52a3adba8ba5289bcdc0e3d5a0625632f1e40c2ebff00c997699a2a6553a47ed1ca1c1536bff75b029255986642db1c320359e36f15c6fbcabca57611b71f0d4b586", @generic="e1680df89d5870a3f7c8a2aa39850354cf0a7ff9d3ab8230f306f19c8238082f6ddb90f13fdab3d3ed07a63b2325db05fc214a0785d5939cfa005dd4a64f13c850101e59c372af9680e6b5cf647289a9af2f34458fe0921703e49960f50a28ba9044581fa5dc2b39a916f73885f27637dfbf9d2c83b44330563be0ab8b8de2e7908121db7176b83a5d4048fcc161a049fa8c27e63f6b0e0c694989b40ddf8afc259f75c2fa292dcc1a3ef727065d6ffc6f2b", @generic="5090608ca40374", @typed={0x14, 0x43, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}, @generic="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", @generic="c060fcd4473146e05750bc022b028b9246cabac82b467eb7354e34560f1c785f9c0d724a9f3f2c3272b565362b043ce1d279863673186331e37de28692ac64e2cb9c9123ed6fd30540a6e273242b8f4c45deb63bbf025f10aadeea788a891f19ef62325d2f540d12e47cb0ec1200fe51ab0cc56a0a130d24", @typed={0x8, 0xe, 0x0, 0x0, @fd=r2}]}, 0x16d4}, {&(0x7f0000004240)={0x10c, 0x2e, 0x702, 0x70bd28, 0x25dfdbff, "", [@typed={0x14, 0x7b, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x5d, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="65a019600358c3d41b37f476285c20877454dfa99a2db9dff6b8c655aa0d1099f752b67937a2a7a41a01eeafca11ef5567097cfd3a47dac220bbfb2b191393a2e52952bcbcdfc088c32c1412999bf8ef35b59d47563e2b702e4e0c2a23bdb53834efc6d5809f5809ac321a6f4317d006b7813168d1dab1da31f5d22b5f29143d80a258e337d7ea0fe6f906a90a86c642aa4e8e30740221b566bad86c60e18767e82cb59433480ade10a047ab590cfa37f27dfd1681bd7aab1b2b4127", @generic="d3261ca6eb626aacc1b0924a326a79dd200647c9c6cc67293dc62e3b92500b4868"]}, 0x10c}, {&(0x7f0000004380)={0xf0, 0x20, 0x800, 0x70bd2c, 0x25dfdbfe, "", [@generic="980aaf6b3390e8cb836974d89802a9299daf07d241a7ad59a6efe1913be93f4ac601cd6173a6b3751e398dabf36dbf335ed1ff4d4ea0acbe4ef58c6867724da1bde515d7a93f517388b8a1418b4a6a12acaf6e2ebf3f2a5609be8cd41c9ad0fdf5d5f469", @generic="e1c3ddc641f231b8627ed8b1d51e38009bd030893effd285b0b1c252f255ce00a75b5a1dd8f215e662da75a12dc3c07235cd44f9e09cc387831e991403c74bb60020b4995be21aca5f4d47bfe219cee2cc255d69d6fbe09d1369df8de6c8d34b73e0f4d967c3895e87953b0ef570016d2a7c3d30b126b43f56f0"]}, 0xf0}, {&(0x7f0000004480)={0x488, 0x1e, 0x20, 0x70bd2a, 0x25dfdbfb, "", [@generic="b0dff5c1d4a9a0f3fbfd736e3172f19edf14622f5dfa43f2eb553d9be9b54243e9015679462bf1b784125f9283d80efb33bb08a043340e7164eb047c75e17188caae11bc94a47a97d4ccfd3b81fca0a4f7ab1707f2f66c30ed58bba18fa22ee7c8e763a4e79c4bdd7d136c7eb7c78adceb8ebbbf9b3c8b7bba2f7cbb29d4600698da9f84e84af0f0373a053c3a196072d27d4e1e6fe2934941847094aff4a6eb9ea1b63f5d5b6a2403f99727f302b3f44de8202deb086c3854a3603163b92268f97ada525ce6b2d3dddf9a3eccbb4eee9bd55f1227fc5fb06196324afb6149967b35149f7b87346c278cbfe29ab7600b57033021f14e", @generic="8330cb0b552d1fb4afd64d0c89e09388e5f90ab882c95d11dc211c4745ca741918a45ed09b1eb34e725f949ad7d863f8321f036750de8009183de8ca5273590adf6f95c126e84cf0", @nested={0x1c7, 0x87, 0x0, 0x1, [@generic="c78c8f416895ecd0ae4e9a173d7e79e594ab5463dea7f0bd7ad6a4c6f0be4bb940deef9a280a5141423abe0f4e55be018d8ba94d", @typed={0xd, 0x5, 0x0, 0x0, @str='$.{-$,{o\x00'}, @generic="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", @generic="cff19eb11984dc1357a3a7249f5e2daa693dbd704792b591e23c1d56cdf981cce317a476748b334887797b52bf6549cbd0d6b953805d43e8ee1d62581a8624ef3f8d8fab9a10a618993f3fce383cd749d95fefe8562f7cd45872fd2f1b851c1323e24087b6844429c3cee1d5c905b8d39cefb8e9258be1ac8b1e979dad96f6b9"]}, @nested={0x16e, 0xf, 0x0, 0x1, [@generic="ac8fd5e35ee836317ba1548cf38ba3c9982b08e199f94e31fa4e050cc3d2e6217fa6b1df98784be2e2dedcfc3e26c17f3c548da04a820a02ddc2ef6c560b0e1ed3e61f4b2d137a97a8974ae6c92a520e06421d2ddfc1a99c02a6bcb463f81619ed9bb836df0b25677f0e8eb651ce947a743d47ad8e8e93f9d883eff8560909d6d433d046a2d6ffb2b81e94656f589e0b990466c8c289d4ef50f28a7214cf870c76301806e984e6f752ed9d66cd1d977bd1b600fa8427f528668ebfdae2f65d6b77e9b41d1b7d7af1041c4ffacdfadd2da4a5c0e5520995a58530892f260c7ca5fcdabb902f83518e28596372be8e3d", @generic="87cc3c1d41c509a7fd04612a0206fa15a9791d9b498139c1dfc7fc35cac5285588a9f50e3daf9783cad7f612609ce9f3f685b98b6878b29eb450a22e755b00176f560e722789df41bfb6a30a126b6a34f9810704a8c94f5e9e1d2aae3c67df18ca804df267902c52f01e29", @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4b, 0x0, 0x0, @u32=0x2}]}]}, 0x488}, {&(0x7f0000004940)={0x2c, 0x26, 0x200, 0x70bd25, 0x25dfdbfe, "", [@typed={0x4, 0x50}, @nested={0x18, 0x3a, 0x0, 0x1, [@typed={0xa, 0x30, 0x0, 0x0, @str='{[,]%\x00'}, @typed={0x8, 0x36, 0x0, 0x0, @u32=0x5}]}]}, 0x2c}, {&(0x7f0000004980)={0x1184, 0x33, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x10c4, 0x5d, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64=0x9}, @typed={0x1004, 0x31, 0x0, 0x0, @binary="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"}, @typed={0x7, 0x64, 0x0, 0x0, @str='\'#\x00'}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0x2}, @generic="ffb08f04ba9ff619c2f7e21a40413b966d6ed576914bf5fd9c7bca01f3f9444739ea96b78d28168aae94db6e62573fb083619f0b43d61379875d2b10d136ef5035c48d2484dbfa706be337c2728613abab47b6cc24329cb993dfaf3c22beb19c54c00580fe8084ae76b34da011964b8b052f6448cd51d47490cf43a3a91de12b42adf62bf347f93f9508203448ab98842f8590bb373fe2cf4ba94654c882ad32"]}, @generic="598bebabe9561d4e3032ad9073a51ec114e4ed09171083ab0dc766c9b33cd3c0f0e49efe6878797f620fd6c0c4a7e7136c6b8c08956b6b106235dcb34d4fad68f5a0addfdf22a5a2ac7058cebb971828d429bcb647ab2cdc17698f5091556c30db35c7954a75ebcb07b81d38ae7977045be8f0702c74a2cb0de95464fe78cc1ae6436eb8341a63048f68579b9a9f29adff18382d3d0128891720fe810ae17f680fb1683d248fa0e4901baa4c9e"]}, 0x1184}], 0x8, &(0x7f0000005c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r0, r4, r5}}}], 0x40, 0x4044000}, 0x40001) r6 = gettid() rt_tgsigqueueinfo(0x0, r6, 0x0, &(0x7f00000005c0)) openat2(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0) 01:00:55 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1eda, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @broadcast}}}], 0x20}, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x40b01, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x8a, 0x6, 0x41, @local, @mcast2, 0x8000, 0x7, 0x2}}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6gre0\x00'}) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00 \x00\x00', @ANYRES16=0x0, @ANYBLOB="000029bd70324b85b98500fedbdf25040000000ee9b07066f998c6cb4b3030469b79da0e30ea3c2aab056509c0ac6b5569fcabab05"], 0x1c}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000000) r6 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0xcc, 0xad, 0x7f, 0x0, 0x6, 0x40080, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x63, 0x1, @perf_config_ext={0xd1f, 0x30000000}, 0x2318, 0x40, 0x9, 0x6, 0x0, 0x401, 0x1, 0x0, 0xff}, 0x0, 0x1, r6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000004c0)) syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r7, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) 01:00:56 executing program 3: r0 = memfd_create(&(0x7f0000000ec0)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<8\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6\xb0p\xa9\xf3\xef\x12\xd1,[v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dE\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00rB\xbf\xb9\x14g\xa3\x82L\xc1\xe5\x8a_s\xbc\x92\x94\x06\x1f}\x80\x13\xe2\x88$\xe0\x1bd\x8d\xde\b\xdf=l`1\xcfq\xa6\xfc\x05\xde\xf4\x8b9,\xb7\xd6x\xa8\xf2\xe9\xc6\x82\xdf\x8dR%s^`(]\a\x123\xd8\x17\xa1%\xe8L]\xea\x1d]\x1c\xeb\x95 \x02\xa0{i\xb1\x99:\xaa\x9c\xc4Q\xf8\x84\xa3\xb7\xc8\x19\xc2b\b*\xf5\x1a\xdbOf\xa1U\x8f\x11\x1eE\x9fw\xf4\xbf(\xa0\xea\xad\"\x1a=\xa7N^\x0f\x90\xdc\x1e\bT\x9c\x9ck2\x1f[\xa1\xddN\x93\x06h\xf1\xa3\x9c\xb7x\xf8\xea\xe9\xc2(\xd8\x01Pq\xa9\x1e\xe2\xc5bG\x8a\xe6\n\x8b\f4I\xe3\x00'/739, 0x5) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = syz_open_dev$vcsn(&(0x7f0000000100), 0x8, 0x140) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r2) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r3, 0x301, 0x0, 0x0, {0xb}, [@ETHTOOL_A_PAUSE_HEADER={0x4}]}, 0x18}}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000000c0)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x6b}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000129bd7000fedbdf251600000005000210010000400500040000000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x4009) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x18, 0x19, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) preadv(r5, &(0x7f0000002380)=[{&(0x7f0000002440)=""/172, 0xac}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000300)=""/2, 0x2}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/18, 0x12}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/239, 0xef}, {&(0x7f00000022c0)=""/162, 0xa2}], 0xa, 0xffffffff, 0x3ff) ioctl$DVD_WRITE_STRUCT(r1, 0x5390, &(0x7f0000000680)=@type=0x1) gettid() 01:00:57 executing program 2: r0 = syz_io_uring_setup(0x28a3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 01:00:58 executing program 4: ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x81, 0x12, 0x88, 0x0, 0x100000000, 0x22000, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x638, 0x1}, 0x400, 0x0, 0x3, 0x4, 0x7a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, r0, 0x1) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x40, 0x8, &(0x7f0000000600)=[{&(0x7f0000000180)="19aa170f64d2c05856a93a201e68993ae7d7fdc29737e8d7fc2cabfe0b301acc78e6ee2a77947938996b23f372d121ff847768a6a1a1aaf0c214768e", 0x3c, 0xffffffffffffffff}, {&(0x7f0000000300)="7fdc21192b3ae5b6dbaf95bb38c4bda2f6e510ce0ada7dd66a748cf9045f70dcfd66885c76ac3a89dd59b010fbc3aae82694587ad64bd68007461c4a9a2afec0c15793c9bc6c3788cca2da486c715bb7b4a160230227c12488fd0bb38e45839cbfaae85e68d6acee1ba2c2479b29f40e383d816eb219ad43c174f8c043704eb13f230ec0aa3820d2f4c60a4ff0653cfeb3bdce37be0e281489b564e21682a6fe5fdbd7aac25a032d42d9a0fb4ac7c217a84ef844a9ae414a4ccc2588ffc1635943c7af0b9bb6a2ae3e9a4acf7c6d81a9783a699f91695e20dcb109b4a052e26d9d5972728eeabc1cab5b3bde38", 0xed, 0x2}, {&(0x7f00000001c0)="59e7dbf705b62900bc558cb3636fc86735752cdfd24ac1c3c8d17914ec86", 0x1e, 0xfff}, {&(0x7f0000000200)="4b8094ceac712fb90f7832b5a14b81595d178b7210970cce17d968171e20191d0e23bf5ff1ea6cc0c5", 0x29, 0x3f}, {&(0x7f0000000400), 0x0, 0x401}, {&(0x7f0000000500)="267d86da6ee0e1dee6acde8c29c499bf769db210237d5665e45907b63c2331c1d2664ed24405b6eaa511446782fc5c89ef4119a1858b660192945c82d93090739ce374d0a05da7a3265a39178c588ce12f0feeebf0a448914700cad6850cd12e0f559fcb794e35563add3ec571780f74bd44da3047e483ddd90ec4d6", 0x7c, 0x5}, {&(0x7f0000000580)="82b7715aad21f98d2f3b37817f220e12eb18fe6c4d96be2b8b316dfadcdff124695cb9f165340527845f89f71447c8bf88156a46ba2bc5da25514adca6f45d20a3f45330541ad121d047cae0", 0xfffffffffffffde5, 0x800000000000ecb}, {&(0x7f0000000240)="624657a08fffdca5fad87a18ffe23fe2178c0f5966ace6f89776c083527aaadc32e1cb6cb090e09385a601032ab09446107ea01e068e", 0x36, 0x5}], 0x2000000, &(0x7f00000006c0)={[{@dots}, {@dots}, {@dots}, {@dots}]}) [ 253.189959] ------------[ cut here ]------------ [ 253.190713] WARNING: CPU: 0 PID: 301 at kernel/workqueue.c:3066 __flush_work+0xaaa/0xd20 [ 253.191530] Modules linked in: [ 253.191810] CPU: 0 PID: 301 Comm: syz-executor.3 Not tainted 5.19.0-next-20220804 #1 [ 253.192478] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 253.193414] RIP: 0010:__flush_work+0xaaa/0xd20 [ 253.193811] Code: 00 48 c7 c6 af 73 1c 81 48 c7 c7 60 52 40 85 e8 5c 78 0d 00 e9 11 fc ff ff e8 62 3c 29 00 0f 0b e9 05 fc ff ff e8 56 3c 29 00 <0f> 0b 45 31 ed e9 f6 fb ff ff e8 47 3c 29 00 4c 89 e7 e8 7f d5 03 [ 253.196783] RSP: 0018:ffff88804106f9b0 EFLAGS: 00010293 [ 253.198122] RAX: 0000000000000000 RBX: ffff88801738c988 RCX: 0000000000000000 [ 253.199017] RDX: ffff88800fc55100 RSI: ffffffff811c73ea RDI: 0000000000000001 [ 253.199648] RBP: ffff88804106fb58 R08: 0000000000000001 R09: 0000000000000000 [ 253.200298] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801738c988 [ 253.200939] R13: 0000000000000001 R14: ffff88801738c9a0 R15: ffff88800fc55100 [ 253.201715] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 253.202445] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.202948] CR2: 000055a4c089e858 CR3: 0000000042e78000 CR4: 0000000000350ef0 [ 253.204041] Call Trace: [ 253.204294] [ 253.204965] ? lock_chain_count+0x20/0x20 [ 253.205430] ? queue_delayed_work_on+0xd0/0xd0 [ 253.205846] ? kasan_quarantine_put+0xa1/0x1f0 [ 253.206271] ? try_to_grab_pending+0xc5/0xe0 [ 253.206715] ? lock_is_held_type+0xd7/0x130 [ 253.207147] ? rcu_read_lock_sched_held+0x3e/0x80 [ 253.207616] ? del_timer+0xb6/0x100 [ 253.207966] ? mark_held_locks+0x9e/0xe0 [ 253.208380] ? __cancel_work_timer+0x30f/0x4e0 [ 253.208818] __cancel_work_timer+0x39c/0x4e0 [ 253.209239] ? cancel_delayed_work+0x20/0x20 [ 253.209680] ? mgmt_send_event_skb+0x2ed/0x460 [ 253.210094] ? mgmt_send_event+0x13c/0x180 [ 253.210520] mgmt_index_removed+0x187/0x2f0 [ 253.210938] ? mgmt_index_added+0x290/0x290 [ 253.211385] ? hci_dev_open_sync+0x1fa0/0x1fa0 [ 253.211839] ? blocking_notifier_chain_unregister+0xef/0x290 [ 253.212402] hci_unregister_dev+0x2e2/0x380 [ 253.212864] vhci_release+0x7c/0xf0 [ 253.213279] __fput+0x272/0x9d0 [ 253.213676] ? vhci_close_dev+0x50/0x50 [ 253.214101] task_work_run+0xe2/0x1a0 [ 253.214502] do_exit+0xc31/0x2940 [ 253.215046] ? lock_release+0x3b2/0x750 [ 253.216237] ? lock_downgrade+0x6d0/0x6d0 [ 253.217446] ? do_raw_spin_lock+0x121/0x260 [ 253.218782] ? mm_update_next_owner+0x7d0/0x7d0 [ 253.220160] ? rwlock_bug.part.0+0x90/0x90 [ 253.221397] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.222695] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.223935] do_group_exit+0xd0/0x2a0 [ 253.225088] __x64_sys_exit_group+0x3a/0x50 [ 253.226379] do_syscall_64+0x3b/0x90 [ 253.227427] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 253.228782] RIP: 0033:0x7f03bb5c1b19 [ 253.229767] Code: Unable to access opcode bytes at RIP 0x7f03bb5c1aef. [ 253.231155] RSP: 002b:00007ffe484ab948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 253.231854] RAX: ffffffffffffffda RBX: 0000000000000042 RCX: 00007f03bb5c1b19 [ 253.232452] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 253.233127] RBP: 0000000000000000 R08: 0000000000000014 R09: 0000000000000042 [ 253.233880] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03bb61c0c3 [ 253.235236] R13: 0000000000000000 R14: 000000000000000f R15: 00007ffe484abb30 [ 253.235967] [ 253.236224] irq event stamp: 311419 [ 253.236623] hardirqs last enabled at (311431): [] __up_console_sem+0x78/0x80 [ 253.237486] hardirqs last disabled at (311442): [] __up_console_sem+0x5d/0x80 [ 253.238322] softirqs last enabled at (310806): [] __irq_exit_rcu+0x11b/0x180 [ 253.241500] softirqs last disabled at (310769): [] __irq_exit_rcu+0x11b/0x180 [ 253.242413] ---[ end trace 0000000000000000 ]--- [ 253.243956] ------------[ cut here ]------------ [ 253.245233] WARNING: CPU: 0 PID: 301 at kernel/workqueue.c:3066 __flush_work+0xaaa/0xd20 [ 253.247385] Modules linked in: [ 253.248201] CPU: 0 PID: 301 Comm: syz-executor.3 Tainted: G W 5.19.0-next-20220804 #1 [ 253.250605] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 253.253493] RIP: 0010:__flush_work+0xaaa/0xd20 [ 253.254694] Code: 00 48 c7 c6 af 73 1c 81 48 c7 c7 60 52 40 85 e8 5c 78 0d 00 e9 11 fc ff ff e8 62 3c 29 00 0f 0b e9 05 fc ff ff e8 56 3c 29 00 <0f> 0b 45 31 ed e9 f6 fb ff ff e8 47 3c 29 00 4c 89 e7 e8 7f d5 03 [ 253.259350] RSP: 0018:ffff88804106f9b0 EFLAGS: 00010293 [ 253.260668] RAX: 0000000000000000 RBX: ffff88801738ca30 RCX: 0000000000000000 [ 253.262483] RDX: ffff88800fc55100 RSI: ffffffff811c73ea RDI: 0000000000000001 [ 253.264262] RBP: ffff88804106fb58 R08: 0000000000000001 R09: 0000000000000000 [ 253.266058] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801738ca30 [ 253.267820] R13: 0000000000000001 R14: ffff88801738ca48 R15: ffff88800fc55100 [ 253.269680] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 253.271723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.273240] CR2: 000055a4c089e858 CR3: 0000000042e78000 CR4: 0000000000350ef0 [ 253.273975] Call Trace: [ 253.274236] [ 253.274483] ? lock_chain_count+0x20/0x20 [ 253.274920] ? queue_delayed_work_on+0xd0/0xd0 [ 253.275415] ? kasan_quarantine_put+0xa1/0x1f0 [ 253.275846] ? try_to_grab_pending+0xc5/0xe0 [ 253.276297] ? lock_is_held_type+0xd7/0x130 [ 253.276731] ? rcu_read_lock_sched_held+0x3e/0x80 [ 253.277174] ? del_timer+0xb6/0x100 [ 253.277587] ? mark_held_locks+0x9e/0xe0 [ 253.277965] ? __cancel_work_timer+0x30f/0x4e0 [ 253.278495] __cancel_work_timer+0x39c/0x4e0 [ 253.279001] ? cancel_delayed_work+0x20/0x20 [ 253.279531] ? mgmt_send_event_skb+0x2ed/0x460 [ 253.279999] ? mgmt_send_event+0x13c/0x180 [ 253.280489] mgmt_index_removed+0x193/0x2f0 [ 253.280916] ? mgmt_index_added+0x290/0x290 [ 253.281404] ? hci_dev_open_sync+0x1fa0/0x1fa0 [ 253.281895] ? blocking_notifier_chain_unregister+0xef/0x290 [ 253.282542] hci_unregister_dev+0x2e2/0x380 [ 253.283017] vhci_release+0x7c/0xf0 [ 253.283457] __fput+0x272/0x9d0 [ 253.283800] ? vhci_close_dev+0x50/0x50 [ 253.284209] task_work_run+0xe2/0x1a0 [ 253.284645] do_exit+0xc31/0x2940 [ 253.285029] ? lock_release+0x3b2/0x750 [ 253.285487] ? lock_downgrade+0x6d0/0x6d0 [ 253.285896] ? do_raw_spin_lock+0x121/0x260 [ 253.286367] ? mm_update_next_owner+0x7d0/0x7d0 [ 253.286916] ? rwlock_bug.part.0+0x90/0x90 [ 253.287393] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.287844] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.288377] do_group_exit+0xd0/0x2a0 [ 253.288775] __x64_sys_exit_group+0x3a/0x50 [ 253.289197] do_syscall_64+0x3b/0x90 [ 253.289618] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 253.290137] RIP: 0033:0x7f03bb5c1b19 [ 253.290607] Code: Unable to access opcode bytes at RIP 0x7f03bb5c1aef. [ 253.291263] RSP: 002b:00007ffe484ab948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 253.292056] RAX: ffffffffffffffda RBX: 0000000000000042 RCX: 00007f03bb5c1b19 [ 253.292816] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 253.293571] RBP: 0000000000000000 R08: 0000000000000014 R09: 0000000000000042 [ 253.294273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03bb61c0c3 [ 253.295046] R13: 0000000000000000 R14: 000000000000000f R15: 00007ffe484abb30 [ 253.295803] [ 253.296070] irq event stamp: 312203 [ 253.296490] hardirqs last enabled at (312215): [] __up_console_sem+0x78/0x80 [ 253.297380] hardirqs last disabled at (312226): [] __up_console_sem+0x5d/0x80 [ 253.298229] softirqs last enabled at (310806): [] __irq_exit_rcu+0x11b/0x180 [ 253.299118] softirqs last disabled at (310769): [] __irq_exit_rcu+0x11b/0x180 [ 253.300020] ---[ end trace 0000000000000000 ]--- [ 253.300582] ------------[ cut here ]------------ [ 253.301057] WARNING: CPU: 0 PID: 301 at kernel/workqueue.c:3066 __flush_work+0xaaa/0xd20 [ 253.302093] Modules linked in: [ 253.302473] CPU: 0 PID: 301 Comm: syz-executor.3 Tainted: G W 5.19.0-next-20220804 #1 [ 253.303550] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 253.304752] RIP: 0010:__flush_work+0xaaa/0xd20 [ 253.305279] Code: 00 48 c7 c6 af 73 1c 81 48 c7 c7 60 52 40 85 e8 5c 78 0d 00 e9 11 fc ff ff e8 62 3c 29 00 0f 0b e9 05 fc ff ff e8 56 3c 29 00 <0f> 0b 45 31 ed e9 f6 fb ff ff e8 47 3c 29 00 4c 89 e7 e8 7f d5 03 [ 253.307226] RSP: 0018:ffff88804106f9b0 EFLAGS: 00010293 [ 253.307825] RAX: 0000000000000000 RBX: ffff88801738db30 RCX: 0000000000000000 [ 253.308607] RDX: ffff88800fc55100 RSI: ffffffff811c73ea RDI: 0000000000000001 [ 253.309419] RBP: ffff88804106fb58 R08: 0000000000000001 R09: 0000000000000000 [ 253.310188] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801738db30 [ 253.311067] R13: 0000000000000001 R14: ffff88801738db48 R15: ffff88800fc55100 [ 253.312225] FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 253.314130] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.315575] CR2: 000055a4c089e858 CR3: 0000000042e78000 CR4: 0000000000350ef0 [ 253.317289] Call Trace: [ 253.317920] [ 253.318484] ? lock_chain_count+0x20/0x20 [ 253.319502] ? queue_delayed_work_on+0xd0/0xd0 [ 253.320644] ? kasan_quarantine_put+0xa1/0x1f0 [ 253.321750] ? try_to_grab_pending+0xc5/0xe0 [ 253.322903] ? lock_is_held_type+0xd7/0x130 [ 253.323988] ? rcu_read_lock_sched_held+0x3e/0x80 [ 253.325127] ? del_timer+0xb6/0x100 [ 253.326011] ? mark_held_locks+0x9e/0xe0 [ 253.326990] ? __cancel_work_timer+0x30f/0x4e0 [ 253.327731] __cancel_work_timer+0x39c/0x4e0 [ 253.328226] ? cancel_delayed_work+0x20/0x20 [ 253.328778] ? mgmt_send_event_skb+0x2ed/0x460 [ 253.329364] ? mgmt_send_event+0x13c/0x180 [ 253.329889] mgmt_index_removed+0x19f/0x2f0 [ 253.330411] ? mgmt_index_added+0x290/0x290 [ 253.330928] ? hci_dev_open_sync+0x1fa0/0x1fa0 [ 253.331445] ? blocking_notifier_chain_unregister+0xef/0x290 [ 253.332062] hci_unregister_dev+0x2e2/0x380 [ 253.332536] vhci_release+0x7c/0xf0 [ 253.332936] __fput+0x272/0x9d0 [ 253.333253] ? vhci_close_dev+0x50/0x50 [ 253.333663] task_work_run+0xe2/0x1a0 [ 253.334024] do_exit+0xc31/0x2940 [ 253.334387] ? lock_release+0x3b2/0x750 [ 253.334770] ? lock_downgrade+0x6d0/0x6d0 [ 253.335182] ? do_raw_spin_lock+0x121/0x260 [ 253.335605] ? mm_update_next_owner+0x7d0/0x7d0 [ 253.336031] ? rwlock_bug.part.0+0x90/0x90 [ 253.336476] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.336925] ? _raw_spin_unlock_irq+0x1f/0x50 [ 253.337380] do_group_exit+0xd0/0x2a0 [ 253.337747] __x64_sys_exit_group+0x3a/0x50 [ 253.338141] do_syscall_64+0x3b/0x90 [ 253.338572] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 253.339149] RIP: 0033:0x7f03bb5c1b19 [ 253.339515] Code: Unable to access opcode bytes at RIP 0x7f03bb5c1aef. [ 253.340102] RSP: 002b:00007ffe484ab948 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 253.340943] RAX: ffffffffffffffda RBX: 0000000000000042 RCX: 00007f03bb5c1b19 [ 253.341768] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000043 [ 253.342552] RBP: 0000000000000000 R08: 0000000000000014 R09: 0000000000000042 [ 253.343230] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f03bb61c0c3 [ 253.343929] R13: 0000000000000000 R14: 000000000000000f R15: 00007ffe484abb30 [ 253.344608] [ 253.344845] irq event stamp: 312987 [ 253.345189] hardirqs last enabled at (312997): [] __up_console_sem+0x78/0x80 [ 253.346056] hardirqs last disabled at (313008): [] __up_console_sem+0x5d/0x80 [ 253.346959] softirqs last enabled at (310806): [] __irq_exit_rcu+0x11b/0x180 [ 253.347765] softirqs last disabled at (310769): [] __irq_exit_rcu+0x11b/0x180 [ 253.348612] ---[ end trace 0000000000000000 ]--- [ 257.212830] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 257.214102] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 257.214983] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 257.216936] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 257.218156] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 257.219001] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 259.240977] Bluetooth: hci3: command 0x0409 tx timeout [ 261.290152] Bluetooth: hci3: command 0x041b tx timeout VM DIAGNOSIS: 01:00:58 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82409281 RDI=ffffffff8762a640 RBP=ffffffff8762a600 RSP=ffff88804106f350 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff8762a600 R14=0000000000000010 R15=ffffffff82409270 RIP=ffffffff824092d9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055a4c089e858 CR3=0000000042e78000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 000003a800000006 00000260000001c8 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=000000c0079eec18 RBX=000000c000031500 RCX=000000c000083680 RDX=000000c000083680 RSI=0000000000000000 RDI=0000000000000040 RBP=000000c0079eec28 RSP=000000c0079eeb98 R8 =000000c000c20ed0 R9 =0000000000000006 R10=0000000000000001 R11=000000c0079eee10 R12=0000000000000006 R13=0000000000000000 R14=0000000000e5dbe4 R15=0000000000000000 RIP=000000000040c292 RFL=00000287 [--S--PC] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0033 0000000000000000 ffffffff 00a0fb00 DPL=3 CS64 [-RA] SS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000000c000031590 00000000 00000000 GS =0000 0000000000000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f95bb1a5020 CR3=000000001d1d0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 974ead3f599f241b 28a019fcfee2e79b YMM01=0000000000000000 0000000000000000 614ed63979f47d11 574ea6a7a722ca8f YMM02=0000000000000000 0000000000000000 0000000000000000 4184c81cc0000000 YMM03=0000000000000000 0000000000000000 1a4a5ebe1d973f43 407f1ce2d4602ec1 YMM04=0000000000000000 0000000000000000 fb77ba9a5c7a1360 a10ad062fe369e7a YMM05=0000000000000000 0000000000000000 f2f2c51227e30b75 d191ea4438237aec YMM06=0000000000000000 0000000000000000 1a4a5ebe1d973f43 407f1ce2d4602ec1 YMM07=0000000000000000 0000000000000000 08d0836867c001cc bce7886e95c06171 YMM08=0000000000000000 0000000000000000 46ceed9d4d4fbda8 34ec83af129b7ec6 YMM09=0000000000000000 0000000000000000 3a0ad086b1fcf6ae a90d21d7068c79cc YMM10=0000000000000000 0000000000000000 7a925fdb6f9be772 5ad045cd43c0bb16 YMM11=0000000000000000 0000000000000000 6d3e4c835da4cbc7 233c3d60e66c903f YMM12=0000000000000000 0000000000000000 5113ab2706bee965 abb9cc69eaa02e94 YMM13=0000000000000000 0000000000000000 c0117b80df013104 bc9d0146a5b6d082 YMM14=0000000000000000 0000000000000000 2d9c713636bafca9 8fe4763d0bc8d8bb YMM15=0000000000000000 0000000000000000 f58db1b50bd3cf6d 115e0ce19fd0b1f2