Warning: Permanently added '[localhost]:7017' (ECDSA) to the list of known hosts. 2021/09/05 20:38:07 fuzzer started 2021/09/05 20:38:07 dialing manager at localhost:42551 2021/09/05 20:38:20 syscalls: 2135 2021/09/05 20:38:20 code coverage: enabled 2021/09/05 20:38:20 comparison tracing: enabled 2021/09/05 20:38:20 extra coverage: enabled 2021/09/05 20:38:20 setuid sandbox: enabled 2021/09/05 20:38:20 namespace sandbox: enabled 2021/09/05 20:38:20 Android sandbox: enabled 2021/09/05 20:38:20 fault injection: enabled 2021/09/05 20:38:20 leak checking: enabled 2021/09/05 20:38:20 net packet injection: enabled 2021/09/05 20:38:20 net device setup: enabled 2021/09/05 20:38:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/05 20:38:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/05 20:38:20 USB emulation: enabled 2021/09/05 20:38:20 hci packet injection: enabled 2021/09/05 20:38:20 wifi device emulation: enabled 2021/09/05 20:38:20 802.15.4 emulation: enabled 2021/09/05 20:38:20 fetching corpus: 50, signal 18540/20433 (executing program) 2021/09/05 20:38:20 fetching corpus: 100, signal 39002/42540 (executing program) 2021/09/05 20:38:20 fetching corpus: 150, signal 47288/52436 (executing program) 2021/09/05 20:38:21 fetching corpus: 200, signal 53745/60489 (executing program) 2021/09/05 20:38:21 fetching corpus: 250, signal 61061/69278 (executing program) 2021/09/05 20:38:21 fetching corpus: 300, signal 65075/74749 (executing program) 2021/09/05 20:38:21 fetching corpus: 350, signal 68198/79358 (executing program) 2021/09/05 20:38:21 fetching corpus: 400, signal 72370/84886 (executing program) 2021/09/05 20:38:21 fetching corpus: 450, signal 76007/89886 (executing program) 2021/09/05 20:38:21 fetching corpus: 500, signal 78623/93887 (executing program) 2021/09/05 20:38:21 fetching corpus: 550, signal 80971/97602 (executing program) 2021/09/05 20:38:21 fetching corpus: 600, signal 83336/101275 (executing program) 2021/09/05 20:38:21 fetching corpus: 650, signal 85629/104914 (executing program) 2021/09/05 20:38:22 fetching corpus: 700, signal 87837/108430 (executing program) 2021/09/05 20:38:22 fetching corpus: 750, signal 90905/112670 (executing program) 2021/09/05 20:38:22 fetching corpus: 800, signal 93315/116302 (executing program) 2021/09/05 20:38:22 fetching corpus: 850, signal 95530/119738 (executing program) 2021/09/05 20:38:22 fetching corpus: 900, signal 97935/123282 (executing program) 2021/09/05 20:38:22 fetching corpus: 950, signal 99666/126224 (executing program) 2021/09/05 20:38:22 fetching corpus: 1000, signal 101285/129049 (executing program) 2021/09/05 20:38:22 fetching corpus: 1050, signal 102774/131754 (executing program) 2021/09/05 20:38:22 fetching corpus: 1100, signal 104442/134543 (executing program) 2021/09/05 20:38:22 fetching corpus: 1150, signal 105645/136935 (executing program) 2021/09/05 20:38:22 fetching corpus: 1200, signal 107021/139435 (executing program) 2021/09/05 20:38:22 fetching corpus: 1250, signal 108369/141888 (executing program) 2021/09/05 20:38:23 fetching corpus: 1300, signal 109936/144514 (executing program) 2021/09/05 20:38:23 fetching corpus: 1350, signal 111304/146977 (executing program) 2021/09/05 20:38:23 fetching corpus: 1400, signal 112811/149549 (executing program) 2021/09/05 20:38:23 fetching corpus: 1450, signal 114090/151898 (executing program) 2021/09/05 20:38:23 fetching corpus: 1500, signal 115199/154101 (executing program) 2021/09/05 20:38:23 fetching corpus: 1550, signal 116157/156135 (executing program) 2021/09/05 20:38:23 fetching corpus: 1600, signal 117705/158616 (executing program) 2021/09/05 20:38:23 fetching corpus: 1650, signal 118986/160899 (executing program) 2021/09/05 20:38:23 fetching corpus: 1700, signal 120126/163018 (executing program) 2021/09/05 20:38:24 fetching corpus: 1750, signal 121564/165381 (executing program) 2021/09/05 20:38:24 fetching corpus: 1800, signal 122749/167543 (executing program) 2021/09/05 20:38:24 fetching corpus: 1850, signal 123955/169717 (executing program) 2021/09/05 20:38:24 fetching corpus: 1900, signal 125192/171902 (executing program) 2021/09/05 20:38:24 fetching corpus: 1950, signal 126471/174139 (executing program) 2021/09/05 20:38:24 fetching corpus: 2000, signal 127787/176360 (executing program) 2021/09/05 20:38:24 fetching corpus: 2050, signal 128724/178288 (executing program) 2021/09/05 20:38:24 fetching corpus: 2100, signal 129694/180200 (executing program) 2021/09/05 20:38:25 fetching corpus: 2150, signal 130730/182077 (executing program) 2021/09/05 20:38:25 fetching corpus: 2200, signal 131485/183825 (executing program) 2021/09/05 20:38:25 fetching corpus: 2250, signal 132209/185533 (executing program) 2021/09/05 20:38:25 fetching corpus: 2300, signal 133050/187332 (executing program) 2021/09/05 20:38:25 fetching corpus: 2350, signal 133895/189134 (executing program) 2021/09/05 20:38:25 fetching corpus: 2400, signal 135111/191133 (executing program) 2021/09/05 20:38:25 fetching corpus: 2450, signal 136120/192966 (executing program) 2021/09/05 20:38:25 fetching corpus: 2500, signal 136919/194658 (executing program) 2021/09/05 20:38:26 fetching corpus: 2550, signal 137402/196136 (executing program) 2021/09/05 20:38:26 fetching corpus: 2600, signal 137949/197662 (executing program) 2021/09/05 20:38:26 fetching corpus: 2650, signal 138992/199466 (executing program) 2021/09/05 20:38:26 fetching corpus: 2700, signal 139865/201196 (executing program) 2021/09/05 20:38:26 fetching corpus: 2750, signal 140756/202946 (executing program) 2021/09/05 20:38:26 fetching corpus: 2800, signal 141356/204478 (executing program) 2021/09/05 20:38:26 fetching corpus: 2850, signal 142433/206271 (executing program) 2021/09/05 20:38:27 fetching corpus: 2900, signal 143035/207795 (executing program) 2021/09/05 20:38:27 fetching corpus: 2950, signal 143809/209410 (executing program) 2021/09/05 20:38:27 fetching corpus: 3000, signal 144317/210849 (executing program) 2021/09/05 20:38:27 fetching corpus: 3050, signal 145080/212424 (executing program) 2021/09/05 20:38:27 fetching corpus: 3100, signal 145594/213866 (executing program) 2021/09/05 20:38:27 fetching corpus: 3150, signal 146094/215259 (executing program) 2021/09/05 20:38:27 fetching corpus: 3200, signal 146726/216767 (executing program) 2021/09/05 20:38:28 fetching corpus: 3250, signal 147628/218399 (executing program) 2021/09/05 20:38:28 fetching corpus: 3300, signal 148326/219895 (executing program) 2021/09/05 20:38:28 fetching corpus: 3350, signal 149078/221434 (executing program) 2021/09/05 20:38:28 fetching corpus: 3400, signal 150048/223129 (executing program) 2021/09/05 20:38:28 fetching corpus: 3450, signal 150975/224721 (executing program) 2021/09/05 20:38:28 fetching corpus: 3500, signal 151751/226233 (executing program) 2021/09/05 20:38:28 fetching corpus: 3550, signal 152433/227696 (executing program) 2021/09/05 20:38:28 fetching corpus: 3600, signal 153281/229208 (executing program) 2021/09/05 20:38:28 fetching corpus: 3650, signal 153789/230539 (executing program) 2021/09/05 20:38:29 fetching corpus: 3700, signal 154379/231940 (executing program) 2021/09/05 20:38:29 fetching corpus: 3750, signal 155056/233327 (executing program) 2021/09/05 20:38:30 fetching corpus: 3800, signal 155817/234782 (executing program) 2021/09/05 20:38:30 fetching corpus: 3850, signal 156358/236053 (executing program) 2021/09/05 20:38:30 fetching corpus: 3900, signal 156958/237397 (executing program) 2021/09/05 20:38:30 fetching corpus: 3950, signal 157572/238729 (executing program) 2021/09/05 20:38:30 fetching corpus: 4000, signal 158196/240059 (executing program) 2021/09/05 20:38:30 fetching corpus: 4050, signal 158622/241297 (executing program) 2021/09/05 20:38:30 fetching corpus: 4100, signal 159037/242492 (executing program) 2021/09/05 20:38:30 fetching corpus: 4150, signal 159514/243743 (executing program) 2021/09/05 20:38:31 fetching corpus: 4200, signal 160114/245050 (executing program) 2021/09/05 20:38:31 fetching corpus: 4250, signal 160675/246335 (executing program) 2021/09/05 20:38:31 fetching corpus: 4300, signal 161135/247520 (executing program) 2021/09/05 20:38:31 fetching corpus: 4350, signal 161602/248802 (executing program) 2021/09/05 20:38:31 fetching corpus: 4400, signal 162278/250136 (executing program) 2021/09/05 20:38:31 fetching corpus: 4450, signal 162853/251406 (executing program) 2021/09/05 20:38:31 fetching corpus: 4500, signal 163245/252590 (executing program) 2021/09/05 20:38:31 fetching corpus: 4550, signal 163589/253750 (executing program) 2021/09/05 20:38:31 fetching corpus: 4600, signal 164124/254991 (executing program) 2021/09/05 20:38:31 fetching corpus: 4650, signal 164575/256134 (executing program) 2021/09/05 20:38:31 fetching corpus: 4700, signal 165289/257430 (executing program) 2021/09/05 20:38:32 fetching corpus: 4750, signal 165729/258614 (executing program) 2021/09/05 20:38:32 fetching corpus: 4800, signal 166216/259770 (executing program) 2021/09/05 20:38:32 fetching corpus: 4850, signal 166707/260937 (executing program) 2021/09/05 20:38:32 fetching corpus: 4900, signal 167203/262132 (executing program) 2021/09/05 20:38:32 fetching corpus: 4950, signal 167701/263294 (executing program) 2021/09/05 20:38:32 fetching corpus: 5000, signal 168139/264472 (executing program) 2021/09/05 20:38:32 fetching corpus: 5050, signal 168822/265706 (executing program) 2021/09/05 20:38:32 fetching corpus: 5100, signal 169342/266842 (executing program) 2021/09/05 20:38:33 fetching corpus: 5150, signal 169757/267958 (executing program) 2021/09/05 20:38:33 fetching corpus: 5200, signal 170414/269179 (executing program) 2021/09/05 20:38:33 fetching corpus: 5250, signal 170845/270298 (executing program) 2021/09/05 20:38:33 fetching corpus: 5300, signal 171337/271427 (executing program) 2021/09/05 20:38:33 fetching corpus: 5350, signal 171701/272495 (executing program) 2021/09/05 20:38:33 fetching corpus: 5400, signal 172162/273570 (executing program) 2021/09/05 20:38:33 fetching corpus: 5450, signal 172508/274663 (executing program) 2021/09/05 20:38:33 fetching corpus: 5500, signal 173023/275735 (executing program) 2021/09/05 20:38:33 fetching corpus: 5550, signal 173485/276790 (executing program) 2021/09/05 20:38:33 fetching corpus: 5600, signal 173936/277844 (executing program) 2021/09/05 20:38:33 fetching corpus: 5650, signal 174360/278880 (executing program) 2021/09/05 20:38:34 fetching corpus: 5700, signal 174729/279929 (executing program) 2021/09/05 20:38:34 fetching corpus: 5750, signal 175174/280965 (executing program) 2021/09/05 20:38:34 fetching corpus: 5800, signal 175522/281987 (executing program) 2021/09/05 20:38:34 fetching corpus: 5850, signal 175969/283073 (executing program) 2021/09/05 20:38:34 fetching corpus: 5900, signal 176336/284106 (executing program) 2021/09/05 20:38:34 fetching corpus: 5950, signal 176773/285127 (executing program) 2021/09/05 20:38:34 fetching corpus: 6000, signal 177114/286107 (executing program) 2021/09/05 20:38:34 fetching corpus: 6050, signal 177599/287137 (executing program) 2021/09/05 20:38:34 fetching corpus: 6100, signal 177907/288086 (executing program) 2021/09/05 20:38:34 fetching corpus: 6150, signal 178307/289083 (executing program) 2021/09/05 20:38:34 fetching corpus: 6200, signal 178761/290091 (executing program) 2021/09/05 20:38:34 fetching corpus: 6250, signal 179145/291072 (executing program) 2021/09/05 20:38:35 fetching corpus: 6300, signal 179407/292025 (executing program) 2021/09/05 20:38:35 fetching corpus: 6350, signal 179899/292998 (executing program) 2021/09/05 20:38:35 fetching corpus: 6400, signal 180291/293989 (executing program) 2021/09/05 20:38:35 fetching corpus: 6450, signal 180603/294938 (executing program) 2021/09/05 20:38:35 fetching corpus: 6500, signal 180929/295901 (executing program) 2021/09/05 20:38:35 fetching corpus: 6550, signal 181303/296823 (executing program) 2021/09/05 20:38:35 fetching corpus: 6600, signal 181661/297740 (executing program) 2021/09/05 20:38:35 fetching corpus: 6650, signal 182028/298656 (executing program) 2021/09/05 20:38:35 fetching corpus: 6700, signal 182325/299551 (executing program) 2021/09/05 20:38:35 fetching corpus: 6750, signal 182726/300475 (executing program) 2021/09/05 20:38:35 fetching corpus: 6800, signal 183157/301429 (executing program) 2021/09/05 20:38:35 fetching corpus: 6850, signal 183671/302368 (executing program) 2021/09/05 20:38:36 fetching corpus: 6900, signal 184177/303292 (executing program) 2021/09/05 20:38:36 fetching corpus: 6950, signal 184456/304249 (executing program) 2021/09/05 20:38:36 fetching corpus: 7000, signal 184746/305107 (executing program) 2021/09/05 20:38:36 fetching corpus: 7050, signal 185249/306048 (executing program) 2021/09/05 20:38:36 fetching corpus: 7100, signal 185676/306975 (executing program) 2021/09/05 20:38:36 fetching corpus: 7150, signal 186035/307873 (executing program) 2021/09/05 20:38:36 fetching corpus: 7200, signal 186367/308763 (executing program) 2021/09/05 20:38:36 fetching corpus: 7250, signal 186670/309667 (executing program) 2021/09/05 20:38:36 fetching corpus: 7300, signal 186914/310513 (executing program) 2021/09/05 20:38:36 fetching corpus: 7350, signal 187160/311371 (executing program) 2021/09/05 20:38:36 fetching corpus: 7400, signal 187438/312235 (executing program) 2021/09/05 20:38:37 fetching corpus: 7450, signal 187729/313068 (executing program) 2021/09/05 20:38:37 fetching corpus: 7500, signal 188090/313942 (executing program) 2021/09/05 20:38:37 fetching corpus: 7550, signal 188495/314835 (executing program) 2021/09/05 20:38:37 fetching corpus: 7600, signal 188851/315695 (executing program) 2021/09/05 20:38:37 fetching corpus: 7650, signal 189185/316559 (executing program) 2021/09/05 20:38:37 fetching corpus: 7700, signal 189483/317355 (executing program) 2021/09/05 20:38:37 fetching corpus: 7750, signal 189846/318233 (executing program) 2021/09/05 20:38:37 fetching corpus: 7800, signal 190090/319079 (executing program) 2021/09/05 20:38:37 fetching corpus: 7850, signal 190704/319920 (executing program) 2021/09/05 20:38:38 fetching corpus: 7900, signal 191032/320714 (executing program) 2021/09/05 20:38:38 fetching corpus: 7950, signal 191319/321542 (executing program) 2021/09/05 20:38:38 fetching corpus: 8000, signal 191637/322384 (executing program) 2021/09/05 20:38:38 fetching corpus: 8050, signal 192027/323196 (executing program) 2021/09/05 20:38:38 fetching corpus: 8100, signal 192414/324004 (executing program) 2021/09/05 20:38:38 fetching corpus: 8150, signal 192732/324005 (executing program) 2021/09/05 20:38:38 fetching corpus: 8200, signal 193080/324005 (executing program) 2021/09/05 20:38:38 fetching corpus: 8250, signal 193397/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8300, signal 193740/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8350, signal 193980/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8400, signal 194284/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8450, signal 194575/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8500, signal 194844/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8550, signal 195101/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8600, signal 195392/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8650, signal 195734/324005 (executing program) 2021/09/05 20:38:39 fetching corpus: 8700, signal 195940/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 8750, signal 196322/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 8800, signal 196562/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 8850, signal 196834/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 8900, signal 197244/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 8950, signal 197515/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 9000, signal 197789/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 9050, signal 197980/324005 (executing program) 2021/09/05 20:38:40 fetching corpus: 9100, signal 198183/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9150, signal 198434/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9200, signal 198670/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9250, signal 199003/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9300, signal 199249/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9350, signal 199527/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9400, signal 199793/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9450, signal 200059/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9500, signal 200420/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9550, signal 200664/324005 (executing program) 2021/09/05 20:38:41 fetching corpus: 9600, signal 200957/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9650, signal 201243/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9700, signal 201486/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9750, signal 201786/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9800, signal 202107/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9850, signal 202332/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9900, signal 202549/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 9950, signal 202780/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 10000, signal 203113/324005 (executing program) 2021/09/05 20:38:42 fetching corpus: 10050, signal 203370/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10100, signal 203658/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10150, signal 203894/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10200, signal 204175/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10250, signal 204464/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10300, signal 204624/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10350, signal 204923/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10400, signal 205302/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10450, signal 205569/324005 (executing program) 2021/09/05 20:38:43 fetching corpus: 10500, signal 205795/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10550, signal 206020/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10600, signal 206544/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10650, signal 206792/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10700, signal 207129/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10750, signal 207440/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10800, signal 207745/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10850, signal 208020/324005 (executing program) 2021/09/05 20:38:44 fetching corpus: 10900, signal 208357/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 10950, signal 208632/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 11000, signal 208898/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 11050, signal 209176/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 11100, signal 209411/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 11150, signal 209606/324005 (executing program) 2021/09/05 20:38:45 fetching corpus: 11200, signal 209854/324010 (executing program) 2021/09/05 20:38:45 fetching corpus: 11250, signal 210068/324010 (executing program) 2021/09/05 20:38:45 fetching corpus: 11300, signal 210236/324010 (executing program) 2021/09/05 20:38:45 fetching corpus: 11350, signal 210467/324010 (executing program) 2021/09/05 20:38:45 fetching corpus: 11400, signal 210798/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11450, signal 211003/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11500, signal 211242/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11550, signal 211491/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11600, signal 211691/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11650, signal 211962/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11700, signal 212142/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11750, signal 212407/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11800, signal 212666/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11850, signal 212871/324010 (executing program) 2021/09/05 20:38:46 fetching corpus: 11900, signal 213104/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 11950, signal 213327/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12000, signal 213483/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12050, signal 213713/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12100, signal 214001/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12150, signal 214225/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12200, signal 214460/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12250, signal 214675/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12300, signal 214950/324010 (executing program) 2021/09/05 20:38:47 fetching corpus: 12350, signal 215231/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12400, signal 215401/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12450, signal 215627/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12500, signal 215824/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12550, signal 216024/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12600, signal 216249/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12650, signal 216505/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12700, signal 216700/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12750, signal 216957/324010 (executing program) 2021/09/05 20:38:48 fetching corpus: 12800, signal 217221/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 12850, signal 217415/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 12900, signal 217644/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 12950, signal 217889/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13000, signal 218162/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13050, signal 218466/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13100, signal 218632/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13150, signal 218861/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13200, signal 219037/324010 (executing program) 2021/09/05 20:38:49 fetching corpus: 13250, signal 219241/324010 (executing program) 2021/09/05 20:38:50 fetching corpus: 13300, signal 219431/324010 (executing program) 2021/09/05 20:38:50 fetching corpus: 13350, signal 219582/324010 (executing program) 2021/09/05 20:38:50 fetching corpus: 13400, signal 219813/324010 (executing program) 2021/09/05 20:38:50 fetching corpus: 13450, signal 220017/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13500, signal 220228/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13550, signal 220471/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13600, signal 220639/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13650, signal 221020/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13700, signal 221269/324011 (executing program) 2021/09/05 20:38:50 fetching corpus: 13750, signal 221547/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 13800, signal 221797/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 13850, signal 222098/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 13900, signal 222340/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 13950, signal 222536/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 14000, signal 222770/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 14050, signal 222944/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 14100, signal 223148/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 14150, signal 223296/324011 (executing program) 2021/09/05 20:38:51 fetching corpus: 14200, signal 223625/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14250, signal 223787/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14300, signal 224017/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14350, signal 224290/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14400, signal 224486/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14450, signal 224643/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14500, signal 224818/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14550, signal 225029/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14600, signal 225177/324011 (executing program) 2021/09/05 20:38:52 fetching corpus: 14650, signal 225406/324011 (executing program) 2021/09/05 20:38:53 fetching corpus: 14700, signal 225554/324011 (executing program) 2021/09/05 20:38:53 fetching corpus: 14750, signal 225728/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 14800, signal 225874/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 14850, signal 226092/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 14900, signal 226250/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 14950, signal 226570/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15000, signal 226781/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15050, signal 226963/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15100, signal 227149/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15150, signal 227338/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15200, signal 227508/324014 (executing program) 2021/09/05 20:38:53 fetching corpus: 15250, signal 227668/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15300, signal 227821/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15350, signal 227970/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15400, signal 228199/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15450, signal 228406/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15500, signal 228609/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15550, signal 228786/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15600, signal 228963/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15650, signal 229154/324014 (executing program) 2021/09/05 20:38:54 fetching corpus: 15700, signal 229324/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 15750, signal 229500/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 15800, signal 229670/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 15850, signal 229868/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 15900, signal 230048/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 15950, signal 230216/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 16000, signal 230431/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 16050, signal 230599/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 16100, signal 230817/324014 (executing program) 2021/09/05 20:38:55 fetching corpus: 16150, signal 230967/324017 (executing program) 2021/09/05 20:38:55 fetching corpus: 16200, signal 231115/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16250, signal 231306/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16300, signal 231576/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16350, signal 231797/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16400, signal 231975/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16450, signal 232128/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16500, signal 232270/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16550, signal 232450/324017 (executing program) 2021/09/05 20:38:56 fetching corpus: 16600, signal 232643/324017 (executing program) 2021/09/05 20:38:57 fetching corpus: 16650, signal 232796/324017 (executing program) 2021/09/05 20:38:57 fetching corpus: 16700, signal 233024/324017 (executing program) 2021/09/05 20:38:57 fetching corpus: 16750, signal 233186/324017 (executing program) 2021/09/05 20:38:57 fetching corpus: 16800, signal 233372/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 16850, signal 233530/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 16900, signal 233751/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 16950, signal 233898/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 17000, signal 234169/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 17042, signal 234310/324018 (executing program) 2021/09/05 20:38:57 fetching corpus: 17042, signal 234310/324018 (executing program) 2021/09/05 20:38:59 starting 8 fuzzer processes 20:38:59 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r0, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r0, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x2c}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x77, 0x52}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0xc6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x218101, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x60, 0x0, 0x100, 0x1, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1, 0x52}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x9}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xc}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x180}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x9bda}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20804}, 0x40) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000d00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000700)={0x590, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x190, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x214502ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x550aa0d9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f828cae}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8add1d2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17a4aa58}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c132575}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63d4cc0a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e17bb0a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x497e8260}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x218c706d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40869f23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa67bf26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6033448b}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bdb6bf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41a8cb22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60edeb84}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x757534be}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e7821ee}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41f5133d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19dda411}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x131e2f25}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1984d1bf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x60}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x451e0282}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x7c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ba99fbc}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3830eb4a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36fc31a4}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cb016be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bce1b69}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37298d02}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0x4}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x499bbde7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xc4, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3afaf782}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x52}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13534882}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14a166b4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x37f9e407}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xae}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63c2489f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d448467}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60067ba5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x134, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd75c5e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e100ab5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15cbb0c8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4843a715}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x585b1f48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}]}, {0x4}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54837efd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66ce824a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bc741be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50d0cd50}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41bd8bfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x478a8355}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29f7c8af}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ac6b30e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x277ad32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x425402c5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35f651d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x413820d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x138, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf3085a1}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb70b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa3b7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa5b2f46}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x298fdba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x499a61d3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaaa1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6376}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79e2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b9c287d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x488348f2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x351b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dce683f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7765ee7b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x621266d4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d2ce915}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xefe68eb}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30590e4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28d54c0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e30a8b4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bab70d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x275875bc}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31c7c119}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4cc66373}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bbe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ba5}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7960dc1a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b174e19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x283f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1339f0c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35b17c32}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf347}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x590}, 0x1, 0x0, 0x0, 0x40010}, 0x4001) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000d40), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x76}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x20004080}, 0x20040880) r4 = syz_open_procfs(0x0, &(0x7f0000000e80)='net/igmp\x00') r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), r2) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000001140)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000f40)={0x18c, r5, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x104}, 0x0) read$hidraw(r2, &(0x7f0000001180)=""/22, 0x16) read$hidraw(0xffffffffffffffff, &(0x7f00000011c0)=""/85, 0x55) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000001240)=0x80, &(0x7f0000001280)=0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)={&(0x7f00000013c0)={0x128, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000840) 20:38:59 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001280)=@broute={'broute\x00', 0x20, 0x6, 0x1204, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x9, 0x6000, 'veth0_to_bond\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'caif0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff], 0xee, 0x16e, 0x29e, [@time={{'time\x00', 0x0, 0x18}, {{0x8631, 0x7fffffff, 0x149ea, 0xae2e, 0x0, 0xb4, 0x3}}}, @mark_m={{'mark_m\x00', 0x0, 0x18}, {{0x6, 0x101, 0x1, 0x6}}}], [@common=@log={'log\x00', 0x28, {{0x6, "6021415ac068c671b0f14c0b927c81ae4c42ca2a6186ffed878f01764663", 0x4}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:inetd_log_t:s0\x00'}}}}, {0x5, 0x21, 0x888e, 'ip6erspan0\x00', 'macvlan1\x00', 'team_slave_0\x00', 'syzkaller1\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x401, 'syz1\x00', {0x9}}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x9, 0x40, 0x60, 'gre0\x00', 'bridge_slave_1\x00', 'syzkaller1\x00', 'virt_wifi0\x00', @broadcast, [0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0x0, 0x17e], 0xce, 0x106, 0x17e, [@arp={{'arp\x00', 0x0, 0x38}, {{0x30a, 0x1b, 0x1, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x1a}, 0xffffffff, @local, [0xff, 0xff, 0x35e6b50f18a6dfde, 0x0, 0x0, 0xff], @random="d6d6a150ceec", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x20, 0x80}}}], [@common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x6, 0x2, 0x0, 0x0, "7e464648cf7685bc634dc192cb06b260e50fe9373883ba3a4e9f587cdcc11732ce63922caf927ca0a2cb73635c6dc4fa744797532195570dbc96b35350ad2a0e"}}}}, {0x9, 0x0, 0x80f3, 'batadv0\x00', 'veth1_macvtap\x00', 'veth0_vlan\x00', 'veth1_to_team\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @random="decb7440b10c", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xde, 0x12e, [], [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x10, {{0xb5230a3ba92a49d4, 0xfffffffffffffffd}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x3f, {0x7}}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x3, 0x32, 0x88b5, 'wg1\x00', 'veth1_to_bridge\x00', 'hsr0\x00', 'team0\x00', @multicast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @random="55cb9686ba32", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xce, 0x106, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@dnat={'dnat\x00', 0x10, {{@local, 0x11}}}}, {0x5, 0x0, 0x2, 'bridge_slave_0\x00', 'team_slave_1\x00', 'lo\x00', 'veth0_to_team\x00', @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @broadcast, [0xff, 0xff], 0x986, 0x9be, 0xa36, [@nfacct={{'nfacct\x00', 0x0, 0x28}, {{'syz0\x00', 0x5}}}, @among={{'among\x00', 0x0, 0x8a0}, {{@zero, @offset, 0x5c839d6e73e6ed3a, {[0x2, 0x8001, 0x7bf, 0xffff, 0x4, 0xffffffff, 0x5, 0xd1, 0x0, 0xd, 0x2, 0x8001, 0x8d0, 0xffffea85, 0x0, 0x80000000, 0x4, 0x2, 0x1, 0x1, 0x9, 0x1, 0x0, 0x400, 0x7, 0x9, 0x1, 0x1f, 0xfffffff7, 0x633, 0x0, 0x0, 0x5, 0x7b, 0x5, 0x7fffffff, 0x8, 0xff, 0x0, 0x4, 0x94, 0x0, 0x1000, 0x5, 0x226, 0x7, 0x80, 0x2, 0xfffffffe, 0x3, 0x7, 0x5, 0xc419, 0xf5e1, 0x5, 0x5, 0x1, 0x6, 0xfffffff8, 0x29, 0x1ff, 0x9764, 0xff, 0x965, 0xfffffffa, 0x8000, 0x76, 0x490, 0x9, 0x3, 0x7, 0xcbc1, 0x3, 0xc7, 0x5, 0x80000001, 0x4, 0xcfe, 0xd8af, 0x2dd, 0xf2, 0x3, 0x8, 0x7, 0x9, 0xff, 0x5a2a, 0x1, 0x5, 0x7, 0x5c4, 0xf3, 0xfffffffe, 0x7, 0x20, 0xfff, 0x9, 0x8000, 0x10000, 0x7f, 0x7fff, 0x3, 0x9, 0xb7a1, 0x2, 0xbd, 0x5, 0x200, 0x80, 0x2074, 0x40, 0x8000, 0x4, 0x6, 0x4, 0x1000, 0x6, 0x1, 0x1, 0x3, 0x0, 0x401, 0x9, 0x8001, 0x3, 0x7ff, 0x3, 0x2, 0x80, 0x8, 0x7fff, 0xfffffffc, 0x5, 0x0, 0x0, 0x7, 0x80000000, 0x2, 0x8001, 0x100, 0x1000, 0x30c0, 0x1, 0xff, 0x6, 0x7, 0x2, 0x1f, 0x100, 0x1, 0x3f, 0x7, 0xffff8dd2, 0x8001, 0x0, 0x101, 0x6, 0x80000001, 0x10b82592, 0xfffffffa, 0x9, 0x3f, 0x2, 0x4, 0x4, 0x2, 0x7e, 0x1, 0x19, 0x10000, 0x0, 0x48, 0x2, 0x3470a8a6, 0xfffffffd, 0x3, 0x800, 0x4, 0x7, 0xf16, 0x9, 0x3f, 0x0, 0x80, 0xe27b767, 0x8, 0x9, 0x2, 0x0, 0x1, 0x1000, 0x7, 0x9, 0x3f, 0x5d4f, 0xdcef, 0x2f0, 0xfff, 0x36, 0x5, 0xffffffff, 0x401, 0x401, 0x7, 0x0, 0x2, 0x8, 0x5, 0x9beb645f, 0x5, 0x6, 0xac01, 0x6, 0x2, 0xea95, 0xffffffff, 0x1, 0x7, 0x3, 0x80000001, 0xffffff7f, 0xbc, 0x54dc7c1a, 0x7, 0xc5b, 0x5, 0x9, 0x10000, 0x5, 0x7fffffff, 0x40000000, 0x3ff, 0x552b435a, 0x2, 0x7, 0x4, 0x3, 0x1, 0x54, 0x5e1, 0x7, 0x1ff, 0x311d, 0x40, 0x3, 0x6, 0x40, 0x8, 0x4, 0xff, 0x10000, 0x6, 0x1800, 0x2, 0xff, 0x800, 0x9], 0x3, [{[0x1000, 0x8], @multicast1}, {[0x7, 0x3], @empty}, {[0x4, 0x80000001], @local}]}, {[0x401, 0xffff8000, 0x40, 0x86, 0xdaa, 0x3fbb, 0x200, 0x3, 0x370003cc, 0x3, 0x2, 0x7f, 0x4, 0x5, 0x3, 0xfffffc00, 0x7fffffff, 0x6, 0x6, 0x6, 0x20, 0x9, 0x2, 0x1, 0x1c0000, 0x1000, 0x400, 0xffffffff, 0x0, 0x5, 0x13d9, 0x7, 0xff5b, 0x4, 0xfff, 0x1000, 0xcfa, 0xe3, 0x2, 0x6, 0x5, 0xfff, 0x80000001, 0x40, 0x81, 0x0, 0x1, 0x7, 0xfffffff9, 0x9, 0x6, 0x7, 0x10000, 0x1b5, 0x6, 0x7f, 0x1, 0x2, 0x720, 0x7, 0x9, 0x400, 0x0, 0xffff1bf9, 0x0, 0x800, 0x5, 0x5, 0x8, 0x1, 0x6, 0x1000, 0x8, 0xffffffff, 0x67b4, 0x0, 0xd1ee, 0x0, 0x0, 0x8, 0x7ad39b3b, 0x4, 0x6, 0x9, 0x401, 0x1, 0xdc, 0x3ff, 0x0, 0x401, 0xffff7fff, 0x4, 0x21b2, 0x17b, 0x3, 0x8, 0x7fffffff, 0x5, 0x7, 0x3, 0x5, 0x1, 0x37a6, 0x81, 0x1f, 0x8, 0xfffffffb, 0x3, 0x1, 0xfffffffa, 0x16, 0x4, 0x3f, 0x6, 0xfff, 0x2, 0xdec, 0x9, 0x80000001, 0x7, 0x101, 0x7f, 0x4, 0x3, 0x1, 0xffff2212, 0x1, 0x20, 0x0, 0x4, 0x7ae, 0xb, 0x97, 0x1ff, 0x5, 0x81, 0x3, 0x10000, 0xff, 0x3, 0x1, 0x1f, 0xff, 0x9, 0x2, 0x8, 0x118a, 0x3f, 0x80, 0x8, 0x9, 0x0, 0x7, 0x7fff, 0x80000001, 0x6891, 0x8, 0x2, 0x7, 0x2, 0xfffffffb, 0x3, 0x8000, 0x100, 0x37e, 0x3f, 0xd0, 0x800, 0x800, 0x4, 0x3b, 0x10000, 0x7ff, 0x94a, 0xf6d, 0x1, 0x8, 0x5a2d, 0x9, 0x5, 0x8001, 0x0, 0x9, 0x6b, 0x277, 0x4, 0x5, 0x101, 0xcc2, 0x4, 0x1, 0x80000001, 0x20, 0x7, 0x10000, 0x4, 0x80000001, 0x80000000, 0x5, 0x3, 0x7, 0x48, 0x7, 0x6, 0x4, 0x10001, 0x0, 0xfe, 0x79b5, 0x8, 0xfffff001, 0x101, 0x5, 0xfffffffd, 0x8001, 0x80000001, 0x7f, 0x9, 0x80000001, 0x0, 0x71e, 0x3, 0x33a3, 0x5, 0x81, 0x85, 0x6, 0x800, 0x9, 0x3e22, 0x3, 0x101, 0x8, 0x1, 0x80000000, 0xe955eec3, 0x32dccd1d, 0x7, 0x1, 0x9, 0xfffffffd, 0x3, 0x3, 0x9, 0x8, 0x2, 0xffffffff, 0x800, 0x94d, 0x9, 0x10000, 0x0, 0xad80, 0x3, 0xf2b, 0xf788, 0x1af7a40], 0x8, [{[0x67751a49, 0x8], @empty}, {[0x24, 0x10000], @empty}, {[0x5, 0x81], @multicast2}, {[0xfffffff9, 0xb27], @empty}, {[0x4, 0xfffff800], @private=0xa010101}, {[0x400, 0x200], @local}, {[0xe4, 0x9], @multicast2}, {[0x8, 0x3], @remote}]}}}}], [@common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x400, 0xffff, 0x0, 0x0, "f30b3bf48a12d9f1b219f81cbffbf130cc2b6b10aead3b1689cb97ed0ae90fa7135d941c3ebd869e3bb9876e4c962d6f7bf312bd0e6ce46b806b33bf58603a14"}}}}]}]}, 0x127c) r1 = syz_open_dev$mouse(&(0x7f0000001300), 0x4, 0x200402) sendmsg$nl_netfilter(r1, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x1c, 0xe, 0x9, 0x101, 0x70bd2a, 0x25dfdbfe, {0xc, 0x0, 0x5}, [@typed={0x8, 0x8b, 0x0, 0x0, @ipv4=@multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x45) r2 = add_key$fscrypt_v1(&(0x7f0000001440), &(0x7f0000001480)={'fscrypt:', @desc3}, &(0x7f00000014c0)={0x0, "567e0bc6ca7970f72c89f9234fa39a9e13d01bac346ebfb29ee75d9917f85893107fe153645e6c4c2380a6301599d88a91a5910f0507a063422274474167109e", 0x3f}, 0x48, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000001540)={@desc={0x1, 0x0, @desc1}, 0x40, r2, '\x00', @b}) r3 = add_key$fscrypt_provisioning(&(0x7f0000001600), &(0x7f0000001640)={'syz', 0x2}, &(0x7f0000001680)={0x2, 0x0, @a}, 0x48, r2) keyctl$set_timeout(0xf, r3, 0x9) sendfile(0xffffffffffffffff, r1, &(0x7f0000001700)=0x7, 0x0) add_key$keyring(&(0x7f0000001740), &(0x7f0000001780)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x13, r2, 0x401, 0x7, r2) add_key$keyring(&(0x7f00000017c0), &(0x7f0000001800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) openat$cgroup_type(r0, &(0x7f0000001840), 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000001880), &(0x7f00000018c0)={'fscrypt:', @auto=[0x63, 0x36, 0x33, 0x32, 0x30, 0x38, 0x38, 0x0, 0x34, 0x36, 0x63, 0x63, 0x66, 0x33, 0x30, 0x65]}, &(0x7f0000001900)={0x0, "370ac8b8c97f933bd59cda8989727fc73bea637ad03874538b4d659ec7ea6624a7aee1ecd2ac54938f4b049a9c4cb365df64dc1735ba1d9439df58273b70e8d1", 0x23}, 0x48, r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001980), 0x800, 0x0) write$tcp_congestion(r4, &(0x7f00000019c0)='vegas\x00', 0x6) setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f0000001a00)=0x331, 0x4) add_key$fscrypt_v1(&(0x7f0000001a40), &(0x7f0000001a80)={'fscrypt:', @desc2}, &(0x7f0000001ac0)={0x0, "4d4206fece3ca3bcf2b268b2efbcf186566c1fafa2477b73b123cb9a810374ae277ba69ea12d08d4aaa258dc633c7c134303865aa07a355601edd2e204aa80b0", 0x1f}, 0x48, 0x0) r5 = add_key(&(0x7f0000001c00)='.request_key_auth\x00', &(0x7f0000001c40)={'syz', 0x3}, &(0x7f0000001c80)="0786eafbad8b459eefc799d6c8aa19462a1d9eea2535142bd7ff7db3883210e541ac61b014d31880c614108f6288b5255580e51b3f6b11ee3465c3e3e02d84622e8b5dc22e768d8398404bd4c43befafbfc0c9f84f936cac6a80d05ab07abd53c8e70bf8baa66ab25e42dfef54195a3e71100066b767304b786ec597d5f72acadd0cd6c4cbf2e154303d3ee22f0286ebed1fb10246d6a14c", 0x98, 0xfffffffffffffffb) add_key(&(0x7f0000001b40)='ceph\x00', &(0x7f0000001b80)={'syz', 0x3}, &(0x7f0000001bc0)="4003edfb9eb1b9e36dd79e692e83f6e2d507c0eaa9b73e3280e66695ade28e24a0", 0x21, r5) 20:38:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000001140)=[{&(0x7f0000000080)="16385bfb32c88ef306bd949e8f90e82bae2330e891f3632395ccd0fe0180ad5be74554edfb4ac15d7de7cc0f138b60fde39e84c1734417bd518567fa1b6f38c0537bd497627db60306318640d3ec24dfd246cef12efbac6a4f8b6b09cb379e2d8ec9ddc31889113b46ee6aa0a393dfab644787832f4290028509b0e3b9ee0442728ff69cd1f22b6c4e176dc4eba34ba3ee16f62504342d8eeda5a5368900aa2631d707428e5ba11f1df9f24bb9e9e04ad0b8ec5324daef2a27151d6c3087f68a7a943c857ab374b451fb1c8522a2a11ca7a5f2447b26e965c4e6b8d9e96d2d0f3f9f663aa92843e58d3ab577df41a3a91eaa66e1c8b5ebe20fc1167318562096510733a91c75ab4ac5b43a67d1d26607908d246a4cb81bf3f0600a56deb1fd1d4909742130b422759c340b466346f7084bf2187a82ef97599c0a9d2739a8735de09ff133130f58555e4049c9626ca3af04aba48e6d82b9521a5d77c91aca38e8af8fb8d91e2740e44fe3002440b01bbc9b580aa2b7cb364815f7fec041c38128c11f2217cb405d199b6b9ce0e3a7fed5884cd79685db1120e5cc83408d36a0f5070d7b11027503d05e29e3c39b4d8da517b32645a25388d2256a0b10e7072798a22c2c2f3b1644c09919660efd74b71ca771e6cc137b5dc8cc69196d3a092838366a0dcadff4f47fb6709bfbd45bc3b12cc5699485ce4af132d59f2543d14a9268e2959e20961ea750542d8634e53e7381bd6843883be60b5510477f5af0ef1a4c74cf0ae88d14a193f0a6dbe97f5a88782ec0f9e3b819b44a3d41de195fe10daee183c7c4385381c8057cea415664ded0b1219fc301605443b8067dee97c1bae760a7d756fb76c010aefb065903f5e60bdf774acc814bd6b01fe201a5ee0c0202f04505ec7929b32fe107124ca1c065c646e0965ce2feae9e0266b8501b6752515ce33a143cdf18516c0c572cb115733cd5fea90daedf535bca33aefb3a7b1c6ef4763fcfb38fcfc18f0baea3c7b28ce029af5b71cb19c9ca49fc1ffd02b729ac9d0db8bf3fe8acdf392d041186ac164f2d9011ff0c82e2255ba625fc7e82f5883408f7f026ee68ea2521580e241c1b4b5435b9780fc046bc6ec15d0d2b6fb808bd42e3f6fdef370671956a22fc0c97c03eb84b30d2f3d9874cca9048178e9927df686a21269ea7ef00b4211fbd0900b715c34b7cb01a6242df78944162ecb6e6035b3d146f4b25097d1fd74f559f52480ccaf48f72ef66201b04dab856203ef08001a7ffeff6e70bbb6645489cf758f41b6ac8f584d2c6becc0941babffea104b879f4a5b5385ceee7ccc824f3cb6cfef5ea50bdcd8ef975c9352721659ac402f5af1cd14d922e375cef745f16f6167478972e0a05fba4c7c0504c7225ef73ab02417a9ccfe4b4356629e0c7fcd83f7684349394d060cd786379bb3ab17bb423ca3e928703dce10b081f42728a2499a8af79aa4b79f914d3f535095f36bdbe47788470cfbdd0595f237cbfd2c547162aee8a565e54c5bba11fdfd0734b344302cd09983f2551a94923479eeb0cc9ba5f9174ed396b18d17c8e25f8f36a5071e24cb3e3e19b576bb76f65ad7a7fd56e734e46e379fb7aa03551fd7ac73f70ebc61717b382a4138257c6f6ed5912df996cb179e46018a340244c9a80a42aa9a63978e22e0148069bcb3ab74a971f9dce5226573df5060a7b14f464ba60e5aeb2cca5cc414c338e9fa771cf8f2a164ba6a47a407c9e1d24434e195e94626b18f907ba7e84a734b82a86cfd29ded328ab6b98c999d5d9a7d83b79b1e79fb2e4e299c5abe48cf73e8b23a85baa66d5025b88922744b41665638ac3eb61a7ceda6928e1eee485eda49bba4dea4d8d011c29de7f7d3f63ce8879aa25c437ac189eff4b437a749954600a5f5cf24f0562061837092df08a4c2077604f048441d6d0152ef6888641428d302f69ee6341d0f859cc618062cf3a2e114d979cd73d8e938dd2bb6323de068338112cbbb1f76d4d6302a7f634785757e9bcf22573f05e7ac0779d51b9b0bfec09341d96db93dae2b60bbfcc45edf1cab487a44cff8ad84d584d2ad646bac412c13f834ccb410ff37f6bf97995cb33b9aafbaac4b87e64b553c26a5213f6b94042fffb45fa7315ac30d14718373087afa77f78f118c5cecd48f6e33803f5395f76b6b8363436dc79a4c1e87ab7c165e6d5d7b70acdb0b081527ae393f4699d4958e949bb2153072041b0b254cf94d597f107bf52b16fdc0856ea029726fc5219dbc01cc3d0a769ac86578e9cb3b1af61479086f8a5fa2d2d4854eaf24670b80a3127f2332bbce4107a9016813d3dd0d3ca6f82ba7456adacdcd144a88d6e9c3fb413856399f38200062ccb60c9091a624d4a0f29c2f6baa17d9fe3317a36cd61ec7be17c1424bcea20c98edc2550623d03c2166d261238d1f0ead6fe0a6fa368862b8e0f1497882f248d31891dd6627e26265f5ae93f480ebfe0ed64a1c01c7bef176b19aa49ac5e5c2eda08a81580fd5297c993404d2da01fd86f6a084bc0e16c5b1afdaa8abfaba27b5c57076455d100c60d03ec4291c7a67f2ebc8f7b0a5fd15cf4affd7f257aeb9a1eeb5dd63bd17e4a7f3301581496b0bd68aa9f42d068405e04d92194988763ffa39c7cf0a42a554571f463939c5c365c037329aaf02a84efec316f8afc78b5ea8c3fb66cd62b95051353daea875d495c8f0b071ad26c9e1859c0478572d78b5c5e740c5be705e9e9e7cd1fb282814b59a7400a2d7914b19a3c5e3f350cc2e886bdd3cbc65734d22b8065bdeb04d2091742052d77dda26c6db079bef70a929e526b49bd348db4b61dc8553ca33b0601efe0556724599a8f42d20152467cbb1157e711ecf917f628d13cdf09f8c46cc5f97093b958018a21603ea5372b2fd3bbcf94a547fa16757900980a8872c807e8dd519311db7717109402c854ec4611339fe8c487c334a54b8c11ad2e5224794d55fc32d217268ec1698079a617044577f7c59fdb26e287d7b94f1daee051e17e4737b781a6401ae10d8bb62b400d412e2ec6bb448f91c6023beaa9e2200c4ef3997e709943a63f04deb044b6e21ad91dfbb15eafdcb2c3744d6b1b20238dd9b18df375705e75c2c5f6adb864895f18e8d9e65af1a98eb0b54882d2486c624527d379044473d0986cc46ebc12a1fb7f722fa88f430e5b9811ef2834d06c93e773e30af8a8596441d83b815258ceb34122dd40a95e719696d49e7ca4f80cf7fa4af4896158ba6af4720a5d4103c6d2f52644d5a5e42b95055c47dd64b77ffd20be92cdaf14eb629ca1071fbc9200a1fc851a667f6984599d3d6ffeec079cfaf5f221049a84944f23cca695bbf6caa080a8276e9458530479268b0cd0b6c3b7141de751ddebac185ed2e2b6f9a85e9c045ccaae4f1be78750d0ee1177f8cd17a3b05cdb46364edf6312f6ebd819179af7e91284dc56c51514798401c19ccb88db86769650918044f32189268cafc8aae1c9651a60661488db1837eb114c00d58564ec4d0005e1c403909189e26d34d5183fa4033f612a9f659d80284996a9ff44dc013aafaa257ae9a07bbf6fba53341f43d25717549f5f5e3bcff89104db4ffe9aca1d4ad6c796583110ecbbda04dfd070f8d85527afff3d2ff2700b3c08a8ec1c7859f31db1ddf1730cb18c5bb2029b8319dc8ad3a2a028aa796c5c6fcd06a3dc756fcda3c32ee8e01f71513284480c4de932f1839c8a68050975afb4bb37767a28bb27fc59ed35e9553033fbd69772e3b29ca9d7f221915f7aed3f6c706674e1be6db01a82fe97e4d3b666643ede4b43a91153197af42aef34a40a3a4d90e85dd54566e37d53e68e09fdb7d8a11100c35c16717784081cbc7096c56d01aa1938f11cac06b62f69d893ee1651594203a42ba7819f97b7d64f8b3b6c027983d8b1be249c730769a4445dc4df3bb1830d309d5fda8c5cf8ef370b86df83482cf5ad3747d775ca522544e9886d2a53e438d881250ef455884ba0b3f335183c59f7b3f9fd2cc908386c018eae92bd37881b1bb5079cf17959efe09b3191e8ffa9868e8e0284d447e488543bdbb52b131e39712d2ece3f3a5a03876cb4795e2a7e82f0d74a9babfe90fc72525a796697b06dbb4fceaf43816f397db6b9e7a3f8f75605a151a1953a8ed2a87f378f300e6cfb9f482dc73474203c07e3cfcdf35f24c06c5833a5e758aec0c184f0aac4dade390fbc69adc9e7f67a718adaa47b9fb53ee82539f22d9fd2eb0f636a4f24091606d3e73028838e070057ea1be6d378fcf2508f71edd07efadadd2b635483ad716cfb468a7b61982bd328561f61aab48d0983d6edf15ad1401a786d9836a82e39f65ac797bdfbfea56a5d3ffad46dffe9591515912af0c86918dd2aa65069fd5489abb7296e57686dd5ec29c8453cbc7c641c4664a1c27c530a5b900afbe52d1efd58e5955714339620485cdcd0906b11a9038e67f595d5929b1474189e7e3e0aff8bd92c723bab2bb0fee26d96820f73ccd61542ec611182d2363f3315a9b6948a6fe23c35443553394c14cba75c46b249610f05d18a536d105b7934f2424b6b62b9af49c74271b0b3ca4724a5560c414851cad465f7a72ddfdfa1bec68b130298e174cf01f44f313265fca2c6bf8a8df7b541975abb8225fbd41e507015a1b4409b71d28b68c499ea0f71259da21485cf3230ad7df8c58ea9dd160df802bbc550659a58658562ee0c8b0f330548423762f77763ae642b688dfe4b565c2db0038d74cca730b2a89ea8a41896b8d9edd60647c053ac65b10ca223a108f406bfc9bcf17c10e0febb5b8a15e27f8e341222bc24a0bd0b216658db09d0c9f7348493ea3a289d6c5b1e21334f07a930dac825bee988f5e57a74072d4fad751ace0a2a9f71edb24455bb01736d77c12c05433d13087267007d38cdb77517c9e6ba6a7023668fdd450be466e47d1fe2932cc0de5c49f43af5b5d37e230624c09b3d166a0c98206a27e756d09b86999952bf8269184a4326643c7311d9a19d7be2d52c861d3fe308dbdeebce3ddf93dc43df4a722098df17c9d407856b7ef01bfa68804d958babde6765ef300034b7ba8987b7fabd759f8c75f5684dfd6ff55e570e5e591b5a379ff73c7b2bb0681a2239c52aa2541cf6aa77afbd736bc4077d1a564b5ac14cd24bc534919424f84302b3b883c94d93df6d7bb24ed5d3f7ae2917bc6e088d73cc5ea909c6c0a61af4a537f71dddb90fdb438e24b436fe5df558133e2f41c17612e74d5dd849e35707e2a1c73a6e36d5d68f74b0b8c56d036873b659143095f8add97b441359161441f86a51dc1373b1de75731aae7f7b5895ae50c127b05a3566667690e1946d1573bb42aab0d34011eb1ccb497a3916cac9af3319440cd90a86887aa99fbc6dee7d34c8298765e72c45b4933f3bfc19a714961e8f3abd2bcfe2966a4b94bb5fb2939571f6b9d89f506001d61e83cf0fa1e37e459c9a50dc22449170c5269aa3ea12cc1de18c560e6cf1925b796276ffcec88a37eb896b4dc5ef72034c499782ecf9952f2eec0a8d01fa40348ac33b713af63b056f7dd43ed7ec34e2dea04b60e32aa36169f3d0fff4e76ac2c46244cef16150c2e7faab5275a70c0636b36cdb16e4ae21f104359991c9bf5d0e5a8a7d94500bf96190f76fa2f6c77e201c42db4f72f6a7c88bd06536a5a8fae19cee52e6ee493ceef5c64dac4f3ad0814bd1ce72f1c68918f6e6a9e32b5be0eaa81ed40a8a9e795cc540552dc42f62864aed969e9bf5b4865667054b6", 0x1000, 0x8}, {&(0x7f0000001080)="5b853ff22a9badc66f98ac0879610792999a7b2ef6d96f72", 0x18, 0x7}, {&(0x7f00000010c0)="174733ed28860c660cfba87f93cef1f45a93b463dc805b2ab2f58a8ddf3e7004c4155f5913a67a995e165dd613737905693ab0c59725daa041cedb9560ac1b5167308f40daf6c718638e061a623bac37028f58fc2cd5a2b59ce64623a4b2c9dbb563181a1cfb31f3b2794dea73df012bcd9139b15fd9a5eb849102eb", 0x7c, 0x2}], 0x8, &(0x7f00000011c0)={[{@uni_xlateno}, {@shortname_mixed}], [{@permit_directio}, {@subj_type={'subj_type', 0x3d, '-'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@audit}, {@seclabel}, {@smackfsfloor}, {@permit_directio}]}) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/25, 0x19}], 0x1) r2 = syz_io_uring_complete(0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000003380)={0x0, 0x3, 0x1000, 0x37, @buffer={0x0, 0x1000, &(0x7f0000001300)=""/4096}, &(0x7f0000002300)="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", &(0x7f0000003300)=""/21, 0x9, 0x10, 0x0, &(0x7f0000003340)}) write$tun(r2, &(0x7f0000003400)={@val={0x0, 0x22eb}, @void, @ipx={0xffff, 0x43, 0x2, 0x1, {@broadcast, @current, 0x8001}, {@broadcast, @current, 0x1dd5}, "9748a0d3da7f5eac9e37e75d45e46e50e19b0a2c3b83401e3f47dd2642ce385ed419063c0a"}}, 0x47) r3 = signalfd(r2, &(0x7f0000003480)={[0x3]}, 0x8) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) mount$9p_fd(0x0, &(0x7f00000034c0)='./file0\x00', &(0x7f0000003500), 0x1140, &(0x7f0000003540)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_loose}, {@cache_none}, {@cache_loose}, {@afid={'afid', 0x3d, 0xffffffffffff8001}}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}]}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000003600), 0x101000, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000004280)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004240)={&(0x7f0000003680)={0xbb8, 0x0, 0x5, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [{{0x254, 0x1, {{0x3, 0x10000}, 0x1a, 0xfa, 0x41c4, 0x49c, 0x16, 'syz0\x00', "b0f71bb7e6774175e92ff608b91d0187fd55405ae2d908a1cc7edccd9ea8f530", "bb211c5587dfdce2d3770ebe80bc0648d6cad730b521e3c73d79575ff44a374c", [{0x100, 0x6, {0x1, 0xffffffe1}}, {0x1, 0x4, {0x3, 0x7}}, {0x44, 0x9, {0x1, 0x9}}, {0x101, 0x0, {0x3, 0x80}}, {0x81, 0x1, {0x1, 0x4}}, {0x20e1, 0x57d, {0x3, 0x6}}, {0x5, 0x2, {0x0, 0x9f4c}}, {0x3, 0x80, {0x0, 0x5640}}, {0x3ff, 0x8001, {0x0, 0xb6}}, {0x7, 0x7, {0x2, 0x9}}, {0x5, 0xfba5, {0x1, 0x9}}, {0xff7f, 0x1000, {0x0, 0x5}}, {0xffff, 0x2, {0x2, 0x100}}, {0x4, 0x100, {0x1, 0x8}}, {0x7f, 0x3, {0x1, 0x8}}, {0x8001, 0x5, {0x2}}, {0x8000, 0x6, {0x0, 0x6}}, {0x8000, 0x2, {0x1, 0xa000}}, {0x6, 0x1, {0x1}}, {0x7, 0x401, {0x2, 0x1000}}, {0x9, 0x3f, {0x0, 0xff00}}, {0x5, 0x5f18, {0x3, 0x1}}, {0x7, 0x4, {0x3, 0x2}}, {0x3f, 0x7, {0x0, 0x85ec}}, {0xff, 0x8, {0x2, 0x200}}, {0x7d80, 0x5, {0x1, 0x6}}, {0x3, 0x88a8, {0x0, 0x400}}, {0x4ff7, 0x3, {0x2, 0x9}}, {0x800, 0x4, {0x2, 0x2}}, {0x0, 0x9, {0x3, 0x7fff}}, {0xdb1, 0x5, {0x1, 0x10001}}, {0x80, 0x4, {0x0, 0xe}}, {0x7, 0xb04, {0x3, 0x3}}, {0x6, 0x0, {0x0, 0x80000000}}, {0x7f, 0xffff, {0x2, 0x3ff}}, {0x4, 0x4e7, {0x3, 0x9}}, {0xf2c6, 0x5, {0x0, 0x9}}, {0x9, 0x401, {0x2, 0xff}}, {0x4, 0x4, {0x2, 0x2}}, {0x3, 0x38, {0x1, 0x101}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x0, 0x5f, 0x5, 0x7, 0x9, 'syz1\x00', "ea4ca8192c0b0afd28bee5e95b284937f6452357eb883a6e3de59f5bcecc52e7", "123a74123a4bcc1cd1633640afd5fbe7dd9b4ef291304d5eb1b9f85812ef4d02", [{0x9, 0x800, {0x0, 0xfffffff8}}, {0x100, 0xfff, {0x1, 0xffffffff}}, {0xa3, 0x101, {0x3, 0x2}}, {0x0, 0x1, {0x0, 0x6}}, {0x8, 0x2, {0x2, 0x1f18}}, {0x0, 0x3ff, {0x0, 0x5}}, {0x81, 0x0, {0x0, 0x3ff}}, {0x5, 0x8, {0x2, 0x5}}, {0x5, 0x456, {0x2, 0xfffffffc}}, {0x3, 0x20, {0x3, 0x5}}, {0xffff, 0xd8, {0x1, 0x5}}, {0x3f, 0x7, {0x1, 0x4}}, {0x200, 0x7ff, {0x3, 0x4e35}}, {0x1000, 0x6, {0x1, 0x2}}, {0xfff8, 0xffcb, {0x0, 0x7f}}, {0x400, 0xda4e, {0x3, 0x7f}}, {0x4, 0x9, {0x0, 0x3}}, {0x3, 0x3, {0x2, 0x1}}, {0x7ff, 0xe5c4, {0x2, 0x20}}, {0x80, 0x100, {0x0, 0xddc}}, {0x5, 0x2, {0x2, 0xfffffbff}}, {0x401, 0x9, {0x2, 0x3e93}}, {0x5, 0x5, {0x0, 0x6}}, {0x8, 0x51bf, {0x1, 0x9}}, {0xad, 0x7f, {0x1, 0x927e}}, {0x2, 0x1ff, {0x3, 0x6}}, {0xff7f, 0x7, {0x1, 0x8}}, {0x6, 0x6, {0x2, 0x3}}, {0x8000, 0x0, {0x2, 0x3000000}}, {0x7f, 0x4, {0x1, 0x263}}, {0x1ff, 0x7, {0x2, 0x800}}, {0x3ff, 0x3, {0x1}}, {0x40, 0x9, {0x0, 0xfffffff8}}, {0x3, 0x9, {0x0, 0x9}}, {0x1f, 0x3, {0x2, 0x1}}, {0x40, 0x5, {0x2, 0x6}}, {0x40, 0x3400, {0x1, 0x4}}, {0x3, 0x8, {0x3, 0x81}}, {0x800, 0xff, {0x0, 0x1a089a9a}}, {0x5, 0x3, {0x0, 0x1}}]}}}, {{0x254, 0x1, {{0x2, 0xbfb}, 0x40, 0x4, 0x3f, 0x7, 0xf, 'syz1\x00', "7a2a72c55761b048fbc8251ff3d2dc8044fe282347c1d95f42aafd535092b19c", "6702d3de4df5543bb5b7735ce2f06c3e0b1fa1138ba6ddf3e896df6e528bcb06", [{0x7, 0x4, {0x1, 0x7}}, {0x2, 0x8000, {0x3, 0x1}}, {0x3, 0x7, {0x0, 0x9}}, {0x2, 0x1, {0x2, 0x8}}, {0x1, 0x3, {0x3, 0x469}}, {0x3ff, 0x8001, {0x0, 0xfffffffd}}, {0x0, 0x5, {0x2, 0xa039}}, {0x80, 0x7f, {0x0, 0x7}}, {0x6, 0x5, {0x0, 0x7}}, {0x2, 0x9, {0x3, 0xe4}}, {0x869, 0x200, {0x3, 0x1ff}}, {0x2, 0x1, {0x3, 0x8a8}}, {0x400, 0x9, {0x0, 0x9}}, {0x401, 0x1}, {0xfffd, 0x8000, {0x1, 0x4ae}}, {0x8103, 0x1ff, {0x3, 0x7}}, {0x4, 0x0, {0x2, 0x4}}, {0x7ff, 0x7, {0x0, 0x101}}, {0x0, 0x80, {0x0, 0x3}}, {0x8, 0x4, {0x1, 0x3}}, {0x3f, 0x3f, {0x1, 0x84}}, {0x0, 0xd4, {0x1, 0x5}}, {0x3, 0x4, {0x0, 0x5}}, {0xb4, 0x7, {0x2, 0xfffffff7}}, {0x8, 0xff, {0x3, 0x80}}, {0x100, 0xd67f, {0x2, 0x4}}, {0x7, 0xffe1, {0x3, 0xfffffffc}}, {0x7c02, 0x7, {0x1, 0x200}}, {0x2d28, 0x5, {0x2, 0x40}}, {0xd2, 0xff80, {0x2}}, {0x80, 0x83, {0x1}}, {0x1ff, 0x400, {0x2, 0x2}}, {0x2, 0x9, {0x1, 0xfffffff8}}, {0x3, 0x9, {0x2, 0xfffffffd}}, {0x1, 0x1800, {0x3, 0x9}}, {0x2, 0x649, {0x1, 0x6989}}, {0x8, 0xc7b, {0x1, 0x4}}, {0x81, 0x4, {0x0, 0xfffffffe}}, {0xfffd, 0xce1, {0x0, 0x8}}, {0x5, 0x5, {0x3}}]}}}, {{0x254, 0x1, {{0x3, 0x11c7}, 0xdc, 0x0, 0x4, 0x2, 0x3, 'syz0\x00', "e297c99bea89e3d1dd91a5ac5443c673d25d41c55f915d7ca8245446a99c3824", "8e1801a3538876a72e7f50d7d6eaa8b9156890053447276964758060f4cfec3a", [{0x800, 0xffff, {0x1, 0x6}}, {0x3ff, 0x1, {0x0, 0x9}}, {0x4, 0x81, {0x3, 0x5}}, {0xfff, 0x9, {0x1, 0x1}}, {0x40, 0x7, {0x1, 0x4}}, {0x0, 0x3, {0x0, 0x9}}, {0xfffc, 0x80, {0x0, 0x9}}, {0xfffd, 0x115, {0x0, 0x4}}, {0x8, 0xffff, {0x3, 0x8}}, {0x6479, 0x1, {0x2, 0x7}}, {0x5, 0x100, {0x3, 0x8}}, {0xff, 0x6, {0x2, 0x5}}, {0x7, 0x7, {0x0, 0x6}}, {0xa7b, 0x7, {0x0, 0xff}}, {0x1a7, 0x2f6, {0x3, 0x5}}, {0x8, 0x6, {0x3, 0xffff4577}}, {0xd86, 0x6, {0x2, 0xae8}}, {0x1, 0x1, {0x0, 0x9}}, {0x0, 0x3f, {0x3, 0x1}}, {0x80, 0x3f, {0x1, 0x6}}, {0x1f, 0x8, {0x1, 0x1}}, {0x2, 0x4, {0x0, 0x34}}, {0x7ff, 0x7, {0x3, 0x80}}, {0x0, 0x8000, {0x2, 0xffff}}, {0x800, 0x2ac0, {0x3, 0xd2}}, {0x1, 0x6, {0x2, 0x1f}}, {0x8001, 0x3, {0x0, 0x2}}, {0x80, 0xb2b9, {0x1, 0x5}}, {0x7aa4, 0xdcb, {0x3, 0x8}}, {0x1, 0x1, {0x5, 0x7}}, {0x7, 0x9, {0x0, 0xfe}}, {0x1, 0x2, {0x1}}, {0x7ff, 0x2, {0x2, 0x2}}, {0x5, 0x8074, {0x0, 0x8}}, {0x1, 0xff81, {0x0, 0x1}}, {0x1, 0x1, {0x1, 0x8}}, {0xf, 0x9, {0x3, 0x400}}, {0x5, 0x0, {0x0, 0x7}}, {0x0, 0x4, {0x0, 0xff}}, {0x4, 0x8b, {0x1, 0x2839}}]}}}, {{0x254, 0x1, {{0x1, 0x7d}, 0x0, 0x1, 0x101, 0x8, 0xa, 'syz1\x00', "ca24cd227e25d6c69e5058b345ef97a9b25fc3016871e983a1a94a77a5340f19", "defc9f17b6f44fec566c2420f842640c4561c6f3feb72dd10759b760f12a573b", [{0x6, 0xad06, {0x2, 0xee}}, {0x1da, 0x400, {0x1, 0x80000000}}, {0x4, 0x81, {0x2, 0x10000}}, {0x7, 0x10, {0x0, 0x6}}, {0x5, 0x3, {0x2, 0x8000}}, {0x3, 0x100, {0x1, 0x6}}, {0x0, 0x2, {0x1, 0x7}}, {0x9562, 0x6, {0x1, 0x8001}}, {0x81, 0xfff7, {0x3, 0x5}}, {0x7, 0xfffa, {0xc4865f7bdbaf4258, 0x2}}, {0x40, 0x8, {0x1, 0xa5e}}, {0x0, 0xb44, {0x3, 0x80000001}}, {0x3, 0xff, {0x3, 0x8000}}, {0x7, 0x5, {0x1, 0x8}}, {0x7, 0x0, {0x0, 0x1}}, {0x1, 0xd7b1}, {0x8, 0x3f, {0x0, 0x20}}, {0xadc6, 0xf0, {0x0, 0x9}}, {0x8, 0x5, {0x1, 0xeb30}}, {0x3, 0xcc97, {0x3, 0xffffffff}}, {0xec14, 0x5, {0x0, 0xff}}, {0x67, 0x61, {0x1, 0x10e}}, {0x8, 0x0, {0x0, 0x9}}, {0x2, 0x8000, {0x1, 0x7fff}}, {0x8, 0x6, {0x0, 0x3}}, {0x1, 0x8c00, {0x4, 0x3}}, {0x7ff, 0x200, {0x2, 0x1}}, {0x8000, 0x0, {0x7, 0x9}}, {0x20, 0x80, {0x0, 0x5}}, {0xce20, 0xffff, {0x3, 0x10000}}, {0x6, 0x1f, {0x0, 0x5}}, {0x2, 0xd68, {0x3, 0xfffffff8}}, {0x4, 0x3, {0x2, 0x8}}, {0x5, 0x9, {0x1, 0x5}}, {0xaa, 0x439a, {0x0, 0x7c1a}}, {0x2, 0x1, {0x3, 0x6}}, {0x200, 0xfff, {0x2, 0x3}}, {0x2, 0x81, {0x0, 0x2}}, {0x81, 0x217, {0x0, 0xfffffff9}}, {0x8, 0x101, {0x0, 0x7}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004300), 0xa600, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000004540)={&(0x7f00000042c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004500)={&(0x7f0000004340)={0x1a4, 0x0, 0x5, 0x201, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0x187, 0x9, 0x0, 0x1, [@generic="3eb1e43fb437c35c05176540c1901c7e927538566e4acb787d77bf82bc5b98f949caf6dc2d4d67b85217d967be1894e68ae639cf40aa2a004ea1269354a47b59b08272b7d99a92b0c0ce553cb4e385262a87ce5ea4a2ee13738b802a9961104f9a208710218e252b57af083b91d3a2f7723d84bb73cdca7ed87eee8134edb14f4059182ecacc6b92eb6eec507f0bd59b064cdc28c0229714c998d4b3153dcaa009e5bbaccafcc64000fd3abba27d91ea4193cd2cae70cfd82fc6fc6109f09714cbe73b6ae8fbca342c9b66495b14608eb8ef3b04961d92611418ef0b41e263372c2a76", @generic="4139897c8d3ab07bcadddf6fe37a9362bd36c63638a1b6d6081f1b294ae3cbfc1222eecc35f0beb4deadc983bbe1d3ce520c658624a33a4204424ae71f9dca2dfa8dd66d978582d7ec74bea35dbe6044e3920aa9fd3b06142903eafa1fde74a79f6ff8508358a885ffe47ed8cb5bc614c1def940ae99f02a15053e87d6a7e7f0cd7f69f9602a298919e0db8855ffa436aeb37fc98a462197c03b3e9c1aace137"]}, @typed={0x8, 0x89, 0x0, 0x0, @fd=r4}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x50}, 0x4000040) syz_genetlink_get_family_id$ethtool(&(0x7f0000004580), r3) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x10, r4, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f00000045c0)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r2, 0x1, 0x0, 0x7, 0x4, 0x1, {0x0, r6}}, 0x556) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000004600)) 20:38:59 executing program 7: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0xfffffffffffffffd) lseek(r0, 0x7, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x75}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x64}}, 0x24040081) syz_io_uring_setup(0x385e, &(0x7f00000002c0)={0x0, 0x834f, 0x20, 0x3, 0x21e}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x0) r3 = socket$inet6(0xa, 0x80006, 0x1f) syz_io_uring_submit(0x0, r2, &(0x7f0000000400)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f00000003c0), 0x0, 0x0, 0x1000, 0x3}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x3b3502, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), r4) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xfc, r6, 0x10, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xe8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0xbd}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000022c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r7, 0x0, &(0x7f0000002280)={&(0x7f0000000940)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="ab003210c30fb708555ea0748bca3ba2d1da502c7308cd5071a1cd0be4d7f1eb534c8ee3d9b5c60b1a606bf1596fd930a82c1933e639bc0e16920b3d29a4930304c3a8564f7dc9c3294dd83c79e6e60f1c46b715788cafe405fdc9c0cb0ec76e844f2b93085c952d6938a6922409c8b8f5c06ba837b79655d361cb57ce6467a36dbddbfb8d0323596233a8a8520a86b4597cdc77528c27d6f84915bdde0717b01bab02949251a3", 0xa7}, {&(0x7f0000001a80)="35b87e19b1c12313c15f659b0031354b84a3b30db3cf873841719ceba76b9d1ff08acc36475605", 0x27}, {&(0x7f0000001ac0)="2705d53780db2c1bc392a0a37be0c51ba832cc7c0156efa9929bad26acb3f0bac79dc41108fc378691c702b4112c3250be0549b2d7d826a8c33329e4923375cbeb07c19478641ed7d76fedf9a5ad4e53a8d5d72f3c9ec9f3f725beaed9a80401850bb8a767f1beeb22f5242e71c256122ca1b8f3b1e17488bdd7c9b152cac28dfe629788ce6c87a572fc8ed71b684c9c4c7677ba36f88ce514827484a1aed55d02c87d6d06445b469c9d6499a60d3014c91c5738f3ff70f44872b0760b79c5ba5404a47355c5ea6ed2be5779f3346c439c51428c6b7cc56ff868eae4b4c94cd1249f8c773ea53379", 0xe8}, {&(0x7f0000001bc0)="8986d7f76167c8790435660cbb5d031acb1766e5712389f22dd9a56e42fbf3a73768f965b4b721c10bb5ac1bbd7e18c5387a1752b7a7e9a4e6df3905efcf0497d83dcf29fecda421c4ddfe6ddda390223a2ecbadbd4b2c99940875de898ba832eed5d72604f4ee4e12096c0dc656748c269c780fd4c0d19e5fb62f4da9dc14c28da199c5d1c7b2ca410d3bee802d28b314b43ab7bbe18429307289212249d37e74b185db859cb56aede76ee1126fae9e60b26b94c0a51ac7e95c030471bd056dc8d12f91af13c9d498cd7135b5b675ce0dc6bf41164d852b6dcbfe3d9998dc", 0xdf}], 0x5, &(0x7f0000001d40)=[{0x18, 0x105, 0x4, 'dT'}, {0x48, 0x10c, 0x943, "3d917dbfd76f33df5c542ebacdf5afe437588392a9d549f27f2e18fe1d4c6500bdda20c4a68789f262727446e25460814dc14d81"}, {0xd0, 0x117, 0x5, "55ca6afac495c8e0e47cabe4094a361e0d14f1830881c5bbecff2f8f9aced5570f61a120ea5660aa73703d49a9f29836b3f900abc0d3ff3793a6bf4e0ac925ceed3588d059f71808076294b8078c4da0b5a6d9e0458a3a6e4192548d6f8bc4d23d44c2804730dcc541e68b75c12b3601099931e45673b710a82750c68c5e49e3510646b8825da7430e01bf3d967c49048825f7fb967bb44770d63016bbcc703b898b5d58abdba33fcf1cd26eb70679dc4f4087fb71628ec880"}, {0x70, 0x110, 0x7f, "e391e8dc0c46965a48066b41161a5113f244781d093d5f1dac27d33a0b2bd3f6e72c4fe37906494a6f37104cd6f4064dd03bb1014eadb77619b9381a4bef207fa5fa9b3620880c09836b63361b396363af797ca9304ed08495c174c3418ebb74"}, {0xe8, 0x115, 0x8, "0abd1c1dfe240422771058e260d39b1f71dc223bfb9f680b6730f85b776fcbd5db7b09f307e81e2f921f591a3ba2ab732dd9ba96a8e4dd62783e6b902131914fa1d0ab2165106a6b0b91efa4d7a25ac03f77e822bc8c88618de8cf2b44b5db7052505ecd9d2d0e8344bb1dd6800e34db0033d5cfd30f590956e036a8f7c9850d7d77780b8b815ef0587a87d8b3f2e136eb657062d0ceefd7404d5b81de83e1bc8e051c5a4323ff43445471ccecb02231626f4588d85781bb16a8aeb95128f144f4456fc0e148c5f4f20f248f54cf76dd020f"}, {0x78, 0x10b, 0x9, "e5d53ee77a671caf44d94d19ba46800458583eccf49873acb7223b1ead5c06857c8a528b7158fa9a114d1ebd533e121179957560380b7bf63dc3cb8bab6973cb56a6b6ef80f32ae3897c4769bfaba1b09b5567842aa6e503b89db0ff140fcb3e2485"}, {0x88, 0x10d, 0xcf, "6dfa2bf006e85f0372cc0cbb7114de7cce394dc93a9074387794e3908cc0f433a81d350edaa95e88d92e269445168ba64fd6dd0d5cd590a60cb6145d4ac84ae834c317838d584bc239f853bb5d24323f05fc99de29e240849755b844860080679e210e3cccc50d954bd4dca0cb43514514af6268f926b9"}, {0x30, 0x112, 0xda8, "982dce80a3c86bbdec05c40fe192475a48522c429785e0f0728c0672a6"}, {0xa0, 0x3, 0x3, "165fa05eaa0d0bb3c4bfa967b43bb79a65a328b125c57c83ce90f87a6ea1cd445c5ce9cc86ad0e0082440efe7d8cf9162a427060ef0acce34a632e77e39fdf34adba1fc0cabb46df496767162da8445d9cc3b9474d8dc2d086b28734f62c32d804523fc211a57b2071f010dee925375e2f0ce9e9ac6d967472334b9bf3f1ed8e1f8d00e3b625677be01744c4d8"}, {0xc8, 0x10f, 0xfff, "9af2c0c206b57956f4a9d32f29f6e39e09bd2769b521e3dc9ef49f685929a754e241a513e94f93e3d7eaad1f156c62e802eb240fff6f1b95bd9743f9598f563a50785c61a86294d08dfa2a15a4468c2e49caae447f4be79585289134b89da56854d0c7b2da62f48422ba710bda3f1d7db5106baf8b689279c781d2c01a52938b1b40647e5cea71eb8d956ca66a353c651756ed6c7dc55c982cd2c7ce96377e8d65089474e25e5cfc008158db56267c2824b047312a"}], 0x520}, 0x0, 0xe4aee1e39037d96e, 0x1}, 0x3) r8 = openat$incfs(r4, &(0x7f0000002300)='.pending_reads\x00', 0x4400, 0x8) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, 0xffffffffffffffff) r9 = syz_open_dev$vcsn(&(0x7f0000002340), 0x4, 0x101000) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000002500)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x82080000}, 0xc, &(0x7f00000024c0)={&(0x7f00000023c0)={0xf8, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3158}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7d}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x797e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9c}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f0000002540)={0x8, 0x7fffffff}) 20:38:59 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @multicast1}, @local, @local, 0x4, 0x1e, 0x74b, 0x500, 0xdb, 0x8000a6}) finit_module(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) finit_module(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0xb0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'sit0\x00', r1, 0x2f, 0x8, 0xff, 0x0, 0x2, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x40, 0x9, 0x81}}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000340)={0x7f, 0x0, 0x0, 0xb6f2, 0x7}) r3 = openat$cgroup_ro(r0, &(0x7f0000000380)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r4 = accept$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) clone3(&(0x7f0000000840)={0x8081a00, &(0x7f00000005c0)=0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640), {0x27}, &(0x7f0000000680)=""/161, 0xa1, &(0x7f0000000740)=""/137, &(0x7f0000000800)=[0x0, 0xffffffffffffffff, 0x0], 0x3, {r0}}, 0x58) socketpair$unix(0x1, 0x8a12608db9d3f854, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r9 = accept4(r0, &(0x7f0000000a80)=@ax25={{0x3, @bcast}, [@remote, @rose, @bcast, @netrom, @null, @null, @remote, @rose]}, &(0x7f0000000b00)=0x80, 0x80800) r10 = fcntl$dupfd(r0, 0x0, r0) r11 = gettid() r12 = geteuid() r13 = getegid() sendmmsg$unix(r3, &(0x7f0000000c80)=[{&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)="a3b2cc89bdef2e12eb8dd3780d82156e0821a05b228b060b3bc3685bdee45ff8b2235ae5ece6f4312f93f7648070cd96c7d22b07b36ec33cd3e14194f74213afe8df9d19fc9247506b0a5c8f091096088a1be2f7d31fb45b113007ff543dc8ee7c7b5a8e4f73af379ec131d2034f654e269622a833b6c2f14576f0a736e826", 0x7f}, {&(0x7f00000004c0)="e197c65d2a9c22ed2f78309fd8c1296da8834bd50f4a2e878f17407a812bacc03f18a542cf745f1b2b74cd087edd0542f12d6bd9819c564df4f3", 0x3a}], 0x2, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r4, r5, r0]}}, @rights={{0x28, 0x1, 0x1, [r0, r6, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7}}}, @rights={{0x20, 0x1, 0x1, [r0, r8, 0xffffffffffffffff, r9]}}, @rights={{0x28, 0x1, 0x1, [r0, r0, r10, r0, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}], 0x140, 0x48040}], 0x1, 0x40014) 20:38:59 executing program 4: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0x8) shutdown(0xffffffffffffffff, 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/100, 0x64, 0x2000, &(0x7f0000000100)=@l2={0x1f, 0x3f, @none, 0x5, 0x1}, 0x80) shutdown(0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x14180, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000001c0)=0x53, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@xdp={0x2c, 0x1, 0x0, 0x13}, 0x80) socketpair(0x2, 0x0, 0xda, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000300)) connect$bt_sco(r1, &(0x7f0000000340)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f00000003c0)={0xa, 0x4e21, 0x7, @loopback, 0x1}, 0x1c, &(0x7f0000000980)=[{&(0x7f0000000400)="70a66349ab105198a0b68fde7644bfae65db7d9df26f2dca864eafec30e0ba377773b91a9be68f175e3d75495b6bb3897888159964eaddd96dd25ebc4fceb0ef525a42232cb61846b30fbb8d92333868af1ff0f2f205011b27cd99424b72eb91cc917c93a5ac30907a4cc8bfd17943b6ace784ea00f382ced4", 0x79}, {&(0x7f0000000480)="df7768a37c9b1d547d5d292794ad1d9d389bd3044ad1b2180e18e65221b4fc750e7c892db278beb4c39b35b2fc32e4219701cc0eb06bce3586e8bedee06b6342ddde065cac87d8976bdf70e75c5df7203d149c8b8ddccac74812", 0x5a}, {&(0x7f0000000500)="d935bc3b7d6a8f98719737082d73ca8440929788f974024504ca7eab08203654bd6a4bbc957db3e9c6085940b57f68b8d415a34614f5f72cf4d90c2becfff3c59bfc5ca5fcfed2861ed82ae5e371f27ee48b86f0fd8d8513cc2002729b58365e752f3880433300e24f252864c116ffa5deeedeaf140494f38f58d155c8aa2d094a9424a852afcb30fdf2c9296405fd4e5a8e5032a82c62f770f01e722b345400cbf8749bde6b54feadb9", 0xaa}, {&(0x7f00000005c0)="8311bb3a0771157b80c61e1ea83680ccc35ab3e8bd497d81de7b8d5cdfd5867299735048adceb38daa9b80e9d05982d2bbbfc4a84421eac08c81e5e7a506fa853ac49fc5647116aca301bc5a8bd5ee8c49bc2364e97c9b3bb4be7716a1f9dc375ce2ad24fac4c956463c03c7444957acf8cb13a7bb9470be963139f6cb5ec6c0e920425635fbf819b9174b44b4813b19b03b98a0f0f853035b8c35eee41dd9a3ffa4d5e3e74939eebc81dfa0762e8c638185be14dcc24dd00a7a91eedcac0530f2842b9eb58e3ec6b106d30277a3a7f6db6912165dfa87788d753b56d903e2a6604be398280a68680114a6ad9be438", 0xef}, {&(0x7f00000006c0)="4cfd46bf30ede0a3d5b18b8c0502429392761554df4f67e3dd13471e974ac9f1e41af7573fc66bd3206142d5ed991376696e764f7cb5ea8d9b7d4fd1db888dc140e98bf9419f1e762dfd7d7605b362350b8d68159b2e7738686ad1a6f97c540f233c1f43e87f4f209cdaaf093318b4dd69410122176f3ffe90292eb012c38a7e96aa9909415384f9b4c17b", 0x8b}, {&(0x7f0000000780)="5ef4fef8c853963ccd479d082b5147849eca8ca59812dafe76659e24db1f60ac010d9890c12d0cf08fe869ffb62c2fc5b6aa7e0ba022c7a37e55f277d77e5bff2d06c550ac65bcc1d3507e5c6d88b42666474196ea7224bb7a9accdb5cb859265e933d28baa40e7d70ba69156305f0e19a26e6dff5ce07663a87337fd881c8aa49ac70d78437bcbe72f370f5", 0x8c}, {&(0x7f0000000840)="5d38a009c1af9597124f4a33023cacdfad4a6fcfd2f8a76c445b5e637833989d97c61cc0fd921e", 0x27}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="467835e186db1bcf39bda26d0116e71e1befa23a086301040104f4068375e522173e967d8e104a2bad35bf69456e3e44112fd6f67267c6278a7fa3f6ebcc5b6fffb522ab37dac644794d96ecef04e2851afed9a04b239d421ab31322bdb22e420e25d782493d8ff117afbf7dff33bf2afacaacaa682571820d5c68c1ae06fe0bf892648ca864ce78cf6a790ddf", 0x8d}], 0x9}}, {{&(0x7f0000000a40)={0xa, 0x4e22, 0x6, @mcast2, 0x2}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a80)="a89e7792e28cddd3c6df805c98d20961f7342e200ea76909a5a84e323ca8ef866f09ce292ebcc3e71927a9ad64e44a2f07c14d9ad107c73804e24ca2b92d1ae2643fbe50ed5b", 0x46}, {&(0x7f0000000b00)="4daaa6e3a2bb175c852dcd7f20fab997b53c7b153efee3aab5e908fa86a34127c727", 0x22}, {&(0x7f0000000b40)="636dd2d9628e6aab8211d6c773aa20f2e4ce9ada1658e1535bea60892d40af89606e722a4282edfb2b3d66cf8119fec8ea6cdcd63c7607348d848649aa40db3eb06c77c4513dbaedb5631c015ffb20b13cd657b10658b5e28b5a261d00e908a22c916d7aae34ff2e0e9d9b0d6f342de26187d26673a525cca8bf3e2f2dbb0b56ef0a3e0e688111bdfd069442983da5bb8949ca3976d47b59f09a9115719c02b8e768d34e36896ce0024272eabba0bd44d316fa87f55b2dfe365273a55e7a62025e99057aa9f0f0d23a19da90ff2709", 0xcf}], 0x3}}], 0x2, 0x4000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000d00), r0) pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) connect$bt_sco(r5, &(0x7f0000000d80)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000dc0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r6, &(0x7f0000001500)=[{{&(0x7f0000000e00)=@isdn, 0x80, &(0x7f0000001080)=[{&(0x7f0000000e80)=""/93, 0x5d}, {&(0x7f0000000f00)=""/40, 0x28}, {&(0x7f0000000f40)=""/130, 0x82}, {&(0x7f0000001000)=""/112, 0x70}], 0x4, &(0x7f00000010c0)=""/133, 0x85}, 0x5f31}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001180)=""/93, 0x5d}, {&(0x7f0000001200)=""/62, 0x3e}], 0x2, &(0x7f0000001280)=""/238, 0xee}, 0x1b91}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001380)=""/105, 0x69}], 0x1, &(0x7f0000001440)=""/182, 0xb6}, 0x5}], 0x3, 0x0, &(0x7f00000015c0)) syzkaller login: [ 78.842830] audit: type=1400 audit(1630874339.879:6): avc: denied { execmem } for pid=274 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:38:59 executing program 5: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x3, 0x6, 0x0, 0x5}}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x101a00, 0x20, 0x9}, 0x18) r2 = syz_io_uring_setup(0x1f3b, &(0x7f0000000140)={0x0, 0xceb2, 0x2, 0x2, 0x230, 0x0, r1}, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) r3 = dup(0xffffffffffffffff) write$P9_RREADDIR(r3, &(0x7f0000000240)={0x68, 0x29, 0x1, {0x80, [{{0x2, 0x1, 0x2}, 0xfffffffffffff001, 0xc0, 0x7, './file0'}, {{0x0, 0x3, 0x8}, 0x0, 0x5, 0x7, './file0'}, {{0x8, 0x1, 0x5}, 0x40, 0x40, 0x7, './file0'}]}}, 0x68) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x400001) write$P9_RREADDIR(r1, &(0x7f0000000300)={0x103, 0x29, 0x1, {0x4, [{{0x80, 0x4, 0x4}, 0x2, 0x9a, 0x7, './file0'}, {{0x8, 0x4, 0x1}, 0x7f, 0x5, 0x7, './file0'}, {{0x8, 0x4, 0x4}, 0x6, 0x8, 0x7, './file0'}, {{0x20, 0x1, 0x6}, 0x1e9a, 0x9, 0x7, './file0'}, {{0x40, 0x2, 0x5}, 0x40, 0x1, 0x7, './file0'}, {{0x10, 0x1, 0x4}, 0x0, 0x6, 0x7, './file0'}, {{0x0, 0x2, 0x8}, 0x81, 0x2, 0x7, './file0'}, {{0x50, 0x3, 0x6}, 0x5825, 0x40, 0x7, './file0'}]}}, 0x103) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000440)) r4 = syz_io_uring_setup(0x308f, &(0x7f0000000480)={0x0, 0x2c35, 0x8, 0x3, 0x20f, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_uring_enter(r4, 0x6c8a, 0x7595, 0x2, &(0x7f0000000580)={[0x3]}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a80)=0xe8) syz_mount_image$nfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x1ff, 0x5, &(0x7f0000000900)=[{&(0x7f0000000640)="5e0123544d7567d663cf1692e2c176b7901b902eec2110825c16c9c4b176eb0d4b528f2db644f15a7bdf35cafc1ec6c72da6ba42c3cdfa6e4f4fc68e5c48944671c2295f2f39fb6fccf91375ec8e43", 0x4f, 0x7}, {&(0x7f00000006c0)="ccca888288b27f6e0314ff8d5493cb237a2f8e389fe13ffb82d71e57d3238ddae68bdf400e3ea51f512e9949dbe938a9b7988f7364d3351b88db833ea51cea20427ab18afc4b04a7f3bcf5face47825485cad6752a3eac8975", 0x59, 0x8}, {&(0x7f0000000740)="1026babc40f93c91899fdc534ef8b5be520b546d821dd0a8b02fb00b402f6d1dfbeb4356facbe28bbd6fd6012b471566ec6a63992bc89a27ab92665bed1ddd91b64031dfd2db720d78eefb0c87c1d7876c2f42ab7b8d83cdc3cc16791a73aab1a537e0ea1f0acc3ab623038f51f2ee1cb6abccc7619c21b17b7be7e26c5adbd3d2cd5bb7d4acdf1697d2ab1b3ebe8ca8939bf0518ae837c542f1", 0x9a, 0xb29c}, {&(0x7f0000000800)="8a34553ccd851cbd881c783e90bc8d179b6bfd23e2f408445ca3f4b4ab07ee7d0ac947b0100c8bf08defca0d27f68d75d53bb7ba413a7189cccba93a2b2519a166c99f927d86d1f1a1c9487d2f0cf052321c14a1e69b3ec4d627cf6b22376e38957ce493efb4d8897a8cec8af798abae1858a01b29b21019389c085a01b4c5f222509b8cfc380a395f", 0x89, 0x1}, {&(0x7f00000008c0)="cfa519", 0x3, 0xd73}], 0x40000, &(0x7f0000000ac0)={[{'/dev/snd/timer\x00'}, {'/dev/snd/timer\x00'}, {}, {'/dev/snd/timer\x00'}, {'\x00'}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x62, 0x64, 0x34, 0x32, 0x33, 0x53, 0x32], 0x2d, [0x32, 0x34, 0x30, 0x39], 0x2d, [0x34, 0x64, 0x31, 0x36], 0x2d, [0x37, 0x33, 0x32, 0x37], 0x2d, [0x32, 0x38, 0x39, 0x36, 0x31, 0x34, 0x0, 0x66]}}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@obj_user={'obj_user', 0x3d, '['}}, {@appraise}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@appraise_type}, {@euid_lt={'euid<', r5}}]}) fsetxattr$security_evm(r2, &(0x7f0000000bc0), &(0x7f0000000c00)=@v1={0x2, "a2fefa5ad6507791ffbcb246"}, 0xd, 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80), r3) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000cc0)={0xac, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xac}, 0x1, 0x0, 0x0, 0x20040004}, 0x4014802) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000e00)={{0x3, 0x0, 0x7ff, 0x1, 0x8}, 0x200, 0x9}) 20:38:59 executing program 3: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) sendmmsg$sock(r0, &(0x7f0000008280)=[{{&(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000140)="08bc4a41570078979c3022d2a2767761d4f33b7f1f72cdaad42ded87e495b70e983755bc871637901e666c90350737774a4f6839909cf5af945c8340846bd7b5c3205ddc1d054ce362936d5c6904eb4dc831bfc388776b833b9432699ca0591e439c79a62264de6aa907493f4feb1976adc41ea0253bc1a203d4da7b6db6c957368631df828b3a002de3598293fcea2c61d7eda544827739d19b63e68d8b3e", 0x9f}, {&(0x7f0000000200)="816c5e0f88b1d10b6035a3df97a78f04503594f5068d75585e14b5a6046ce405207535ed5b3aa2c6cdce85c318ea479efeca67a15bf74bdcc2b447885239160b1f5ae6ef9f9c9620fe976126cfa61279f6c651ece3170a", 0x57}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="f40c873ea20508bef415d9541bdcaebc4c03df9dd57073a4909c90667b8d3a06b13615f39a173e37d4e313464554b68184c59ec1ca674a6085c7924fa1f05d04b2b232abca25d5e2e055afce9555c4b723e612425373f7a153eeab730d9727b25839c7f101e2e95ea2350797835841ef95943f5c6080d4", 0x77}, {&(0x7f0000001300)="20bc60d11df61c6a99f642036414a260fe526832df57ac9f2f8ed572758b1c918a068a4bb5bf783e07c340d12bf0ea3b88c7829a99329ec7487d254adb146fc98a1c33dd2137b561eed8a86983fb8c11e8a8e889f5bfacd45a99508d93d26ca30c6c2ea7617aeb850f18366f925f353eeeb639544977e7fbdc436e1c1166ece07914972d452c74cf53614c7b0782273441a6dd0c9862cc437c1bb4607189c5eaba88353067ccd90d5e3a8108ca0986a29f8e14c00b8470259f9ae9e1d9b1187b3fca4cda947ada2432b06622433adf19fad7c4de0bc7bdf658a0ce473064e89138fd3ef5f764584c6a311362c4", 0xed}, {&(0x7f0000001400)="bd9e82d2431a6e017f4dde68f0f95d5b92223b9f38b3cc77bfc187a03732826b95f307d44984fc6fe72734ae", 0x2c}, {&(0x7f0000001440)="7bac0c9022fb0fd51a489afe03be19ea7a386c90113479cd5a35227b13e74dbe5ef7ad5280651351a54a9c42557e940ca8e44e8101d9b34ab8396c35b5817a5b1f498ee0048f519116fae47313d6ed78f36d78bdf708f21836e44a4d54ef17584d8f8a2ffbf890963a0783a16a98775ed95c4be67829bd721e19b86bf5fc0827aebaa581d6bbe884ca0408c16b38", 0x8e}], 0x7, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @timestamping={{0x14, 0x1, 0x25, 0x5f}}], 0x60}}, {{&(0x7f0000001600)=@hci={0x1f, 0x2}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="3974fc6c13c49076358b2cfc3da158523dfaedc171b9bc5db953410b0505d9baa7b7b0aef16d594cac45f6bef2635b6bc47557ba92ceb5fbbb", 0x39}], 0x2, &(0x7f0000002700)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0xf05}}], 0xa8}}, {{&(0x7f00000027c0)=@ipx={0x4, 0x0, 0xffffffc1, "3724c6df040f", 0x7}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000002840)="4582d742c824d54276231a2ada75bde25f86ccc573b73ce54c85da5e60174425dc53057b4b10c82e2c65012f1e77ac448157f4c39025f21c49cd9b4e4056cd7cc1cc29a5534f34206fb3f1e0a57181fc3482792153637dd41a8e5bde0f6fecd371bc213615ee712f14444b6a97a9", 0x6e}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="c3aa", 0x2}, {&(0x7f0000003900)="cce6d694c9b70b5bbde2267fc86b7dfaeb3f0ff6e42188e29e8bf735c3258a0403a5f7669829cfeb5a60125c4efbdc27c29389c8ce1d38fb041169b84e00ad50d2167b1cc08366153afca6ebfabdf72fef993aba04c63076a8cb3f94727e3442119a17b9d9b439a1898c1561e36375c0e4282ccfb1b632f402a6b46fff9425faf23e4dfb4eb740f279d96157b31056803f284824ac2f8a53f9e2d048496fd3fe6be1a063f4a4136e8b53", 0xaa}, {&(0x7f00000039c0)="f4f7edfd189ae488e9e2cb6fe61f10144136d78d628ec34dbb88f5f0b106002b46aacc8dd36f74e8431db703a2425e5cd3bd61ca47a089a7b1b3", 0x3a}, {&(0x7f0000003a00)="6171dbca74467ce3358502f0bfd1a52248b38c78d693876f589a020e3c09cd75c6a3f232595619d9b359ad7f8bccd93fac63d7291c9acdb21b059ffe8b1de111ed73d96955c6e034107b38eb960d1881d1b816bef1ca350790e0ea31b608513d", 0x60}, {&(0x7f0000003a80)="abf5a4401a7ad2f279a17ae760403c01f9095caa97d0eecdff7e24020d677eca8a84573d05962759fc91025f5c1db3bc68214769eb1e1dba55d65f309797bdc9a320aea88e9784fc2e11385d6cbfea373659bc9da20d29c32ba4dca0632fec01c56ed5f33348c608f153e18181", 0x6d}, {&(0x7f0000003b00)="9891cf3a70b55c9faea864b7b6e49b226440c4e012e57106eb4ef14e1f4fb7fc6216ac7be7ca0d5a3a3fa81c758840d89b4e8c290d81", 0x36}], 0x8, &(0x7f0000003bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xfe}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}], 0x90}}, {{&(0x7f0000003c80)=@rc={0x1f, @any, 0x1f}, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003d00)="4aa9f1e39b16f63c732a5745f557764f07f9c2aecc7d04dcde5df3e85b3f0647d54d7003439ca8e12ea797345301dfce7555c18b16af4489fdd55e5c0ddf08a77ef3f49cb98db41056e21db0f9432aa3558f88fd356c2e5028e7eb6372b86caf9990e4dbf2b4ed3af250da71994fe5be76f3f2c524aa580762444c350458baa72f664955d75c11eff4a14da7dff8a26a36077f700bec217b4292dc6e97e35fdfab5975f7663f6612d1a3ab0a6b25e330475e32022e0d342947dec7cbb07702c853e255d4c30c763ce58e398becbdd2afac9aba6eca7076839ec93d2f229c52bf9cb1a62bd218c0a77bc036be5a3761b998", 0xf1}, {&(0x7f0000003e00)="400049ebe26d108b318a0ddb8845d4b1d9059a387dcc4ba2d5892d5dafab74398325bea8f0cb12b8a7673241c34d75a5e4527ff49caf0216310fcc7f1d69d5df5cdd9eb61d38750cfbf6f41127cb6f9b3f705dc314caaf9e0871b632c419c1a7b7bf2db39b73c42f9d6c1c94f81c6fbd0eb0a41a", 0x74}], 0x2, &(0x7f0000003ec0)=[@mark={{0x14, 0x1, 0x24, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003f00), 0x0, &(0x7f0000003f40)=[@timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}, {{&(0x7f0000003f80)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000005440)=[{&(0x7f0000004000)="0f5dc22dee8d44850632451e0c44f2388c4aa0c701f2c2601684fabbe831d443a229ee8750f607c099b20a623b7f3b338b9bae39220f80f8e2edd0a1e0c22f9dbad8bf971d818eedb6907967d67f4bbfab9dd2eb506beb17e12e", 0x5a}, {&(0x7f0000004080)="df77eca2f659c6f95c46b059b2063539d4bc30dae98770f135c0bc7ce660d57826e8c12b1662c9ac3bd481bb63b0185acc5009cf720bf6ebd785a9dda2eb75bb74ea2963a9705b8e301b11db8c3716d5", 0x50}, {&(0x7f0000004100)="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", 0xff}, {&(0x7f0000004200)="6208c02ca45c1124781984e681948afb6b5eb22db70f06e86d4f3e58b833649cef12ac50ef80817b56eb6cf0aa6020b95680700360af8eba0729327af04f6a79ba900d4df0c4e526c9d1043c942aec0e97d4fe550fe6bb1a48956556a642ab43b0acf1674ddf899c8e71f3b8bb6509b9cef9342b34992a96506aa40665dd8fc0229b9d1cd03989b322b0e7aedb484c50189a81ae50fc2107c3634ad3342980e5f9f468b04c8b1d7f054bdce788796c58893183e323f8cb20f71800ebec7a2d43d27e700726", 0xc5}, {&(0x7f0000004300)="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", 0x1000}, {&(0x7f0000005300)="525b63c6afb3d5e10478fd499073eea79cba3ab35ffd60cc2dd278f7e218ac65ca103cfa53aac98ffc9df4ba7ec4990236b0ec2a2fb769186031a3cc9ad9d9c07c20b7c8f4f2fe871244c2b2633cb9673adc2dd77797c044fc44a462d073c7db6374ac312400b571d5ed33f2e123d79d701c83a325cae0fb2f34d50a7f1edd1982f398fdcf248560b5965968a9e6f564459fac21e3e7acc4961ab3d3401e2f1c3fca42d5a40c306a3ec958d70f417463f28ea99bca75a769fd6c439db77c2d3fad904aeff6378d62061e2b91978771", 0xcf}, {&(0x7f0000005400)}], 0x7, &(0x7f00000054c0)=[@timestamping={{0x14, 0x1, 0x25, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0xffff}}], 0x30}}, {{0x0, 0x0, &(0x7f0000006680)=[{&(0x7f0000005500)="4319777750c13316b18fc129e7d020aea8bde038598bd36ca073dc47f4936fb8af8e9a142411a77152a7a40bc9dcccf7dc06b8cbfa1b51d13117681b82684a05f4535edcbc1ce5b21e6cdda434684324253ffc672e1f42b84f91addc3074b075e26f61e09cf721a69b74552170423ed6341b9ba495e667ac584e49817009bff2f51c0703cbd87925bcc88429aa62cc793e23", 0x92}, {&(0x7f00000055c0)="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", 0x1000}, {&(0x7f00000065c0)="0d256d6e914f9a7aede74fe3215e2ed8669c3c31411ca892b929562e39a90365456a2386840f500e42792c5675a558a1d243aaa5e03d72a17d76bfe95025f3f033fb4ff48ff54b1f342c74143d86c80ef970eff59841c87c57dbcde0f1546dcb2bb6035112745110bc558c1a67821a8cf40ffcb008171f654ea5448b2c41aaf204cba98c95b063ace8db7292376ddbbf6068515def16238ad2ea3b19fd002c", 0x9f}], 0x3, &(0x7f00000066c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}}, {{&(0x7f0000006700)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006780)="3ff3d80b893b77ce607272526b6a6d0f5df3a90c812d4da9e5fac772e9bda676f011fc512e5098354aa54a51f64dad3970dedced79d4cb91003c1220f424658a5c8afca9334b2e438ea2f2cd6fd187a50b6721936735c1d9b3fdcd562d3b60983d64806612b75c30", 0x68}, {&(0x7f0000006800)}, {&(0x7f0000006840)="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", 0xfd}, {&(0x7f0000006940)="6701e6d4d3fad50b746347464de99712b1e31016db94f5e9af3a18884f611d8cb9a1eae5f971ea33b41394165bdf816f421fc0ada9e6ddf540aa9d4a80988b61cf223ed6bfb03b302896b3fe930bdfb00da86306d324583bef5bfbc7fe7271b65b607862f100a549b236c1060e6c8de815e23e60434d49a28e30a4048079dd0e347331341335b84b522c9bee1a3b430f64d6d3", 0x93}, {&(0x7f0000006a00)="45c0ff52733aae89d464ce14a619c5f200b465f78b2a1067044ff014456a9aaeecfa3ce8607e89dd40afb371ae06cd7d17275b1763cf8c3059b8b497a900efd426a26c564a44c4dd1b2f8077445caea647f1d708a314cdae67426c9066066a139a7ef5782c63ef697232e67260b7f76c5799e15dacaba91b29e50a5713e226024b6e41bf0892974436444c22c1ec", 0x8e}, {&(0x7f0000006ac0)="c17bb0772ba844868217152ce68f2dbc187643b686e3cab009144d86e240111c9ecff4a86aa0add4ecfa0c86be3cd1689860be853f975f09689b131f2172a093115ab0b012f23885a02f937804ba02413a7b95cae3ed11759ca41a1a22bfde30389fcb8bce2150f965", 0x69}, {&(0x7f0000006b40)="938d22ff2026ea236a9d8a2c43e0b180a04915d49c5681e7c224e0d5e4ceee8c7b6899feded399c14d12183f74ecd4e1d3caec1729ae0d6d8a67071b69c1b3586fabdb497bb451c1b01d03", 0x4b}, {&(0x7f0000006bc0)="7dcf6965bf7f0b4a7a4dcfc71537de", 0xf}, {&(0x7f0000006c00)}], 0x9, &(0x7f0000006d00)=[@timestamping={{0x14, 0x1, 0x25, 0xdd7}}], 0x18}}, {{0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f0000006d40)="67380fd8ec70356017096c813404646c3de75a933c50818ba772ba9c03385dacefca6e75bdeba26ab01aa4ed028a1e03379be9e6c4579762341248d6f64574b6459654d4d267e0b48ea8a1c5762337710c8c489451b32bdad6df413beee0e05ab912dddcfca804d3282e72bb4bab2afbb6678a434c733800730fc43e4119797276a535f64e0fab26c26f81b7bc65c7c3089dd471e33d160b66adb1c8870ff20b44c95227b7d9e9b6767d3b3aeb44b854c4a250c4f75248e5359696304446507e7c0ee2b015959fd0baa00155562a3425", 0xd0}, {&(0x7f0000006e40)="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", 0x1000}, {&(0x7f0000007e40)="57e9b98166b57643190b79146913564167c4bed1cbe94f9bba8894bc6b7d298785ad6349b15d3611ad7fcf64a336603e94a46aee484ee0f47f667fa9f739af2c4eecde4b470fb80afd162365fae83e7280900f28b6898c141ddf917ad76ae16b8726abb43a894bd46baf83801d9dcd697acd53ab067fc3120801c4c8507d50840794f3a557f0d1a0457f2ca133f7132b84b953d1742468139efbe0f116", 0x9d}, {&(0x7f0000007f00)="69d4b7b921cf05c9770144872b05bd87b2a6b2b6185aa7ff5b3a10ed32fd51713f889108b40b8a4058140779f3b9c9374226bebb543b5a1a695af17da525082464367f355ba8bb674e4d65db14d2135751022448dbd7e6efe80561859412caa03d326740115a6dfd35bf7ec473e133f5003b2054a10e3da13682972e8c0c48d451", 0x81}, {&(0x7f0000007fc0)="531f7db42c7e765558cd913bb68a9bfbbc5166b767f36101274adc918b073937f377411cebb50be89173ea0c09822d9712f41f69202dc649b955bb6ef2939659f583dbc0ce27b9e2e677d9d5534fd99f1b49fade50a30d122f9597", 0x5b}, {&(0x7f0000008040)="f6e235de737a7b929ddb9aec48322dfa5378e2c06bcc24ec738ab208f6d1d924183ad8c5cdda824447ee312e7feeb6e417625496c3ade33cad6a39a2d96f6a743a2173544f6e4aa89c66ac6cde0ef3bda02049b0ec7440c15dc85fd82afee20da059abe1855fd89695f8519a196b", 0x6e}], 0x6, &(0x7f0000008140)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x30}}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000008180)="69a038da91ea7aa057a6b1f483e27daa03786979a41090772eae5cea9498a2ffb59d57399c7bf29be3914dc736010a48bf6e7d05e74df7aa2a31c381012de266b6b413f8c1e81dd85adb4935d6bf0aef9cb5362000e947f7d031fb1042f6c204944c883839749a422f5c10972333b1656243441e964963e3255f0fff5f83b7988afd515ba75e1f07b1498fd32b85825c3e3115d3f3e1fa3c95144a19971f0c46", 0xa0}], 0x1}}], 0xa, 0x20000014) sendmsg$inet6(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000008500)={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6900}, 0x1c, &(0x7f000000ac40)=[{&(0x7f0000008540)="e762f7101b5131f36d6391bf7204afb736de157e13f4235bb987abce051b8340a90a66b9e5fd3c60f42655eae1bbdae324d4b8c4473735ccfb67d254f823340c73865e0f03aad2b818096ae778932cba575e53f0f772a2f76d7041089a712b6d803fa46829e55334b2d3befc451bd304512b428e9b02e1c749a36d6da5ea7209274a01f7223355bf670c6ab165f0107e1617a6a28a2a6ebb0bc8ce3ca4e4e8aa4c0cb9", 0xa3}, {&(0x7f0000008600)="4a15bfb83cf2f04bb5ea1eb255dc6409c39bbf212efb25205f32beb94fb57331bea9ece2cd08ff5722194ca3588fa704ec96a9910bc42e5e6d09f84142529f25a91373f6a59632e9ee56ef01b49ae67dbad26a7aec609fe823c233a0562015b1e2ea0cea0bda2c2f1fe0f65f45b87be7751e67f71599b543ddd4d070b6da4cee7768a3a7b8da4df4d267570b5efd7d92e1790d5e5ff8c350254f1e46480d13b581dd6961143f330717f2ac94d00ffb77ea9416e069431277763a5bb1093476574b388d65c1db2206637bb26a1fd82e8896f25e97f7f224828cf1a5bbcb7a682ded5b68a1491e6229cdf0b42bc36a71c643e53795bbc79cf989", 0xf9}, {&(0x7f0000008700)="b4fddc26a56157ef5a1b03dbe6f3f20c7a3687a84642bfe9ea0074f2789850d56768d525f1e0741afc7830fce069225b6e85d6731b06a0bc14c918424de51de1f0e1c7e17986d8d9ee1b5b52911e6e5a858770356e0cf69855b495926ca5ee79ff06f68edcdada1bc37b33ca6ea61e71d16bf30893dd26a1ff56f3c34e2b2791e7e084e4cbbd70d56b06142ca5c5219f341bb537a78b27c200cc7454093400a8f7fd68acef4936d8666704178de3705fe77f756a25904e5645113119aafe54a4a4eb602d6b57f7a8a0db47c1", 0xcc}, {&(0x7f0000008800)="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", 0x1000}, {&(0x7f0000009800)="0b9750c1b0420c4e97061cbaf3373b4a88d7507dcb109b6718de5b9dfce7e0901fce38b8d263748aa482a5f33ed55505c6582d75f9bfd5115afbd1c6c88d2ea86e57b418dbf1bb994a0c6041107821697435fcf4fb5e867322f4c0e819070cee756df8aa9c2ee575031c904db7227a03a2c8a110fa2778761d8be6dd6551538535de1e0ba5784d9d177b70fe99b6fdb825b6ed8939228a55ed6f118e", 0x9c}, {&(0x7f00000098c0)="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", 0xfd}, {&(0x7f00000099c0)="2dc040a1015733e81f8c636ee3f59cceed467b558ae44638891c89f6652b627e27935cf5d6c4add03e915d29a54c748bf11ac68a7b46517e50a34b71abef5f0bd9f81864208bdc94a919aaf6df663567c31b1553f65bffe2197751863904701171a86c65434c79d4a1aaef972d0214dd84204f5768aeedde4f81d600c0d33d9704b53e2afd0289d61a08e32e201fb0b7cc016c9e5ff1f0fc1a0c1488e60f6ea0929ad5f31a4b46dc8753d22a232e9329e8f24d1c4c3d877fdf2ff081350820bf4abe6e4fd62068aa56a6c6e3b2", 0xcd}, {&(0x7f0000009ac0)="547456e9abdc6c1fa3a780164a758c3f64c6899f57a43517c43c37e85fc0668cb996668aac29149dd18cee8c5ca9f6f44c22929223c3c02168430bf2ac80af534163bd349c5fdea60b134d4c87eb018a435b3e25f1b9c9bc3ba6acd7ad88a56521f0356ceffd3d24eec9783b8ef6a0fac0d038d130f493ee95cc134a0a62ed173090e6a29e43153282182a39946f63db916e7f52996245f7e50cc508a739310b49a73d078690b7bf50e1f485f7e220bb05d166703ea14eca6f6e9dfbc57e0461add3673e95b00f7b2b4c37", 0xcb}, {&(0x7f0000009bc0)="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", 0x1000}, {&(0x7f000000abc0)="f14ee1bc7d4f11c968544352899dc4fdc0c5b3255389fcfa85b60f657d53da46d31e39839d07605e3d4dab3602b2dbd9140349466defab1a4499a1b0ac798cba3e7b425f9eaab6985383644aa643ba40885644d508b35776f0f117817ba314d95527b289e06f27867b44270043d2c2ff9829b1a9873e3c116c58ff7dbe", 0x7d}], 0xa, &(0x7f000000ad00)=[@dstopts={{0x28, 0x29, 0x37, {0x32, 0x1, '\x00', [@jumbo={0xc2, 0x4, 0x80000000}, @generic={0x3f}, @ra={0x5, 0x2, 0xea67}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffffa}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1f}}, @dstopts_2292={{0x20, 0x29, 0x4, {0xff, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x78}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f000000b080)={'ip6_vti0\x00', &(0x7f000000b000)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0xd2, 0xb53, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x40, 0x7, 0x8, 0x7}}) sendmsg$inet6(0xffffffffffffffff, &(0x7f000000b2c0)={&(0x7f000000adc0)={0xa, 0x4e20, 0x9d, @private0, 0xfffffffa}, 0x1c, &(0x7f000000afc0)=[{&(0x7f000000ae00)="d232d2611fab604e093d2aa8165762e45baa0fba12c5d05a2e89bd1a1cc5c1b807f3a261bdebb3db8d55b92a3c4bbfb0fb41c7c2b43ea802be25c629d7dd443c88837fb17d1192e27fe228832ef7b2b59d1b1dff6514f5996e43eab0c26cc133789451ecf2bd5aeaab302ef4fa64de096ca8b5150db988391f8894956c188378df2f912e3f750330c5f0717ca0963c0e6c602793f76b06d9435146a2da1f4aac22a923fb6714346d55d5f80a6914d4c72ad8fc596700530b2da0c431d73cbac177729eaf66fcc3933fd96008a378", 0xce}, {&(0x7f000000af00)="b0e102e319b53202f7897054a75d853074b0ebebf47bad7fd766073527353cbdb505238c61664bbfdfbecb753cb0c5690885d2f99793764388a08081cae2fca620f67b6b0d1d7058d5cee88eebe198d6612edd7bd603732cc3ea0932864294c5ea1f15b29243fb561bbc50f669b3ed36cdea70a897f77b90", 0x78}, {&(0x7f000000af80)="686976b6b4744f8c2eab0ada2af7a064", 0x10}], 0x3, &(0x7f000000b0c0)=[@rthdr={{0x38, 0x29, 0x39, {0x3a, 0x4, 0x2, 0x7, 0x0, [@local, @mcast1]}}}, @rthdr={{0x28, 0x29, 0x39, {0x89, 0x2, 0x0, 0x9, 0x0, [@remote]}}}, @dstopts={{0x30, 0x29, 0x37, {0x89, 0x3, '\x00', [@pad1, @pad1, @hao={0xc9, 0x10, @local}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @broadcast}}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts={{0x98, 0x29, 0x36, {0x0, 0xf, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x5}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0xbc, [0x3, 0x2, 0x4]}}, @ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3e}}, @generic={0xff, 0x2c, "ff5b878f3c3d24c41d303c8293d6e082e2987664316ac82583546a45d74ed1f67bcb42223ef36b83a70600b0"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}, r1}}}, @dstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0xff00}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x38, 0x29, 0x39, {0xc, 0x4, 0x1, 0xfa, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}], 0x1f8}, 0x1) recvfrom(r0, &(0x7f000000b300)=""/86, 0x56, 0x40014140, &(0x7f000000b380)=@vsock={0x28, 0x0, 0xffffffff}, 0x80) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000000b4c0), 0x200, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f000000b500)=0x8, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_void(r3, 0x1, 0x12, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000122c0)={'ip6gre0\x00', &(0x7f0000012240)={'syztnl2\x00', r1, 0x5e, 0x1f, 0x4, 0x7540000, 0x40, @mcast1, @private0, 0x1, 0x8000, 0x4, 0x7fffffff}}) sendmmsg$sock(r0, &(0x7f0000012800)=[{{0x0, 0x0, &(0x7f000000b880)=[{&(0x7f000000b540)="5967463b45da11e124b09977476e32bc118d127a80892d66aa6366265c1a9a27172319305ebc9299951aeefbcbe0e6a31fbcf62c2e6b11bfcf1c4680fddb595ac01adb0a053811d45d9dfabdde69df02407c56fe53e9e63d2ea29d190bf7e7bb648181a7759604412ce6ef673bdbc6396ea1feeb3530d4481028b63ea62acb078b1a3fc39b0413c6c02f65e3375b2aa2f9dc4aa2ac49c50a12a6a6f0fe3b05e818f94d08b6d3d246a58149911dac6e488dff06c246483bd740da65ccfce2d4db23c472a3e7c4baa2c3d5b6b0fa0ff0a78edac7653bb956bc13f6a96985999b3c41f358926c5374c5c0b640ffd4e2", 0xee}, {&(0x7f000000b640)="c2e6817b41321aec634bb3c732fb6698913fbd8bc52d49df1125bf246cb0400de6ea8413acb4b5bd8a282df671c89afd30b8340582fd7593aabfeeb59957bfec345355b3f293721c77b2645ffd4aafc8a311617105b9e3b54be788a23ccec4dd6820dbbbdeb949737e6bb90e9997536088fae8a24940a346cfce430347241658e76066d207f5f7faeaf41a47ba6e22c94e0f8a3f298ab3ddcbbd89122df14e4f1fdcef34efe0e6df8167aeccbe3098db87d65eba01e97bc693da3caadc23b0664c421f23eece32f378f73b3841677d037dde1bda3e62fada914ac3ac93", 0xdd}, {&(0x7f000000b740)="6acfe5d79d1c8090f0579d8b10da20e7565d1a89e1aeac27f527b7d5b44ea7e6b930", 0x22}, {&(0x7f000000b780)="e837259e52911d4e3435f3dccb3f399bef4d1d19910db99ab6b6242e89d58a1c9fbca238751bfd9ec4eb3531a433b35c902eefd5fe0c229d30196e442926a7d7274ddc0a563c1f69d1fcf8e6beda672e90d368732176b3c0881c784232926c7b0fdef16588293e642b282c23a366b6ccbfdefa0cf5b2284156a8e073027b71cfafeb06adf52a5e9e6f3b397118be2265a18a11e8e6c0fa2e5e8edfc07b3df551e85ad0234cba646b88b2692a29e22745c43d83d93e4618acc1711431852947a13e171e64ade63491978832", 0xcb}], 0x4, &(0x7f000000b8c0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0x78}}, {{&(0x7f000000b940)=@l2tp6={0xa, 0x0, 0x0, @remote, 0xffff, 0x1}, 0x80, &(0x7f000000dd80)=[{&(0x7f000000b9c0)="26f2db9c66a133c1e720f4118eb96f306f3d8b97c235fa9f118874732f2883e58eef8d75da7b97d2719a45be629158e9702aee4552c5fc96dfec0919a325993e83a5beda710cc7d796791c9de8031c0a2b1f59ddaebedf673a1b9a487c37b327e8a8af2620aeb800be589ac5eef01625ac95eea4390f16a7b6126b827c68233aeb24f0dc53d998a807fd6f454395c59babc3b55d5c6f8dc7cbb0b5d8bd02c34d45bd45dd2731f022ed43af349ea6b7aceff73330651a8906e5c0e18f37bbef924ddfafff21f90f192872884485e7eca8b02e58a8ef6f924ec5bfab1f29e50dfd26ed86214524", 0xe6}, {&(0x7f000000bac0)="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", 0x1000}, {&(0x7f000000cac0)="4e2950532b07ec2f399c7dea3e0da5c3e1c6aa36741817a34db115a8dca409f0b213ca9a8b25f1ea822c9666514c0f018b457e15c93e6ee52c3a89dda5398c45626370e7e36c85988c5f98f2e416c32460490ee12f65c111b96c426560dd201610caa81e14b8cb24d58b55d857ce3459e2436d72b55bb90e5c591c3ca6a50267cdf5591a2dab2e6b6ef8bbf4ca4a03c604c4a3fb7c515f8fba90226f09e05bf70fa03d834c0365d5f2493ea519f63bc8b0570013e2d41b6c94504459653a9ab37c4d1e83b72e21685c1bc5ec57236da37c7aad55e1351b6a90d1e60de9", 0xdd}, {&(0x7f000000cbc0)="8a3c472020e53aedc70dc9e7c4333bfb9c4d4fde6ae6d55533deeae78cfe71", 0x1f}, {&(0x7f000000cc00)="524bf09ebffb1bde6f87a738cf2f49bf54e4dd1557bd7b263656aea307ca7992787f30a8de0d4e5e0a673938e512f040a6ef3958ab698b37c148042175f97be843262e7aa5e303b0d1f2bd4bece33a45d4651238867a", 0x56}, {&(0x7f000000cc80)="bbc6becad91241a928cb8065fe2f9a379cf14af1d84efe4619c32cf8990bd52c08670417598162176c27b11780d6f310261d07a4113f7eed8537d806e810ad867e6f6e09012b18f4a20464d8748c43ab804331c901cc2cf105e2fc8c3862a42f8c89e25bdf3de70c1ebabbd6fabc46730cc9335fed0bd4212da985dc9835ae3e1df32a8af66300e4cbba4870b110fda28f1d986ea1d3e3a4b935c908b9d676839119403fc0694257db8c21d717522dd5bf4b", 0xb2}, {&(0x7f000000cd40)="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", 0x1000}, {&(0x7f000000dd40)="5db374ccdcf6efd56d55f03cf7e551b56c18713846b0df4cae9bdc0ed98c2631765d120ab92c", 0x26}], 0x8, &(0x7f000000de00)=[@timestamping={{0x14, 0x1, 0x25, 0x40008000}}], 0x18}}, {{&(0x7f000000de40)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, &(0x7f000000e140)=[{&(0x7f000000dec0)="81850e10381030a6221277facb580a096b01ee411374ae", 0x17}, {&(0x7f000000df00)="0b8a28c5cb5815b5c6272eaf54256d0d46e313de4f730777a461451596fe17688fd82d6f4ba8e6d096b94c5bf6f6d35dfaa70d1ddf438249c5a4cdead9eb315770aa9df94b9d169221b68d074a91c5a8fc11c538ea65169959c4b20ed5931fbf7617314575b1936aea88f16d1659e6dd292395b46d4e21b4d40733fc0bd187e0d4bf6b02da34c54d158f5978ae75cae536e3f80fc01ae230ec2ab3838791beb199d392aefdbd40830b59bd1d40515a89170c69c957ca970344b33c22d33b9877d1b28c33", 0xc4}, {&(0x7f000000e000)="b0b37dd0253df8a34f5afc28d48cda1171ec4ac9d66e47727a576f59c409beefa518321c349df85246107a3cb0d299d85d8b0b54d7494ed7e2ed5a6fbc0ab343e40dd99e47b12b4c8682035b1eb289a652491a8e5810080bd91200b1c1f33e2280d81a7e69059a19cc9ec82b7f634b4e1dd6bd6f1e096c2b0f9c77f147c0f0d81d155765d0b4c2fe98037793675137b2bb94e50abdc8a489594bfd28032ccad00a5b05624778e58d82f07f41fc46d1dd6cd66bc9564b6bd8e67b52a7531f8c61", 0xc0}, {&(0x7f000000e0c0)="72997de8c53bf162e285aa4b200feda4a7ea125c49b22de0f8ba5544b36b543e10f011852e2564b1c329785fec12549cc683b5a8ce166aa940b2b94637583ae41e7aafec9d0891362a7dcf785de4712d05da23b80a4a6a5cf39a392aeb3bb9", 0x5f}], 0x4, &(0x7f000000e180)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}}, {{&(0x7f000000e1c0)=@ipx={0x4, 0xc10, 0x1bdc215f, "4d4d29680143", 0x8}, 0x80, &(0x7f000000e300)=[{&(0x7f000000e240)="77cbb51d53897e935fc728955c8f814f28e7b85c034787f865e35378950fa723b22d82f41afe2de642bc9b6726ec2096e5d15c2d0fcea0c52b7fa30a67d0fb502bf1c65f28cb1453bb8609222b3d5ec067ed79e3c3945ee236b1cf3d5edc77763442756ba11bf946904d1c5a1dee8da52d", 0x71}, {&(0x7f000000e2c0)="23c6c04c1ec9d28d89708697a2d6271061494b84ae3f36e58f5b2d22c0dd41c57aacf17cd804", 0x26}], 0x2}}, {{&(0x7f000000e340)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f000000f8c0)=[{&(0x7f000000e3c0)="0bc9d79a450adcdc9c86f73a005dad01dbfb0b5f6ee12a4b36cc72c7fc3904b295c67273cba6b34fed9d402d636bb3b51b5ad7656dfd86474ed8a3417d085b692ff21d81dbf1a7a194f11a771f9dfe106d339100668ad57e452e757aaa18d31832277f32ed79c67637af2224bd301c5b609ad30325dab5ce6ae03ac2d2591966125745b5104f9c253988cd16a4d7beba6f435d6882e617ee9d0e6dfd7a24daaf9410fe9ffd707c3fa042080d7d4aefe766b93694711ba466ee0fc4d0ef20d0b599b41a90ea0a20935f5cece5869c52d9f34a78319542d02d782e65", 0xdb}, {&(0x7f000000e4c0)="30766fbfec7f7532fe0e834642ae79f7ad64d57b7226cf38749505325043ecf545aef0763912914ec5ca10b335237f923d0bb878a043649c5548b5820149e1547c3963478e6ad2075e121171bed4a982e34fd2a4b3171bb6b80f99a0ca21261dc1f76887af15765d0f0b76743d5405a680bb564147ba485fa74f6faa5cc3b7d2574547c56e751ee039c11c4dbfaba528e84b751699ad37c89c7f8081197e17586946479c534e02dc6adcd8d9ca94217e4888793a75191c5f890429a33ea1bce9adee07bc6dc56ac593cd91642c523d3c", 0xd0}, {&(0x7f000000e5c0)="492e52297b03dc07c8d8649dff9918ce1f153adbf9140a4a418859df974382e31ca8358e18f06250fac413d2a63338aa507888ff3507fcac1b38cd1a7a215c68351e144a8986b9948d686eebd8b714514e5f36ba2e1aaa47d56faf1f636c79f065e2da2e8a9455182d0e53120d376aad2c9fc30925e8741187108b", 0x7b}, {&(0x7f000000e640)="1e108b57f0b41e8c0c5148574d30d7a5a42d146a2ec30c339114de65bd390a3c2dd575b6b5625be0404f1ab2d34a3e828c852ddc8dc4253c43d566e45c2164d332405325dc57482c6f8e8e15bbe4a9db7e11e88a6553eb188a1dc1af7ceacb0e85a11f02c04c8823b8b57b1b479d7de8777a96bc510bc3001ef6431a5d3ebaf91a2298bcd4503f44d9fc06dfd76b1054c879fb7c1ccbf0f23b8b29ec9694b95afab2a2223b1490c87fea85045bb2f8fd56d928d1b8852b3e2aeb1d1068ea9160a37b08b8fa6f1624a50a1a19b2f2f52ab56c67d51c84c7c926fc9d9ae5b9dac01ece88e3d0515f9509ba0ba5", 0xec}, {&(0x7f000000e740)="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", 0x1000}, {&(0x7f000000f740)="83702b104fcfe49eef025ed19461c868fb1e764580fdc9ff767886415e3baaaf9b50da7e571f0b3fbf9add28c5fffa5285e96be93adfc57032f50384f6495f24d4ab450f759b598fba0ec49635e1b11303a4a4cc4a1e09d879ddea087aecc00ac092f99917ad8be1bba040067753ffd283948ca599d245937711a5fee1fe36c44949a8f1b602e5180ef605bbe6f60532e55b05f3d5dfe6c89f0e0969ed326f5cf1fbcd", 0xa3}, {&(0x7f000000f800)="152c1d495c074cd20362d7a094583b9b134ddc1898573be47527fa9cbfd3873eb76482fbc778a23740dfdc8278b077ea5a5c869b1ba359f739ac62405318ecc6f58a66592605c48cf8aa83bed82221499ff4f2bb0808a5bc8f880ca20c6c0c504de0d3c151e05ef6ace8c9", 0x6b}, {&(0x7f000000f880)="71dc976822b66c0b880608d94d516caabeba4e11980735d4defd402b9367b6287cd2a3a30ccc", 0x26}], 0x8}}, {{&(0x7f000000f940)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x80, &(0x7f000000fac0)=[{&(0x7f000000f9c0)="daeb189555e0aefc6fbd95b78fc8814dea8b3f5820baaf3b05a5c75d3e9a7e15a2b73153a706123b36df1a173808673b311405c9a1815d008d651b0e8724a566a4ec46e8b752a992d9c910a9372ce3fb1e5dc28c392f161a62c5e34ff2f5d16111c4de1c18dcfdfd2d7a5569d8d1ad42cf04a214142be50bd7908814bf4e7996501a2b6b739f989b2f893fe8cdec290ba1f02afacafb0a708f32cc6c6aa83b97bf496edcda4f29ade2711e5ce1ff9c9b44", 0xb1}, {&(0x7f000000fa80)="c26c6a929ac1199bb1c986b0e7029711d5ff7bd86419789fa5d6f19e6a9eda71ee71e1df2a039b6e11b7b6add16eb405450f33", 0x33}], 0x2, &(0x7f000000fb00)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xfff}}], 0x48}}, {{&(0x7f000000fb80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @private=0xa010101}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000011e80)=[{&(0x7f000000fc00)="30b7940542bcebd130f5958f28737bf0aee3f16780585313", 0x18}, {&(0x7f000000fc40)="c1046ad7d7e1496cae9c08b6ae7456b8acc73c8bd96b87236e10c82e656a881c3d13da398ba2c92492c9bd07ed0d4e03f07e38248ba5e31b8c7fe4dd5a2514ba5921bf29c72bd06a549ecf6078d2e8da83ef0e23afe62fb6b1f210a3748dd2603f8821605e587746c7819909d36dec08546bb1c762fb393b0e3f6df47161aef4ed6499fec31b2f6810e3f0005eb638722d15a803ec99a2e990a921bf0686141f89a2100a580acfa89e066cbb8954d5c248deab1268ae2f12299c8ce0d509150def5c55badbe9dba812279a13aca3118e4e17f623be1c2abcb3d58d07699e07e739bb2fce0d8ffba9b3bb2451f15231e86179e659ae20658b", 0xf8}, {&(0x7f000000fd40)="e87f39e61d1261cc1787bc46265f51c64be91aff175572df55ef6d372a1baa0bc54c65041f3afab1c8cb318c41d2aa166ef5c2a8239a52b6926bde4acf36ceff9d220445576a2caf4d2a544664788d0c4af969ac3960bfc6ab70b0e32313e7779971220a14bd7f0e6be63c205ecccb54d587c480c831a09ae63e7b705444c5ae145f3d", 0x83}, {&(0x7f000000fe00)="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", 0x1000}, {&(0x7f0000010e00)="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", 0x1000}, {&(0x7f0000011e00)="d469efe1f618", 0x6}, {&(0x7f0000011e40)="5a94e17789cbc4b237beb9403795f47aa8ae78d40bea13487c6ed40fccdde8ef433896a23a41", 0x26}], 0x7, &(0x7f0000011f00)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffa}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffe1}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x83c6}}], 0xc0}}, {{&(0x7f0000011fc0)=@pppoe={0x18, 0x0, {0x2, @random="bf2b08ae39c9", 'macvtap0\x00'}}, 0x80, &(0x7f0000012180)=[{&(0x7f0000012040)="d1165ecca0b2d74417062b78a32047cc23f28fb541c305b9c0ce53201170d0f17340f221c8874af25ef7b0d315531e4289e61cce236b", 0x36}, {&(0x7f0000012080)="c84812c66d6224b168539d3453c6128e6c5b07", 0x13}, {&(0x7f00000120c0)="30c002f6b33be6b33b5c57039888f367bfeb7f6019bd3c9a02a7848282db40e4e1358b2686520867f096822ba6107c6972e7d7ab19bef50a1740ebc6eba94e2f75393736fc7316439e85ce2e287dbfcdc771ff8ebbd076024a0390548a5fe8d3d40d9d61dcc2af91b65e4fd006d12c844638ff69352af0e9632f99cdb25d27d8894debabe4bb30994db9019f3ac2c325fb3c79d1c791fdecf3e0960a0824246517990fc0067c9bb0f93baacc8fde", 0xae}], 0x3, &(0x7f00000121c0)=[@txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x48}}, {{&(0x7f0000012300)=@xdp={0x2c, 0x8, r4, 0x20}, 0x80, &(0x7f0000012680)=[{&(0x7f0000012380)="40a9463e528974a0f027ed03a1c3e3a2d916bf57", 0x14}, {&(0x7f00000123c0)="ff7fc3322c3a334e", 0x8}, {&(0x7f0000012400)="e941ed8380a3f5cb2343e0f73700cf1b294f737e67501e1a6efc46c07c2c86b531777b10d098505da43618338c58b8e45ce207872eacf33ccca2fcbaedc0a74de316c48e87d832fb3212fe26f2679c8f0fde140e37ae9307e3d0d25984a03c74406ec92014c0e71b9f69985ad8b7b26db46e79793265f2", 0x77}, {&(0x7f0000012480)="32d33855bd43f5ed29cd2bcc9017f034490635040b0e8e64d4bcb8899ff918c0d4fe1c7bece412644d1d1148739cf968e2ab1ad0707575a1fdc0571e491d75a7c18ce15bb17d6e8bf7256de161acd5441fc9033ab06c5509bede78b1453e62c4220a8c18e0356544478add604753000293710bf8dc89bb0cabb5ad250843c4225768d6710e351da7b96209c80176766e12ed6eaa22b30f713555426b2255e4e1807bf9df85529e059057609cdb45a1c004aeb012aeb25c41f4e483b86ffb77622c23", 0xc2}, {&(0x7f0000012580)="7fd0053037fc68e42a383fb84059738fd67660d69255f8d7c1b703880170f5f7f01a6ec7e7e3454bf4e4a67f640fe2f00d7b119a4e674dbf5151ca5a81bd08517f201295", 0x44}, {&(0x7f0000012600)="509e5223f2cc21f2575d7eb8b04fc8684662de823236fa169a1617b3883ad351995f00945c85f85725b974f11b72f830c401d0536bc29f6a5f39b8ec9eef2e23f0b6a3ff1140887d0a85c698f7cc25ab8f5d5399fc799db295e15a92f814eb45dc34c1a35278a3fe88c49f2b81370b3028f00ba26e2a18c2a82967322df8e86c", 0x80}], 0x6, &(0x7f0000012700)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x81}}], 0xf0}}], 0x9, 0x4000000) lsetxattr$trusted_overlay_redirect(&(0x7f0000012a40)='./file0\x00', &(0x7f0000012a80), &(0x7f0000012ac0)='./file0\x00', 0x8, 0x2) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000012b00)={@remote, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x4ab, 0x1, 0x300, 0x115, 0x81080058, r1}) acct(&(0x7f0000012b80)='./file0\x00') mknod(&(0x7f0000012bc0)='./file0/file0\x00', 0x100, 0xfa) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000012cc0)={0x0, 0x0}, &(0x7f0000012d00)=0xc) mount$9p_unix(&(0x7f0000012c00)='./file0/file0\x00', &(0x7f0000012c40)='./file0/file0\x00', &(0x7f0000012c80), 0x48400, &(0x7f0000012d40)={'trans=unix,', {[{@privport}, {@version_9p2000}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@msize={'msize', 0x3d, 0x5}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}, {@appraise_type}, {@uid_eq={'uid', 0x3d, r5}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) sendmmsg$sock(r2, &(0x7f00000142c0)=[{{&(0x7f0000012e40)=@phonet={0x23, 0x40, 0x81, 0x6}, 0x80, &(0x7f0000014180)=[{&(0x7f0000012ec0)="64778d8db8a37f5681fc80d45900ab90e5e70238f2a2846861e2b22ebdfaea4db925c257a0a8dc8513f49f8793af27d1e54ccb1447017bf5d8170e3e49f46279daa62455b321c7b38c48b31df5bcb2935f962ce221f55df88f36531b9fb69a49d59b30ffbc1b7cfddf191a9587bf18bc14a404335c3d23af37fdc315414777c28b797df2319d2ec4ea6c4dcad1f9263d846950a4bee47a6ba2f43ced", 0x9c}, {&(0x7f0000012f80)="24402e8bdf19a202c4d2994818c0d8d6ce68220137ea3f8a511b9ac7194a588d445f41c344809d75c4afecf35ac2f00a685322a807e82d44c8558d1d01496c6e79cf4662e98e2558456ba06d5b614fc71dd5e8b801d58db2368b5306dc0854027ac4a0aef0f0f6712c2b7dbe8bc8e1a92f954ce35c9c0b1c3df19324e8ca64fcf408b50deb3cc4dc3cf5306a9149bf19e4c014b36e76904d57c07673113cd8b9c8389ee39acfb5f46be09a08c93339a32de15f1a03b3b23a", 0xb8}, {&(0x7f0000013040)="6c9721cc3f90cc951258f97769d0ff9b403e94b71a7ea00be6f4fbc1b376bee1592bb7c84d05eb4ca664ee4d6789abc7945b36c63d9a2e72312857b8062babc3e239783321bf0183600dc1fe33584c2fbd7c", 0x52}, {&(0x7f00000130c0)="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", 0x1000}, {&(0x7f00000140c0)="e391fd55328c389489749d25674aa8a0289ff0006fd4d998689c371b18fa3f0fb554932e53230b47", 0x28}, {&(0x7f0000014100)="d68fcf9b5ec82f138a9a67e54f8b3f725b2708375ecfdefc09afe7f657c9d4a3394eca4e8d18279d285ac7f24491dbd859d009310d88f83291a0128f4e757a76122898c486dd7fa14426d74737ef616bb50a6c4bc981507650d57eeea3f75bb3a7b68d40bd7f181e0a60a1d8fb7dc969c45a665da40845fc83", 0x79}], 0x6, &(0x7f0000014200)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xaea}}, @txtime={{0x18, 0x1, 0x3d, 0x454}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0xa8}}], 0x1, 0x800) open_tree(0xffffffffffffffff, &(0x7f0000014300)='./file0/file0/file0\x00', 0x800) [ 79.007518] cgroup: Unknown subsys name 'perf_event' [ 79.008515] cgroup: Unknown subsys name 'perf_event' [ 79.013655] cgroup: Unknown subsys name 'net_cls' [ 79.015065] cgroup: Unknown subsys name 'net_cls' [ 79.016264] cgroup: Unknown subsys name 'perf_event' [ 79.019120] cgroup: Unknown subsys name 'net_cls' [ 79.032326] cgroup: Unknown subsys name 'perf_event' [ 79.034432] cgroup: Unknown subsys name 'net_cls' [ 79.035689] cgroup: Unknown subsys name 'perf_event' [ 79.036099] cgroup: Unknown subsys name 'perf_event' [ 79.037128] cgroup: Unknown subsys name 'net_cls' [ 79.044277] cgroup: Unknown subsys name 'net_cls' [ 79.073270] cgroup: Unknown subsys name 'perf_event' [ 79.075204] cgroup: Unknown subsys name 'net_cls' [ 79.081109] cgroup: Unknown subsys name 'perf_event' [ 79.083094] cgroup: Unknown subsys name 'net_cls' [ 82.183961] Bluetooth: hci0: command 0x0409 tx timeout [ 82.184910] Bluetooth: hci3: command 0x0409 tx timeout [ 82.185747] Bluetooth: hci1: command 0x0409 tx timeout [ 82.187987] Bluetooth: hci2: command 0x0409 tx timeout [ 82.188859] Bluetooth: hci5: command 0x0409 tx timeout [ 82.247385] Bluetooth: hci6: command 0x0409 tx timeout [ 82.247407] Bluetooth: hci4: command 0x0409 tx timeout [ 82.248202] Bluetooth: hci7: command 0x0409 tx timeout [ 84.232506] Bluetooth: hci5: command 0x041b tx timeout [ 84.233441] Bluetooth: hci2: command 0x041b tx timeout [ 84.234238] Bluetooth: hci1: command 0x041b tx timeout [ 84.236417] Bluetooth: hci3: command 0x041b tx timeout [ 84.237228] Bluetooth: hci0: command 0x041b tx timeout [ 84.295499] Bluetooth: hci7: command 0x041b tx timeout [ 84.296460] Bluetooth: hci4: command 0x041b tx timeout [ 84.297269] Bluetooth: hci6: command 0x041b tx timeout [ 86.279402] Bluetooth: hci0: command 0x040f tx timeout [ 86.280313] Bluetooth: hci3: command 0x040f tx timeout [ 86.282794] Bluetooth: hci1: command 0x040f tx timeout [ 86.283781] Bluetooth: hci2: command 0x040f tx timeout [ 86.285148] Bluetooth: hci5: command 0x040f tx timeout [ 86.343530] Bluetooth: hci6: command 0x040f tx timeout [ 86.344473] Bluetooth: hci4: command 0x040f tx timeout [ 86.345276] Bluetooth: hci7: command 0x040f tx timeout [ 88.327428] Bluetooth: hci5: command 0x0419 tx timeout [ 88.328218] Bluetooth: hci2: command 0x0419 tx timeout [ 88.328971] Bluetooth: hci1: command 0x0419 tx timeout [ 88.331515] Bluetooth: hci3: command 0x0419 tx timeout [ 88.332143] Bluetooth: hci0: command 0x0419 tx timeout [ 88.391384] Bluetooth: hci7: command 0x0419 tx timeout [ 88.392175] Bluetooth: hci4: command 0x0419 tx timeout [ 88.393495] Bluetooth: hci6: command 0x0419 tx timeout [ 97.983581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 97.984868] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 97.991758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.036290] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.037251] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.039667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.256732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.258045] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.260739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.333052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.334783] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.363861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.416115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.416172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.417578] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.420065] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.424043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.440022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.485811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.486818] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.488511] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 98.534995] FAT-fs (loop1): Unrecognized mount option "permit_directio" or missing value [ 98.542141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.543453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.545077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 98.680576] FAT-fs (loop1): Unrecognized mount option "permit_directio" or missing value 20:39:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xd4, r5, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:root_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:usbmon_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0xd4}, 0x1, 0x0, 0x0, 0xd1}, 0x40040) sendmsg$IEEE802154_LLSEC_DEL_DEV(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x24}}, 0x4) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r4) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r8, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) recvfrom(r9, &(0x7f0000000180)=""/99, 0x63, 0x40002000, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x7, @mcast1, 0x7fffffff, 0x1}, 0x80) sendfile(r3, r9, 0x0, 0x6) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r2, @ANYRES16=r1], 0x34}, 0x1, 0x0, 0x0, 0x48030}, 0x8001) [ 98.853495] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.854825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.856849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:39:19 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0x8014) r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x4000010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000400)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x0, @fd_index=0x2}, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=0x9, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000008580)) r2 = socket$inet(0x2, 0x80f, 0x0) sendmmsg$sock(r2, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000009a00), 0x22801, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x80080, 0x10}, &(0x7f0000000040)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) syz_open_dev$evdev(&(0x7f0000009a40), 0x9, 0x40000) syz_io_uring_setup(0x5792, &(0x7f0000009b00)={0x0, 0x78ae, 0x1, 0x2, 0x2b4, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009b80)=0x0, &(0x7f0000009bc0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2035, &(0x7f0000009c80)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000009d00), &(0x7f0000009d40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f000000ad80)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, &(0x7f0000009d80)="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", 0x4eb1, 0x0, 0x0, {0x2}}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x90) syz_genetlink_get_family_id$wireguard(&(0x7f0000010700), 0xffffffffffffffff) [ 98.996578] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.997798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.999765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.093248] audit: type=1400 audit(1630874360.130:7): avc: denied { create } for pid=3896 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 99.187492] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.188798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.193383] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.245703] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.247376] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.251102] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.431542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.432589] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.437843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.468984] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.469873] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.471274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.647299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.648687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.650162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.667436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.668365] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.669731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.864397] kmemleak: 26 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:39:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc63b1896500404828000000070000000a00020000000000020000000000000000"], 0x28}}, 0x0) 20:39:39 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) timer_delete(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) timer_create(0x5, &(0x7f00000010c0)={0x0, 0x23, 0x1, @thr={&(0x7f0000000000)="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", &(0x7f0000001000)="b13344a92915ec70d3bed04f9fa7a81a7e8cf7b96201f7e90dc38e616e4c93fd049ae47b0857b4b5c94314eacb381e6a2ac46f1a8725c1daedf429b81ae0ab1a864365fd4ffb3635221b5df74ae37bce7f17a8c54b06158196217eb7c613bea9d53671deecd6eb16f605d73abe8213b4300a93c45ba29baf403c34c5b78b9426009dccc1054a20409fbe098c7083513e267676c93992ff00b53c719b600c3f8302028534a66e3061e7fbcd6e4f948f43d22e"}}, &(0x7f0000001100)=0x0) timer_getoverrun(r4) timer_settime(r4, 0x0, &(0x7f0000001340)={{0x77359400}, {0x77359400}}, 0x0) fcntl$setlease(r3, 0x400, 0x0) timer_delete(r4) clone3(&(0x7f0000000700)={0x40182300, 0x0, 0x0, 0x0, {0x35}, 0x0, 0x41aec26af3490f4, 0x0, 0x0, 0x0, {r3}}, 0xf) 20:39:39 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT=r3, @ANYRES16=r3], 0xb8) close(r1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x6) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000040), &(0x7f0000000080)={'U-', 0xb2}, 0x16, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 20:39:39 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/keycreate\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = gettid() capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000100)) r2 = syz_open_procfs(r1, &(0x7f0000000280)='oom_score_adj\x00') write$cgroup_freezer_state(r2, 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0, 0xfffffff9) 20:39:39 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x6) io_submit(0x0, 0x5, &(0x7f0000001480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0xebc, 0xffffffffffffffff, &(0x7f0000000100)="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", 0x1000, 0x1, 0x0, 0x2}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x7, 0x50c0, 0xffffffffffffffff, &(0x7f0000001180)="53888fa3291e19c7e7431d07ee3cc830f12813c85da0df6dc97f46f15c725806468b3b5ac10a14d86199b6b0bc99afa35fb1c165c9609af6e2c4804ba6f5c6bde4ae3e6201ca342cde88d1cb3ec1f395948d", 0x52, 0x2, 0x0, 0x1}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0xfffc, r0, &(0x7f0000001240)="63d4a82d2b190fb7168929dd76f6b7336281c025d9dae64a379b8353d25db170fa757d1878fb9b5639d68686", 0x2c, 0xe82, 0x0, 0x2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x6, 0x7, r2, &(0x7f00000012c0)="3156b1", 0x3, 0x7, 0x0, 0x3, r4}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000001340)="cdcaed77280b4da54263a3d0fcabbc3ae6e055a8b8b2d4613cd13f37fb7d56739464f68c7c5e61a89ded553034aad48dc8ea944145ab9d3643da0f19da1e7b35a853ad1607476d757c53d945dcab60c0a0985e60979e98b9ab79133c566c4d22ecf718ce89d5127bd14423b3e8d0378f23f55d34fe0b99a0d5ceed2194335959b6ebb97ded66dbaf0d076975e79c2939616ce51ebd4dea803d45fde44a02ebd44c535799406b3d33a6588bde60560612bf786bb5bc63d7d9002cc1871b3f496f92fe03dd4054a20eb18c050133af621fa4703086c5200831e731d9f237f67c2ed3e7a0e573ec3535", 0xe8, 0x2, 0x0, 0x1, r8}]) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) io_submit(r1, 0x1, &(0x7f00000026c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) 20:39:39 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0x8014) r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000008, 0x4000010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000400)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x0, @fd_index=0x2}, 0x400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=0x9, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000008580)) r2 = socket$inet(0x2, 0x80f, 0x0) sendmmsg$sock(r2, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000009a00), 0x22801, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x80080, 0x10}, &(0x7f0000000040)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) syz_open_dev$evdev(&(0x7f0000009a40), 0x9, 0x40000) syz_io_uring_setup(0x5792, &(0x7f0000009b00)={0x0, 0x78ae, 0x1, 0x2, 0x2b4, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009b80)=0x0, &(0x7f0000009bc0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2035, &(0x7f0000009c80)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000009d00), &(0x7f0000009d40)=0x0) syz_io_uring_submit(r5, r6, &(0x7f000000ad80)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3, 0x0, &(0x7f0000009d80)="52ef51356f12aaa6ae0c58fa9a5eae62dc53d33bf2a059c6d5ae1ae9d7a60511bee8f15d8e75d9b047220e28af114e9ff05ba6d8dfc0bd38504df6bee9c4e72f0cbeecf636af53a3b1d55c53f1e247d2ba6360a854303e5b626b0222cf7b8c6128245d697589f79333a504760c7eca965af42dbaf3baf825b8df5d276b19430bcf723660d7fddbabf46d8ac71072859c16499fb05cf093fd66081f59aacf9c04085957c13032a90e02b484560ec78110be35a214d13d67088a74a38fe0ed80ca9a820303787cf5a334b925221c9090afe12073d4ebb152578a6a9aeaa3d193ed8be77b51038265dd0aaadec24d4a376e98f4aa5cd44480b1ff0c162266653ed68a800fac3db28fcf57036a2b512d17c49de6eb7b0c102e36d6a6ef18696d0f3e4c9034df23dd4d40ac3eec020ad17a4016710bae79678373b994b33d54f59da353188b1611e529e2344f0c49041ef55decde224e54f45f32a64c0b3cbd69dc01559035bad8885dc733f609435aad5b41358231d96080c579bdee8fe6d9f567ac5deeb6a6c98fd23e38aa23c8e86f2b3fee6adfa72b68b2ac0045e5121656a6a7aef63278c773bedcdc98bbdceef630fe1659f40d3a319aedfe462492a8c826364548e74def72bd66375c6beb0b8f0eb2ab32c4543610511fa2fd1a8c22a3e9c6d856ada382560a4cadb9eb338338c1b06c6354d09f402f3939bda8fedd4e0d44e1a78cbdec378e4aac20e9dd3eeb778acdaba14e4564ece844ee550cbac23276f302c5fadeb80d1788de4388badfb1844ad9c613f711eaeb8228f06b9c4f9d674638c2ad2b795eb1b8ba25d3b254d69997567f4ff0e408dae0c6c6399efa73474d3d139161fe9b0e3efe46a59a6bcbb95529cc285b324e32764ee0e0e960be192926dfc04f39300d9ccc173ef72895580803c6966786c7228c2f680c8dcf9e37feda6015567f0c63815c99d7f45e28600a0e9f86a906ce2047dfbb8a587b58592374c26a9732c5cd9202bc3010725f802a7303da08e89775469583d6044e9bdd25e2939c5111bb468d2cc52bfea83f000f7707099416537155cc139503203cc909c3248502494e32eebd13b6c65e5ecc7983bc5dfb543f19be4fb0cacbbfb5110cd0ae1aca3b0721a26910719d4a72139767d7b1ac3110988223c9e6594dcc3c6cc62bc9965deff59661eb3eb5d3be365cf09496f1ab2a5ebdcfdc8b38f12a6119a603bd027fb460de4af11766b6bf102d38b920a18f3571b52e16af13a9aa17498908ef06a972fa716251eab164a1d58b34d55827d2ade9a24f096b3494cbe871931ad87b9168fc7298786d2b822d8b162029b50ab5b1b2af8c985640d15f7df140c9780f06cd021751221637b4bc8ddb544d23ea5dac83bc22e99526781fbc6ee11acc6adb26d01f695e6c462f8d8947048abf0404bebb8b733fdc81a44feef742f0cf7c53f2300a10a9018c341e5223fed15eb79d374c78124fbc7fec95a41461d0abd0b8ba7776293abb5ad9726144d125e52a1c5aaa1ebdf5331586114a6a440b5907b77dbd516e574d1f1afd389fc096cb09c69629b33e5fc98cc217a0dde8ad81ce80f6d67ea7ac1b76b07bf80cbbf44922ef68f84e3357abda992cb313f33398d9afa7be50f8b6d08fc42ef4f1109d0001f194f52361cded3a4fcce70d4de200d2868465a3c723bcc00a2d623ff1e30abc846b49c238d116679eca7ac82ab28bb4a5c4f0b1f63232c20c8ab4a7be6824ab5d394451f7310c77f6cde6b4bb149d5d1a6a484fd361e0bebbd028c03577825332feb3ff8876eb3be5678b64a81ae03e11684017244a343aaa055afc96c89ad54b743a0fc59a027ce58d41c7e66969917c6ac94f3543602fde6cbf18183bd893682d010dfa003f09f5b69744d76d76f7e662e8d7e3e9f4db558721c2714d9f705b28d28a64035a6d5be407fcc345991458f885e7c7f52528eb8e91239946a8d50d9ab4262e7177da2cc288c8bad5bf842a100b625fa5f4f64cadc31aeaa4e0c9ea472ae219df101e5b019abb1cda335df1e72b560e9f83c1f98528d7a2e4d3acfce4413480535baeeb6b470943afe68971e54993b45038cd27aef7b3814a541ae917791ec8a645dc6c23d43db0ae6fcd1d58aaa6a2e2e37118cb591a89143c6f0a030c98593e957489a442bbda0df313bc2e704b77f5a16e68707dac8e5d2496f0c317cdb07b8b059928f79ac50fd7a0a34e8b8b32dcd2b639736995150954c63dff27ec39cb69d84e9adba033e5a6b4ba394d6a6b66466e977ffe9bce97727bb5a1ee5b16bf6b992b437e63b341caf2628b32e23466908e8bae0806cd22fc364ba5719737837512bd8fa3f2f3451661908510de61e9cb514c8d0659eda000dbdfd42fc85892ba7b089717082544ac9746a799983966fe2b1b94a05a52e8e3f9f31a9a69b6d82c45d99962108523b254a2d263e9e19bca0c2ae37703fe8cd1d5f26a337deb602bd1f9dac2ebe6192403c2a86772d599350a0a6115e5dab0af6062137b0c748f1c323d00d8a6fc8ae6c3f370a7d4bb16fe9fa2ebe3339fe4ca787f06f1a81d8e5d3f38e239a85e1911ca5be0740effe33d97904dcfb603eaba35dae79f83bc3e53c8841f2724aab2666e30864ffa4d198925a9765b1018b539d8b26d38d5e157a12cd623e3a7b5afd583e3f5b913a64af9159f853f152c4d1616679c9af87d36e3751ccc75ee6f36b479a115f5a7da97b2537e7da7bc2eccd97f8e91930adea0f3c008e4d1dec76497e63ec7ab12b24d6e0f03295a", 0x4eb1, 0x0, 0x0, {0x2}}, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x90) syz_genetlink_get_family_id$wireguard(&(0x7f0000010700), 0xffffffffffffffff) 20:39:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={r1, 0x1, r2, 0x5, 0x80000}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) 20:39:39 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000200)='./file0/file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0/file1/file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000680)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200001d030000410400fa44dd610f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x20000, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_unix(&(0x7f00000006c0)='./file0/file1/file0\x00', &(0x7f0000000700)='./file0/file1/file0\x00', &(0x7f0000000740), 0xa040, &(0x7f0000000780)={'trans=unix,', {[{@access_uid={'access', 0x3d, 0xee00}}, {@fscache}, {@access_client}], [{@fowner_gt={'fowner>', 0xee01}}, {@euid_gt={'euid>', 0xee00}}, {@dont_appraise}, {@smackfsdef}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, 'smackfstransmute'}}]}}) pwrite64(r1, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x402180, 0x10e) r2 = syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000140)='./file0/file1/file0\x00', 0x100000000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000180)="ccbd247b990e92b64ede9a3d46e7a87faa23bf6241d476c1c7e609572681c231153a1308b8e683e09272fb2ae3ad268b3b3e396cf892c47917f73fec985033c0b69ed28b5692e0e732a5f63699e98918671da2d826959f30f27a41", 0x5b, 0x400}, {&(0x7f0000000240)="8862a5c3faada48c2fecdc7074abfe1c90538d10c54c15f2ac06e287744b01c21becf2976f938564474a3a6a71f98de4806a2e8f7168e969f2f0aa9a16d13f8b5bfdf538cd20c03ca0367afa248aae5de1be9f03a3fea659a813587c3384cd3052c86bbf0d6db2fa20200c54b8c1e486c1a341a69bb8dc2d7e94b18d9abd8e91244adb0a96249734833fdb30effbac129d75d2ad3ace2473e380780c31cc3d5f48f1d53404e714659e419bc6a05d98fcd469", 0xb2, 0x76ef}, {&(0x7f0000000300)="1f9e36746a6d3a48a465aa9b4d590969059c7ebdc352cfa914c3717ab82c152e339aed14af200437960f5df7f8f10cbc33683c50b1f83e8b3aebf3ba9280a1c21eee51a22cb89b7e6e27949d4db324ca780212aae57a1f5186dc4926945f2adf13d4e1c769300e785ecac9a35d05f5c5d2c39bce55431bf52356671876ee01a620f6519019dde13df1296280873c8061c114b96c7fcd0d1ea19bdab2b417095a62c1525bb8bbd62a2a3bcc37e95dba6bed9d655173db8083a1e42ca591b8087d3bf612a8c60d6df29e5025bf9c", 0xcd, 0x8000}, {&(0x7f0000000400)="dbe109eded3a6d8a6f3f36a4514cf0f0edc29622053f27207365c3f89d805f5e19470d", 0x23, 0x400}, {&(0x7f0000000440)='\"C<', 0x3, 0x8}], 0x2b04800, &(0x7f00000005c0)={[{'ramfs\x00'}, {'ramfs\x00'}, {'\'}'}, {'$'}, {'(!}1.'}, {'ramfs\x00'}, {'@'}, {'^'}, {'ramfs\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{.('}}]}) creat(&(0x7f00000008c0)='./file0/file1/file0\x00', 0x110) creat(&(0x7f0000000640)='./file0\x00', 0x9) fchmodat(r2, &(0x7f0000000480)='./file0\x00', 0x11) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) openat(r4, &(0x7f0000000880)='./file0\x00', 0x50080, 0x11) [ 118.407253] audit: type=1400 audit(1630874379.444:8): avc: denied { open } for pid=4002 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.410372] audit: type=1400 audit(1630874379.444:9): avc: denied { kernel } for pid=4002 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 118.414430] audit: type=1326 audit(1630874379.444:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 20:39:39 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000080), 0x8) [ 118.467220] capability: warning: `syz-executor.7' uses deprecated v2 capabilities in a way that may be insecure 20:39:39 executing program 6: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000f80)={0x228, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @mcast1, 0xe65c}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x182f}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x383119ca}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2eb4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x214}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4c4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfaf}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000090}, 0xc040) r0 = syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000011c0)=[{&(0x7f00000001c0)="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", 0xd8f, 0x273}], 0x2000000, &(0x7f0000001200)=ANY=[@ANYBLOB='*,smackfstransmute=\\@^+%]&,measure,audit,smackfshat=,euid<', @ANYRESDEC, @ANYBLOB="2c646566636f6e746578743d756e636f6e66bacf455a5f752c00"]) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r1 = geteuid() syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000001280)='./file0\x00', 0xd9b, 0x1, &(0x7f0000001300)=[{&(0x7f00000012c0)="10fb268aaf0f67d54f18a5932aaca6510aae92b328765d073984c1ae40c402", 0x1f, 0x190}], 0x4080, &(0x7f0000001380)={[{@numtail}, {@numtail}], [{@appraise_type}, {@fowner_eq}, {@euid_eq={'euid', 0x3d, r1}}, {@appraise}, {@pcr={'pcr', 0x3d, 0x26}}, {@subj_type={'subj_type', 0x3d, 'broadcast-link\x00'}}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r2, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x200440c0}, 0x8000) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) openat(r0, &(0x7f0000000000)='./file0\x00', 0x103000, 0x140) 20:39:39 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r1}, 0x14) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) recvfrom$inet6(r4, &(0x7f00000000c0), 0x0, 0x40, &(0x7f0000000180)={0xa, 0x4e21, 0x80000001, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x3ff}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r1, r3}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r5}, 0x14) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000000c0)={@private2={0xfc, 0x2, '\x00', 0x1}, r5}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r5, r7}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x8e03c, &(0x7f0000000680)=ANY=[@ANYBLOB='data_err=ignore,audit,fowner<', @ANYRESDEC=r3, @ANYBLOB="e43a865827eb14dd4ec01f2b907d2c090073682c653c69643d", @ANYRESDEC=r0, @ANYBLOB=',audit,uid>', @ANYRESDEC=r0, @ANYBLOB=',func=FIRMWARE_CHECK,fsmagic=0x0000000000000007,\x00']) [ 118.528803] nfs: Unknown parameter '*' [ 118.532488] EXT4-fs (sda): Unrecognized mount option "audit" or missing value [ 118.550958] FAT-fs (loop6): Unrecognized mount option "appraise_type=imasig" or missing value [ 118.557229] EXT4-fs (sda): Unrecognized mount option "audit" or missing value [ 118.582713] nfs: Unknown parameter '*' [ 118.608590] FAT-fs (loop6): Unrecognized mount option "appraise_type=imasig" or missing value [ 119.223184] audit: type=1326 audit(1630874380.260:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4010 comm="syz-executor.7" exe="/syz-executor.7" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466609 code=0x0 [ 120.519393] Bluetooth: hci6: command 0x0405 tx timeout [ 122.567381] Bluetooth: hci6: command 0x0405 tx timeout [ 128.662904] kmemleak: 16 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:39:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) syncfs(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r3 = inotify_init() fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) 20:39:56 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3000000}, 0x2000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_enter(r1, 0x1, 0x0, 0x0, 0x0, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x109000, 0x0) fcntl$setownex(r7, 0xf, &(0x7f00000001c0)) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000280)=""/19, 0x13}], 0x2, 0x6, 0x7ff, 0x4) 20:39:56 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x5) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwrite64(r0, &(0x7f0000000300)="af", 0x1, 0x28e6) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000a}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r3, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x71}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x50}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x49}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0x0) 20:39:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001a00210c00000000000000000a00000008000000", @ANYRES32, @ANYBLOB="66211d02", @ANYRES32, @ANYBLOB="477b881ba8f4a6dd1d9791698950578ddb274e387ce15bb95f41bbc15af9cb26347e58fb42fbe6ff9a734bd3f6c2b720da601324d7859b280ef40dd349ecede38c9a2df85a2e91d918d89c4cd62d49f80d6818a2134183e743d23f47df4a288a027b01608ce72e0dfa25c1acb4963440ec8d64f29ac20fb087915efd0c98"], 0x24}}, 0x0) poll(&(0x7f0000000040), 0x0, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat(r1, &(0x7f0000000080)='./file0\x00', 0x21000, 0x10) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000340)={0x0, 0x81, @start={0x0, 0x0, "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", "da3e4e0ca7176649f579f8ba29ec7a337bfb8813705d58dc446ad771b1efe3934b7787875fa0566f33eb3059910323b5a80a43a812148716d7522b0c1a81feb4676abf993268daac2bb7c9f597d32d747a886e3ef6a1641e022cebbd1ffe84047762a32f7a5b2b5e9a8ff40d2ee60ca2a13f978e3b93245146d78ebf2d66e4dc13df8a40e25107665b928de2477e3b03e72e8aaab68313547b5b0c7db145a95aa478e1271eccd89be4e387c3636a12ea806013e22698c71487159af3355a7edec0bc622b8898a637958ea99126bc5bfe60c2e123e7657e716d32b47e5695d537278527c61f344e27809d846d0a9308d5c05876b86ff1c9a343c93de28fa49ab7c008bded08d9b4ce484fcdf972e08bd57f8e81e4f2e84b37d99cee0994463d2c415dfbc999834f0e94b12829a24f324f994fdf03d8a4cbda614128e8df76c4cc860901726857e890376d3c487acbc61e719dbadb64d1c8accb11f73d17b6696afb7385678abddc1c1b1f93ddfb8fc1798822ce23976fdae32159de0c1513c55db729bc19919d879eb24504e805029b5c41301278ebaa2efca98e2afe93582c9300ea14eb45c2b104abba778644c9ef48da48177e0d4eba81f2fa2af4b32b14d0fb1d36cecf92bcf9708c8a71f55471294fc284295f40f664ad410a80eef1642cf90152289238d26d0fcb6a703f2dcffbe7af41be50d45a998c0506ecc52509603871853635745b19997898cde9a336331d17198bdd9f990ad6a78becaa5fd74f4a0b72d06ec65ded0ec288873e21e8131ef3910245e37dadafd607555fc1226a29f2b1677ef86121225a275691e1601def6be0a0639d316c687c058d6cb088a15dbfaa62f2ca1abe25c4cb212992e9e5658387f5c5e2992187f29144cddf220df10fa92ec3edde0dcf52b2701038c96e67fad2ce2d18b45ff1dd511e6a04b702c601c945e0c6575ab47284c2d2c1cda71b6f280b8da9e1b43096779685c9cd66ab7d7792d939ad5511e60858dbc0ceb61093ab7262f4e302d1fe4cb8d8da308508d903667b66a651f73b2451fe2af54c5b84ab09aba58c4ec81b491bb6e9887374c8d6608b286f3f7d13c86a56d80f89c04b53abcffc88e32f336bcd286781f6ef8043a12383d72e997f38b2a8055d38112b2e5936ec37cb1fc340df1c14580f9946b9b036940bfd4b334412e86797e3c2a0ab2058489ca4eb603cb6fb2c992126ad58e879176b7abc3676776df786082fdfa39d4a3e02f45a14cd5f6766bf2b42614d207814f12ed2af1c3394002ebb5cd11382d28fc83f4ff83a92e6d4054f77696d3a2516a8ebcd2d25cbea312328a081dd2d16a872226babb09b783b2bc81aa0d7b3c96ac6fcd3c37473254642568979a00f01b31cceaeeff31d6ba01d85dfccac3c10ea939548d5e752bb733772b61b51ee11a96250e0223ab7aa2bbdf636"}, [0xffffffffffffcac5, 0x4, 0x4, 0x3, 0x3, 0x400, 0x1, 0x0, 0x8001, 0x3, 0xfffffffffffffffe, 0x80000001, 0x7, 0x4, 0x6, 0x8, 0x7, 0x0, 0x4, 0x1, 0x2, 0x0, 0xfff, 0x2, 0x1, 0x7, 0x8, 0x4, 0x84, 0xfff, 0x6, 0xffffffff, 0x3f, 0xff, 0x2, 0x17bb, 0x2, 0x5, 0x6, 0x9, 0x9, 0x1, 0xe3a8, 0x3, 0x2, 0x80000000, 0xbd, 0x6, 0x1, 0xd8e, 0xa3, 0x3, 0x0, 0x8000, 0x9, 0x7, 0x0, 0xfffffffffffffdd8, 0x3, 0xd33, 0x100000001, 0x81, 0x80000001]}) 20:39:56 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x82) setsockopt$packet_buf(r0, 0x107, 0x1e, &(0x7f0000000080)="fd9c0e394f5968e3195d3b115a801ac3e2128041b2ef0eb1e9b44f6cfbc614565101f23be87629a46f826f63232156816db45acf6c727047af4ca20d7ed474a5627e684fb90021257e6f7a4cb4e4e376ba6c8a7d2397db5d60718da4ac3958ec54b20a494a63768f0c6f2ca6d47e3c2a7aca118b0a44213344e770cfd3646d155fde67f918cb6cbc0e1b8fda8ce0c4b18c07644033500df778bc1d615e8986315c42a01566edeafa2a972bf60f4800e7ce40c78e806fd8a0", 0xb8) copy_file_range(r1, 0x0, r0, 0x0, 0x434afe80, 0x0) 20:39:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1a18c1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "2c7b1f5224061a3c17a4f325f1490e463532ff4eb76e38cb8cdfcf81e00feeddc326bafee3df1260d7fdc2c293256fcca0f76f947a5f70d34b046111b1b842a460d44f34a9bef9d5c84978cbdbcf2acead591c79a11dbdc02356dcd67cac45bc64a30f3fb308ff01cb42a90605c5bc3a74fe340add87792dc96863ae8d51ed1e36b0a3b31025"}, 0x91) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000240)={r0, 0x800, 0x7ff, 0xa8}) getsockopt$inet_udp_int(r4, 0x11, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfec4) pwritev2(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)='t', 0x1}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x4}) 20:39:56 executing program 6: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4f0041, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f00000002c0)=@v2={0x3, 0x1, 0x13, 0xd8e8, 0x1000, "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"}, 0x1009, 0x1) clone3(&(0x7f0000000240)={0x1c0080100, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000100)=""/150, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) 20:39:56 executing program 3: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x6df1) [ 135.276707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.281468] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:56 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 20:39:56 executing program 4: mknod$loop(&(0x7f0000000400)='./file1\x00', 0xa002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c05, 0x0) 20:39:56 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100abbd7000ff0000000000000000020300e728a27a9e", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x40880) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x15, &(0x7f0000000400)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38343433353034323400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040000c00000000000000e1f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000006e00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="02000000030000000400000005000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e1f4655fe1f4655fe1f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000e1f4655fe1f4655fe1f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4080}, {&(0x7f0000012600)="8081000000c04000e1f4655fe1f4655fe1f4655f000000000000010080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000100"/128, 0x80, 0x4300}, {&(0x7f00000000c0)="c041000000400000e1f4655fe1f4655fe1f4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4500}, {&(0x7f0000012800)="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"/768, 0x300, 0x4580}, {&(0x7f0000012b00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012c00)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000012d00)="00000000001000"/32, 0x20, 0x21004}, {&(0x7f0000012e00)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000012f00)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000000040)="504d4d00504d4dffe2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x50000}, {&(0x7f0000013200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x14b, 0x60000}, {&(0x7f0000013700)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000013800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f80f0000000006000000779b539778617474723100000601f00f00000000060000007498539778617474723200"/96, 0x60, 0x80000}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x80fe0}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xa0000}], 0x0, &(0x7f0000013b00)) 20:39:56 executing program 7: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @qipcrtr={0x2a, 0x4, 0x7ffe}, @nl=@kern={0x10, 0x0, 0x0, 0x40}, @hci={0x1f, 0x1, 0x1}, 0x6, 0x0, 0x0, 0x0, 0x5c, &(0x7f0000000000)='vlan0\x00', 0x0, 0x8, 0x597}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xd, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/18, 0x12}], 0x1) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r3, &(0x7f0000000000)="a7", 0xfffffd6b, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x6) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'wg1\x00'}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000150001000000000000000000ff010000000000000000000000000001fe80000000000000000000000000001b00000000000000000000000000000000fe5bbc323472f6847c55a0dd169f026483b4b8b4b406bb3e5b26a2919caf9be83de5f21ecae20ff0bd91cb588f9ce56867862b866d", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="008d00b74f0000000c00080008002afdce4040d638f8adcc8e86938294145987f7d3af9db90c3cf621e770c21c8baa1b4f2bc8ef7e24e1a6780ed538058f1c297be501ff6546d18d7f7134100df31f315c65da4cc6cef789d7d02062a4fcdade2f4f9922c976a2d6c5f5fd5563a2fa745689dcc2a9afe975e8bdd4"], 0x5c}}, 0x0) 20:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="28000000206600020100"/20], 0x28}}, 0x0) 20:39:56 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x185142, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101800, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x4000, 0x11) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 20:39:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1000, 0x200, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000200)='./file1\x00', r3, 0xffffffffffffffff, 0x1000) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) sendfile(r4, r0, 0x0, 0x7ffffff9) [ 135.596545] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 135.622769] ext4 filesystem being mounted at /syzkaller-testdir902314638/syzkaller.Ijrj54/4/file0 supports timestamps until 2038 (0x7fffffff) [ 135.641283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26144 sclass=netlink_route_socket pid=4111 comm=syz-executor.3 20:39:56 executing program 5: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x30, 0x80, 0x8, 0x0, 0xffffffffffffffff}, {0xff, 0x401, 0xa7, 0x0, 0x29e, 0xff, 0x80000000000001, 0xd923}, {0x1, 0x1, 0x9, 0x5}, 0x8, 0x0, 0x2, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x2b}, 0x2, @in=@multicast2, 0x3505, 0x1, 0x2, 0x4, 0x9, 0xdf5, 0x5}}, 0xe8) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000180)=ANY=[@ANYBLOB="736d61636b6673db71ce666c6f6f723d687567653d616c7761793b732c"]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000440)={@private1, 0x7f, r0}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./mnt\x00', 0x0, 0x0, 0x0, 0x3e040a0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x34, 0x25]}}]}) [ 135.696491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 135.704430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26144 sclass=netlink_route_socket pid=4114 comm=syz-executor.3 20:39:56 executing program 6: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4f0041, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), &(0x7f00000002c0)=@v2={0x3, 0x1, 0x13, 0xd8e8, 0x1000, "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"}, 0x1009, 0x1) clone3(&(0x7f0000000240)={0x1c0080100, 0x0, 0x0, &(0x7f0000000080), {}, 0x0, 0x0, &(0x7f0000000100)=""/150, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) [ 135.722633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.7'. [ 135.732427] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:39:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x3b32}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x41, &(0x7f0000000080)=ANY=[]) 20:39:56 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x3, 0x5d, 0xfffffffe, 0x93, &(0x7f0000000140)}) 20:39:56 executing program 3: r0 = epoll_create1(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x87, &(0x7f0000000100)={[0x9]}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x2d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x50000010}) epoll_create1(0x80000) [ 135.942949] syz-executor.0 (4115) used greatest stack depth: 24344 bytes left [ 135.962322] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 135.970884] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 135.996422] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 146.922533] kmemleak: 45 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:40:14 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2140}, 0x18) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='\x00'], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) renameat2(r0, &(0x7f0000000580)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x4) syz_io_uring_setup(0x32b1, &(0x7f0000000a40)={0x0, 0x30f4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)="09ed25d5683986f2da0d519bf816df89d7ad679278aeb70eb829272af141637caed29deaa660505d36da6f00405ce2bc362f9dc62dd0e43835ab4075bf284dd264165b25f95122808514fb25355dbe227515fd729895", 0x56, 0x2000c814}, 0xf8) 20:40:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f00000001c0)='./file1\x00', 0x9, 0x8, &(0x7f00000027c0)=[{&(0x7f0000000340)="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", 0x1000, 0x8001}, {&(0x7f0000001340)="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", 0xfc, 0xca7}, {&(0x7f0000000240)="636343cd3a0a153f6b5aaaa0a24ba6852f6fb3b55cdf944f220d3b809af443693df51693fc9c3cf3120b3bc0f28eb395a061982bc99ab3b4d17746468cf3ab8450e31f8d1d6646d6ff6ea7b180454d5f0a3741f19033bb3090046e086f31", 0x5e, 0x7}, {&(0x7f0000001440)="02e5e653f5884f6ff5fd265356ced359e75fdc81b5a04f67c5933256d6af91da56a71c7bae01e07dfe456b16d6a0c8f47e591826afc10625c56bb5865e662e7211ed095bbff40bc2fcfd7e24e364e56f2cd5a0dd50f328e528be3d3aaee17461bc40f80dcad0877c10899c00a7a50196b37906d83c7063c21205c7be0ec26fa68e5bbc33942325e145ca78329c5b3d4f9dda73fb7c948c303d856dcce7b4ba2937616c37dec771fb00b1133f959cf7c7a7cf854c5e33c60ee332949fc764119b73ed94e33851731491", 0xc9, 0x8}, {&(0x7f0000001540)="e6311fb40d46270305f2092b3782d8efed9797594f16482f6654f4b64e84e483fa92ced286269cd9aa79c900ba2f27c9494edebfb7a7ac3d89df5ccd6ae6c0da0c246ee58b958859d10f8f03a5480427a26aa8826a94fc09274aac0a677770bfd167a3bd5799f5ac8d0efdd8a91970f4df3f78f246798780ebd18f20ed8247a7a251765effb7d1be624205103f59690d76dcb2fcdc819df372f47fffb9c6b9d602882f971e798defcb795aeeb099fd454380148472d259079779fd99d1903a2da718c2bdaabb2865", 0xc8, 0xf0be}, {&(0x7f0000001640)="5bf5c13662a9a03299d987a6b9770d54e6d3674319f0407729e47087f83015eb3d3078efb87ae0a0431f18321ebb556cfb66aadfaa934eb18a0b19f352287f0d7e72ae44ea3f7fc2213797696fdce1de4bca32efacb9c4b857f91cbeef983afe287d27c8e77f2fa839b3708b075e9971ecfa3842a181f21d51e3fde35c1700377a214b87170c67b0f19cd1129fdb563c20c8b121f0b5ac9a902af594d706a767116509193bfaec19351a9aaaa3af10cf7d614fe8b8e55470827dc54c4a8c89a46be74e27c7bc89955bdf12b3506d525d689c2be86387a44b56af4aa1107d1f03de99fff68b34368f308e798d7c9f5ca7c44578f81e734c005cffff024c1ab07382b1b57d2562a1277e34560b026c26a7ba4e1ea65e20e7dae17a4de962f9701a1eb75ae354a38d401fcfe6063b7236ee28ad933a01be419eaf058ebec17a7888011f8c8b24750c814ee54969912c9c7a8912fedf826fac4ca9d6f1c0a0d04919bd133c2def5ecd044ef4f0e365be1e865d5b4335ac1a13cf709dc50bfff4f37ca93d6e4cd3ad81d3d93dc0c6ca8d37b544c0484f8c0a1692e87474c0ff3673af8c3611e18745a962e9140f798e6ad47aed3801e2c3b4c4edd3654164f4f28ecf87250d8d72984221db693da0596ffb6f300070a8f9d74c8c3ba4e43a55bb16d4c8fd993510ae33aeb3cd200a727821dd5b778eac839a320f394afe6d6dbb184fed3dccf9e3f0026ceddf47a7a59e910f73398374e06768b266d89d6381de1f22833cec111953a0e693a83423ecea290739974449aecdfe7bf1b8cd2c4abc86bb60fa079ad17bbbdb6f3f40bb65d93d3533bc47f1ae2710dcf1eabce0ef5b96f8704a48608923a24625317cab37ad242fec2457561e30d5f7e9be7ce8147baa5bb6d54bfcaf8cbb56ee88cfe3c65461efe3541c19e0225f0bdff33012ee4a9bb527f205338e0bcc38c980dde39de115bf79be26be9b4cfd015b05d2fe12c868fdf71401e861f35dfda043f149c38d637acabf67af0f64b59305d94d9ab75aa675907c8888b560873d290cb78316abf8369d791e8aeabd49c4d8a861f7101adf33426490caa66fb36829d3f5a21c7d8b95b03d2685df386184eab32b91332e43fcf7c2614a316afdc491798beed1d43c88bfaf245099bd9ef695de4945a10cee07a1398dd07ee55d2e096a464acba6634a00d9f2250e1e7c17db6f428dd6164dbfe7e83a6c544f4e8f1047f5be4d160350478ef1a78170fd84c1731bdea5a8c842e64707acf9ab70f5c7d0c5b75b4a69d20949104cbbf12a6a5c7c47915d3fdc630e6fdf418feca3adf1285dc13f8bc424c826d188a33b58760ebb407eb4e6fad2d2b5ec161c68514cf64ce938bc304ec5593b49ad0274c2cd9a664ff03eb60a0db8390c3b5d90378fd1c69f1728ef0fea36d9cc1492cbf270b19dcdb6ba895b846daf5ba5cf931f32d8e722f061e594cc6c4347547f6b5c87ce6b38ea95aa4c13bbbecb981d215a3cee275385002e9d73fd686a5b217df7386875b3e1aae7a9048558e435ffcc6c51c4b5e8bcbdc3e94a7e30e5116ab1f4967908d7b306e4f55187cdd3d615108a6af62216e72b6725c0f96b5d1bd4bc01b567adab779d6c38878c34a00afa2157912cf69707c9ceaf02da2b91b67af72762ad94fc0f74e105cacc10e4e2c876cc9aaa9d38ad6a9a74102055618e699fc99497ad094d1dd584356f11865aab45827ea78a66782cd916e6f72a0b0a46f2603a0a7235fdb3678b059ba437f93abecbb0566a491645a0a5ed61d552ec5ebc9c168302d88e62c3a536dd3b0c5b205f03bcf08f816a98cf48d442946ef6f2cd947b37abe634b8cae38ce16d2ca847dc68fdcbbfb4fb77f92516d2226edafcd3b55f153bc20adfa6a42df086f020bba9ba20451ff9c98da21e467ea3e3cef2489144fa26adf9d69cf62bae0efa8c811e1a1d6a6fabf4309279a68fae52b20e7695741d22b449166e641c835ab58e85d280932ef39c7c4bd9f5f836b18439c89918ed70763b3814b8d5503b68fb0f9bd72630cdf3dfc8b6d72b06a4bf36f200448ea809ec2a0fc3b75a5cf85ac2b5ddb82ed9dc8d6c57632026cbc361b807cba9ca43f1c3690b20f41cfd2dfed705b6b7e7280acf2a90481d39954fabf1f2ea6428282d9dfba7552203b35d4117e1d901698d3fe1c4171926e86d5dafc3af9678d51178310d355192a21b8a2eab8b5f43198ac820e4a36407903cc72a1b2f1d0aa903631ab0f3b18106de4fde5ecb6a34628625b453eafaee91da06bc9a82ecae1a6bbd12d6b353e8268cf6d949b262127a6a2c1d160fde6b69626ff56279f8dda5e889a259419f7da534645a466fd368b3839c70a7b478b3e26284eeb6d70b7c0be909e1d44664f4de7a511be7840634ebdca35832f8fcfd025380217966c18f6e9f39a4a6e5acac29b3d377954b038aaf84ca1fd35676e97853c756759771df6d968787040ac49ca7b2ff646bb329233bf63988cb32dad0f7f628beb451fcdd1a95bc07de9e724ee806a5338dba69b7fed2c5664b6542ca322309becf8081a296013b492ee1ed9d5b577ee30a6ff519f67d9cdea9390e677999459638f27ebf7e23fdfd1e980af00c2be1ff2355ede8ba006dad30f693576f68b3a2cbbc87074be688fe42b5aea0256f161317bbe2f06b0afa3e7d6e839bbd682064cf3b80f68db2151251ced9c2f74ad09c9eaa5561db70a73d9dd03ac5947757d234434288c8c8be5e7b865b1ce1d2e8750e7181c59d500802ab61e8833b5c1d34e9dacc9879e50350510995f229b0627baefa84dbadd80ee499d7772552b8612629a4c298ffcca67e69eac4db06fbae7ce4fb69f2729b8923044fe4b994de64849e344c4110ab6c74c1dfeaaf21335e24ce4f29220ee7889ccf95769d548cc6db268dfff75f07bff0750e1d9c262b7ecc73ad38b07c728ea8a0920213691fb837ebd618bf5ce84105eaca2e2b64a6981c9cefaa65e788f3288e66b543855bd7d3f20eba1611e89e69558618960bccaaca84a5bef1948bc74c165cdc970d821edac3ae33b801e33c0874ce0125b64896ccf02e7e998155d3fab6b6d669ffbf75ecccbbb4ff643f8b58314f5241a3e456b69e9f78a50fee7d12497575ecf7e88f83f8fa209b315a63dfb5fe490e0f313566e64cec4702a603195f3075ff5599a6c5f4a6d82ac3367a672539541c5ab712a895fd0c751b9c3c4e33e19da73d8be96454f07775db7b7d5d696943c233e5f94c08a568381db3049f6dbedcec03a255d78a8fdf97c2488c2f817b419f5128035b272918ae7c2a279346ebf895efed81f463e58ca64603fa92b2642eaac6688424ea14f954b696710c38c49b25218c654d6e98cdc4fba490d2c700b49e4a2b8f648d5bc5b9e9d74ee9ce97504bba158a794b054754f2d0d4f62e03f938ef8c662949b8c72a359ec1e64183357abffcdfcfbe6eeefcbd7f53f192c0a7e295e0be9941baa46fffd2edbc4ec4a6c1a95686227225a6c48c98ecbfc7f8159b5b0dfba63edaea8ba62c99e14e389a0777309604a266437af918b954e839f26d492635446f4a07b39a6b74183860fee994b28a46ecd886d53edafbb7d58efe7f792600f7d6d5b615c6e47d28bf52ec7f1e5019e326d43de21e200456a803b0069d651d03d20f6b8d6fd02d2607f9a19357b34e2dffeac2187a23a9907d0bc7fe909e6a66efcdd8fe41cf27fee2961dc2892bed2259375509ff230b33eb2374bc597fb1339d97bbdbac84405f673d9e092a1007b5f28d5325c0a9c7c4f7ec34767639e1fe2684b6c4c68178748831166257a7c452ff6278241377a4acb06fae992157197bbf68d4d585b0a7e15848042d3d6cb4b1a7fcd0b5579d3b4242675bb28d53210ac730173b4f54e5031ba38f231e7ae7bf547192ec6fe2340eb0505e514f0efc87332000c4d0cd126f0bbea3f22cbf120100234a6cf326c3a6688aa1a2cdeb6828e5647e95c3bbed442c4b7af56808a9f8f2f771e86f29c433270961fcb154b7002f121b3f88213a64871d02069f442b12aaaa392ec4ea38535f5c15fc4b6a5ce42a0c5fdeb4b671dc711bb205897902bf576742b37abe2d9167265950a88277f6c8c27073bd04c279f1c80f775fae573cc37c2e7d2338b3c2dba8ddef312e6c2edf0b3bd050e83c0db0f0812464f82d45e4b32afcc7c1132bd9b6dbddcbdcccaf66f8b62eba8483dc714b95d02686a488138c2ccf7a16826ee10ce64e58cdd1410d6db5ba8da6860ad993b216c718cd6d100f850a0b244a130615dc7eb084a331771c9cc88a30c87692e5ca1d4e2eddbbf5211dbd4423bea42fb2a038d2eb5854bba493493ee0e2126a0e4c4bf9540ddb4e8c280b2db07bb43d42e6d60364afe7d2dc821714090b136cc110d82d48595967728d15574176229d798a4c2cd5899a5db15ed49a390370b35e45aaaed5b048bdb0e19eb9af6d476b709a2b2b8971d9940d7c0898f8e7ece354a577a1c1669dcb05a48e94c15a6b7ca2ceaddd7db12a4b2f0a9e4e515ebbbb7c3c34a37f5c6b18a224b5f3f978ba1877ee11c2cf5f1d13bcb26cccefbff6c2f6796408b9ff26e6bc02b651c5b76effe508ee50d7ba411fce67d953bb75e9ac8015115f5f83c3ce61937663546a7ef60e0a284fa816f4f2c6d34c8b8499d3451d78342674d7a393f040af3f2fdd79e5407fec7468a99c23c9f6a36eec0516ec33e0dea5879cff508c5aeae77a222479c5c0da9f1a5ed50c65c7785f12b39758cc660551eb23045965c9f1f94818bb63ca125fe62acf8c7a67375de269b081e0416cb70b3fd789bea71d52fa5ddf6bfb5500129517fd96ac3c46a559a6f49a92e6660234d48263d005f5ec325c2b0ef5445156cc58c296b0e7452cafce26e1897ea86ef208905bd4855dce8986a4be17d178879fff6386787880d96c65d6ead5cb7c778bc58eb685556f2c2afa80271c1b4721e77fafc7e85630bfba143ea9370f5c689ca8137ebe4e4c8b11077d5092896f473fcb8e62cf0a31e35e9f621a6e78326e217ceefba81dc39b0d9fb0728920fa4410f3233d9b491efb34c20b4ec57b11a67319f0bd28509971b9f05be623d38238ab76c8aa6d0546e7916e84fcb82bdb87f26d886fe4916fd39ca926baad344b168af51c9a20f62d5422c2beaaa12ee7618ec4e5c4ad98257c80a10ee03481793fa26393932e51f15c32dc704a7a47a1f966a2f34b22d5477355d55b31dd79bc6967e3bc5440521c0af63e6f97cf061d7e9e25b229093dfc9c6e25f1c35b14cad5437ba2ed0d3359f8088df7571c5c7b275c4f48213759163989daad415a70f6a701fd9e22c4025e082412e7647bc193e8e34e1c7acd8ce5c4811480bb4b06bd3ae54ed25fadc8ed9adc70c239cdcebe13c69b37a605f3c025ddd6597b915d8af53d809a01b75a89908bcc957269038502fd0f190afa9eff70c1ec310a33cd6a617e2d5a0f8c9029ec2c2fda076739e4e1982f39970b007ba93bfced7b0bc2542b3009617a36b8defa58357d6bd72568718a6198af8a61a66c83003ba4eb211a5cc93861098da43c936885b8fa1314601ec63f63e31f883cd8d65501e90f3a214114c578ffb1e94da686096cb3fe437e0e548ae715b90a4416530ef9d361e26503a96db12d91419adf061fa7d204c7cbd5141b0460952a855356e7f8f2ad1c6f103e5ae6f45d7dff70e07d753f27c0732b7c83616e28baee91645020dca9cc175f41a5e4cc6112b99493a7f5093af475af4275aaa6e40b977621812eda0a45555d132a", 0x1000, 0x100000001}, {&(0x7f0000002640)="2f460ed515bacb361f572787b48a0bf3b18db0256d81add701612b5db9850095691a9035070992ac195ed81c3bf4aa806c91d78024ad279208a23ce4da499e175bf33d3075a81f040998fa53eb9a08a8078cd26a7965ae9f34f9a95cda2f8e4e0020fcc78e75b9f58a592615f584c46cdbce964d0c948fead0e8666fcd465b52b915ebc213ae9d355c9120bdea50adc319e8495a08037125080ce75e67d812b89b014944f4c78f325fc5b6bd1b8014ffdc537e066e39a7ae32b28687b730c631", 0xc0, 0xcc0e}, {&(0x7f0000002700)="f154453baf52b9e42ada0f38d8a2c145c4e4cfd4e7f0e2c64bb685f4cfee0a5eae27ba846b511d04c9b92ae563b7d93d039f0418d94b37856db2ad5b4b5a0936bf550737f51a9f3db5d71359eefa21b62facc672706f72209908bb9e28a48d46efdece05bbe06fd7ca1b55dbf15ae24b73f9abb7e34d3b4fea46c0e4ce97fc6261c1b0a319a9b97d336ef54221bb64218adeb82f7a110a12d468897eb899d2f91a1dc661", 0xa4, 0x5}], 0x100000, &(0x7f0000002880)={[{@nodots}, {@fat=@check_strict}, {@dots}, {@nodots}], [{@dont_measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\(:@,\'\',^('}}]}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r1}, 0x14) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r1, r3}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000002900)='./file0\x00', 0xa3, 0x3, &(0x7f0000002ac0)=[{&(0x7f0000002940)="b49dccae9c8bcebbee5f5d0d32b041ae5a902a9c2b3157f2174a775eb2eeae9638f37f64f64e92ac065b17f2c9a749d348c9f4233621602fa43eb54661567018e9daded42f46f8e25e915987fd0b8668a695ab0d9350a8d708a69fd37d771ddb1268325a74c717b4104794fce74f193c8a80daaea06a8ab746db8285c40ef5d4e4860c90ff82d66579c2957ada91ed9291adfe71e393ed1cc890ec7571d360b78e93ee3a2c6279e3ebd515eaabe108c12f7f5615607f19c430b39f1d5ccab313039267d868ea275a37be07eca5cc5cab95d7240dcdd7c932b53e5a4ae18fc99bacdebf13211ab065685ab51dc8d4a56d", 0xf0, 0x4}, {&(0x7f0000002a40)="59c58c8370b714d79f84aa1bc622b3f2e719f7ceea0e14dda93e", 0x1a, 0x3}, {&(0x7f0000002a80)="2bbca6b95fecc52d716e3ec7d188c278af019b2422ccd7f8f040f6f089ff5a7a0a6e342aab65a892173d91835596e616ecc0bec9", 0x34, 0x4ccf}], 0x10, &(0x7f0000002b40)={[{@overriderock}, {@nocompress}, {@hide}, {@overriderock}, {@unhide}, {@sbsector={'sbsector', 0x3d, 0x12}}], [{@fowner_gt={'fowner>', r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@uid_gt}, {@appraise}, {@appraise_type}, {@obj_role}]}) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) 20:40:14 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60afb6a500140400fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="01000000000000eb"], 0x0) 20:40:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1000, 0x200, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000200)='./file1\x00', r3, 0xffffffffffffffff, 0x1000) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) sendfile(r4, r0, 0x0, 0x7ffffff9) 20:40:14 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x800, 0x4) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) truncate(&(0x7f00000000c0)='./file1\x00', 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x1000, 0x200, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000200)='./file1\x00', r3, 0xffffffffffffffff, 0x1000) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x105142, 0x0) sendfile(r4, r0, 0x0, 0x7ffffff9) 20:40:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x221041, &(0x7f0000000480)={[{@size}]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 20:40:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x4, 0x8, 0xc}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) ioctl$BLKTRACETEARDOWN(r2, 0x127f, 0x0) 20:40:14 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x1e, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000840)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x710}}, 0x4000800) [ 153.227078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=4165 comm=syz-executor.7 [ 153.234806] syz-executor.3 (4160) used greatest stack depth: 24104 bytes left 20:40:14 executing program 3: pipe(&(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0x78) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x20001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3f, 0x9, 0x1, 0x1f, 0x0, 0xb80, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x43cc0, 0x100000001, 0x1, 0x2, 0x2, 0x4d, 0x3f, 0x0, 0xffffff7f, 0x0, 0x6}, 0xffffffffffffffff, 0x3, r2, 0xb) splice(r1, 0x0, r1, 0x0, 0x895, 0x0) [ 153.273290] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.275302] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:40:14 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2140}, 0x18) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='\x00'], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) renameat2(r0, &(0x7f0000000580)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00', 0x4) syz_io_uring_setup(0x32b1, &(0x7f0000000a40)={0x0, 0x30f4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000ac0)=0x0, &(0x7f0000000b00)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b40)="09ed25d5683986f2da0d519bf816df89d7ad679278aeb70eb829272af141637caed29deaa660505d36da6f00405ce2bc362f9dc62dd0e43835ab4075bf284dd264165b25f95122808514fb25355dbe227515fd729895", 0x56, 0x2000c814}, 0xf8) 20:40:14 executing program 4: clone3(&(0x7f0000000280)={0xc1044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) process_madvise(r1, &(0x7f0000000300)=[{&(0x7f0000000000)="52be956b2704ee92a4edce6a259ba3eecb71088220639b1c3702734ceb1407da020e810c6649168c4448e0a1b1ceceae355af18d58f92920695d244d43d75caeea244a61f5f01c2cff2e262a400686a6860f1890d89b71ae159125a6fd77f35fd3aab199be5c5003a50e736e14d9327ca27a7d2fabd71c88cc30ac9d554cd2436481dff44b6fa38cd13ae764b2", 0x8d}, {&(0x7f00000000c0)="8e96fad30a2afceabe730e10c853f70f45bc58a46f1c92666d1f46d0eca302143ad8f44dea39436d35499e07a7769858c6f1a14475331fa44c77059a3681f14efd87930e60bcb86f641f46c0dc1931676dd022e785383fbf9c685aa7b4bd59f076a89ae1d2a10d1030cafa516badf4ce949b28006e831fa72cf7232320f622d3c46780b035c4def738fb07f7ff30e5f3d74ff09dfbc3e2e466bd6bd3a73bbeb3b672970b0a05d7d246f91121c520bfc27c473aef92730fb607c586e4ff621fc151cf7547efdc275ec9043beb0e1a1eeb", 0xd0}, {&(0x7f00000001c0)="262830a5da218df3a292c9615a09d8fff51029f9fd6b7cd2119e47ea8f6e8d641508cbcece768857c99d839a3605c1c83e235499b8c9d504992251346f73d37e87b06562cae91f793cf9987233d1c3a2ae548d62d9b3d6c965944ba2fd59a222e4a19781a7735d2eec9e408f751f06cf519ef8fb0c9d5f67924aab5fd3e0dd9d758d489ac906ccdde61072a2854d14d19b0eae18d4a8ea16d3715e6cb30e", 0x9e}], 0x3, 0xd, 0x0) 20:40:14 executing program 1: r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000040)='\'\x00', &(0x7f0000000080)='&#).--\x00', &(0x7f00000000c0)='#)(*%$.$\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x83\x00', &(0x7f0000000400)='\x00=\xe4\\\x18rjg\xd3\x158\x14\xc7\xa4\\b\xa0\xcb\xbd\xa0j\xf7\xe0U\xe5\xbb=\xe9o\xbe:\x02\xb7\xc3\xa1; \xba\xc4\x1bd\f\xc4\x01K;\xa7$;\a\\6\xdd3ttF\xf9.\xef\x02\xfb\xb7\xc2\"\xc4\xcd\x8a\xabF\x9aF', &(0x7f00000001c0)='{[^@-#]\x00', &(0x7f0000000200)='^\'#(\\--*\x00', &(0x7f0000000180)='\x9b\xde\xd1\r\xe6\xed\x00'], &(0x7f0000000340)=[&(0x7f0000000300)='\x00'], 0x1000) [ 153.425593] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 153.445746] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.626038] kmemleak: 18 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:40:32 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x80000001}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0xffffffffffffffff, 0x0, r3, 0x0) 20:40:32 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000300)="014344303031", 0x6, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:40:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r3) 20:40:32 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000180)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f00000000c0)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000540)=ANY=[], 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private2}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x100, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() setresgid(r6, r6, 0x0) r7 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) fcntl$setown(r0, 0x8, r8) r9 = getegid() r10 = getegid() setresgid(r10, r10, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x2, 0xee01}, {0x2, 0x4, r4}, {0x2, 0x7}, {0x2, 0xc}, {0x2, 0x3, r5}, {0x2, 0x0, 0xee01}, {0x2, 0x5, 0xee01}], {0x4, 0x1}, [{0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x5, r9}, {0x8, 0x2, r10}], {0x10, 0x1}, {0x20, 0x4}}, 0x8c, 0x3) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[]) write$P9_RLERRORu(r2, &(0x7f0000000200)={0xe, 0x7, 0x1, {{0x1, '}'}, 0xff}}, 0xfffffd9f) 20:40:32 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x5) 20:40:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x100000001, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="da9f400685342ff8fe4a97d36130dd6439362266dd02b7fc318778139771bccc67308caf92f5a0763c61461040dee88d048243cd1e092bd553763697c2dac007a0b687dc0c144302b4bd1a4338d0a8b03c3de70e846712393c", 0x59, 0x2}, {&(0x7f00000001c0)="58601999bf86728bff700d9f4cd050ec9dba59623066702ca8b25cc2cd30a8b096b1d5eddc15a9ed4bac9c2cb2ca51dc48c9f26d01700411aee5fae2cd94e01c67136739c444193d41b8e83d404874f2b3084fe4e16dc3381854af04", 0x5c, 0x200}, {&(0x7f0000000240)="3aed76893ecc0376cb46a3243fe32c1d5ad02389a5aade27ec23b4a430a158af1ea66d9508a71245ced88f2569d0e8afb571e1775ec90576f66a3a936bfc2e97a35e9da319f10f37a57c54032c6227cc7dd81257e04a25d863e7b1bebb3ee0996394f8fd9ddedbef649d10ece440a278a4e26d97b64396ceeeba54549f823fbb447541fdb88deb53b483d8bb4c6cffcc7d901ba17dc96358b54c5f31ce52fc", 0x9f, 0x20000}, {&(0x7f00000003c0)="42f5f4413324cc8601042b1d138842978e937a7d90b95b432514d64152cc9c4fba801b262953eed29771d44094ea903ed974732d71946f4e5982", 0x3a, 0x29}], 0x1101000, &(0x7f0000000480)={[{@huge_within_size}, {@huge_never}, {@gid={'gid', 0x3d, 0xee01}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@fowner_lt}, {@subj_user={'subj_user', 0x3d, ']*(/'}}, {@hash}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '%\x8f'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\\x81$'}}]}) pwrite64(r0, &(0x7f0000000300)="af", 0xfffffeb2, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x1) 20:40:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000a00), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004810) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 20:40:32 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f00000007c0)=ANY=[@ANYBLOB='fscontex|=unconfined_u,\x00']) [ 171.306831] EXT4-fs (sda): Unrecognized mount option "fscontex|=unconfined_u" or missing value [ 171.328981] EXT4-fs (sda): Unrecognized mount option "fscontex|=unconfined_u" or missing value [ 171.344772] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 20:40:32 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc55c, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) [ 171.390857] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 171.399065] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:40:32 executing program 6: sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e28, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x284100, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_targets\x00') ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gretap0\x00'}) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) openat(r1, &(0x7f0000000200)='./file0\x00', 0x111081, 0x4) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r4, &(0x7f0000000180)="a7", 0x1, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r8}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@mcast1, @mcast2, @loopback, 0x1000, 0x600, 0x401, 0x500, 0x7, 0x300000, r8}) dup2(r1, r0) [ 171.434579] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 20:40:32 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x5) 20:40:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000800)={'lo\x00', &(0x7f0000000780)=@ethtool_link_settings={0x50, 0x0, 0x1, 0xff}}) creat(&(0x7f0000000000)='./file0\x00', 0x22) [ 171.455290] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 171.502180] 9pnet_virtio: no channels available for device /dev/loop5 20:40:32 executing program 0: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 171.531370] audit: type=1400 audit(1630874432.568:12): avc: denied { write } for pid=4238 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 181.698858] kmemleak: 20 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:40:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) ioctl$TIOCNOTTY(r2, 0x5422) pwrite64(r0, &(0x7f00000000c0)="fe", 0x1, 0x7c80) fadvise64(r0, 0x0, 0x0, 0x4) 20:40:49 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000032000f0003000400000000000000", 0x1a, 0x1000}, {&(0x7f0000012500)="ed41000000100000e0f4655fe1f4655fe1f4655f000000000000040008", 0x1d, 0x4100}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='minixdf,lazytime,usrquota,cmackfsdef=/dev/autofs\x00,smackfshat=,\x00']) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x40100, 0x0) pwrite64(r0, &(0x7f00000000c0)="a2f3926f", 0x4, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) fcntl$getflags(r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x75, 0x20, 0x55, 0x0, 0x1, 0x8070, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000280)}, 0xfc88, 0x0, 0x8, 0x7, 0x7f, 0x400, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x9) r3 = memfd_create(&(0x7f0000000140)='/dev/autofs\x00', 0x5) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x0, r3, 0x7fffffff, 0x80000}) socket$netlink(0x10, 0x3, 0x0) 20:40:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r2}, 0x14) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r2, r4}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c020000210000032abd7000ffdbdf25e0000001000000000000000000000000ac1414bb0000000000000000000000004e2100014e2300060100208011000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="bd6b6e000100000008001800030000002501120061656769733235362d6165736e690000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c806000000000000ab88a197db944eb6e3a0d324bae05dd38795f945bac9eefd566493f155f1959b4a835d06f8c8b0a318ec516f1c097d09b1c3fec95bf6a3bde4f7f27c5cc59c7bd481228d5ee40dad104e9a93e35028d3cf577e1ca3817a8f94487e84d8ec4514fa13b2733860bffc68644676397f3d33d3621c545da9aa59560f417fb4c924b78a4de59bda3e077818eda46330b6ca1cb969bb7bde2e72cdb277248d1efe568686ec1fa5a01bbec0fe00c6f0a183bfac730e5ff8270ec361f86facf2c37cb96179f08144fd0d10fc09e7aff7931184ff6de77005f594eabd2300000008000b0007000000e4000600fc020000000000000000000000000001fc0200000000000000000000000000014e2404014e238000020020005c000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="e00000010000000000000000000000000000ffffac1e000100000000000000000700000000000000fcffffffffffffff000001000000000002000000000000001a7c000000000000080000000000000005000000000000000400000000000000000000000000000001010000000000000700000000000000070000001f000000fdffffff2abd7000003500004a00010020000000000000000000000000000000f4ffffffffffffffaea1a82589bfe49c660b1b2f5004deae75190dc573efd732a43514e71e95ac01706295bfdd033367a1f621f71a0f94a7f45ddcbbc3f6"], 0x26c}, 0x1, 0x0, 0x0, 0x4002001}, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x30, 0x12, 0x314, 0x70bd27, 0x25dfdbfb, {@in=@multicast2, 0x4d3, 0xa, 0x6c}, [@proto={0x5, 0x19, 0x33}]}, 0x30}}, 0xc0) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000580)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) r6 = syz_open_pts(r5, 0x14443) dup3(r5, r6, 0x80000) 20:40:49 executing program 7: r0 = syz_usb_connect(0x5, 0xe6b, &(0x7f0000001e00)=ANY=[@ANYBLOB="1201000317c386103b0b3016f6ce010203010902590e04000310000904b4070feb7bd74009050302080203faff09050002ff03b8000009050400ff030303409e0d01b8f0247f02f5e1b80711fb58dc01a028b78516539239a33fda011f83d8c46810421d9d86d7cf912cf11d9800d793991be2e23a9c867d86a398f4a0117f502994a08e1126187f88a3149ed78807d6a7127ee1835ca852d39f099af17c6b8679c4d1a9f91007ebce1168094b73876e950c028d6aa9028cb74b92f2c0e3c79afe2f95d1c29265de3545120ee7b3293acc3bc1c80d1a8e43fd14fca246022309050400000201070544221b657ef85c56c034e72f11f5605d774ea88c271aa1bbb2f27cbe0780b15c39cb6bda4427d662c0769f2aa188252011bdfe1bb301ec441a322b70840acb15350874af07250180fb02000905050400000000060905070cff03090180ec0adf362ba68a1979228f8a9bf7e55da577df55c69079548add7e7408c1d12e7bf8242670491609100616ba79ed17afd292291db5470b42d5c42a754f49c2fd991d1d96598375d44f6c874ca2c360185f66ae6275120d44c80875726a89d9442b4cb75d1febcd8ad9614524b4984b29dd92063d9cfd22467fc91fdcb10f6d71611e7bd35d07e48ac1ea502ed13f2f9a859ada4a9ce863ac55923e5754613253be2ee742b3684f5545634d05f1362ba80cf6034899f91988d378cf1eefa56674b0dd82849881170735f210b1c0db069576f473aa9ae4d90e5be7015da32cc84caf441b669a6ea196f78fe211090500131000800401b7245cfcf5a959c91c9364de9df7e186393ebd16c1ad4719a8360123afbb5081b1cab57464b93bc592e56db8ca87cf9aec9139ac2ebd7202fd77630a5fd5a999082bde4832be1e64e1e4d1a267efd5105308fdf5b06d27d79b9b416a90973c06e036e02071e79e8ad99112bce0bf79a96ca0f7f03d65c3e61acfd3f938e1fa79fbd54662e7652a2b60c15235858add758d73cc7c8e1ebe8e789c1cc96a247562830dff8aaa5ee73c76e82a7d134ec1d30a2d3515861db306030a178bd709050a040004200102b9238574d562e504f86c9caa8457545d8f3ed7b440f53507323bdcd85bc89d3647e44dc79bcef29e7f82a6b0c570b50bbffdc443288f7ddf9314836adc750937d928820d2e0495c5ce4a0bf7dd11f4b2bb04177a39646a29df7070d7d4478c7c2007eea557bb073e800a330fc23773efbe6245ab29c1038b4b2d2366f98430e8a1b2fce47eafebd97260fed5b9f2e15f9dbb870b2a8276438abd8d4ac1da97358657209bfb4213d96184a9d8fa726ff36837c49f0f6321a1da09050d00000205000807250183060600970a148173a9feb3a354bd815b8f490bd3e3dab28e68b628e8654b3fafed71082c74193cd696e17bf0352b9b5f894f9fef988f468bacfba5e576bc34d6f91d4841f1f3641aa2e29ae8411f6707ad9aa20e0b75472cf88bd47cac6822ac2a7833cbb882aef2364d44c6ee9cb7c110b6b8b150239520066fc274270670b35dfd5491d11d4f418d9b7d00dc688b5407539d003d8cb0fb4249090509100800060303090beb4abcc4d80f998a22aab667f65f5453c50b9eb4751fb72a9ecfdb97c25188e4a94472d7ba0a50d621368523c4325abecefde8c6a8cc29d32c1ae76d35741c0d7b7988a114891018d6134d8719fdbcaf18c8ecdfd48a0fe7767a42c2124bf9f8ab1276f7593d369b6740d2474d87b69817ee1b7a36ed4704cbf7020ee811305f1b9870d5409a5d16844d90ddb82d35fff609050103200000007f2e041a68b3eba3eaee4a46f114504f8d6df146589c53424b9bcfefa3a6fb424a1b2d9f10eec110422dc54d1e9613090503101000080404072501820000805b229f6a4e12b60bb7c87578ab0258c236d51bf3392a96a628f187a6e3c2371f0c3f16a691f87a550913481f10b391b964a948cda9a2649b1484e32763729c7feb47fa88f125e6dd68fb43f62bea13a015bcae5bb3d2daeb8f7967090508931000023f0405220e7ba60725010004020009050f0057d7080400d00c66931f1ae6a57b63f03e25fd38d10598f927c15804c69cc443843b0f91bab2d05cf9834d2d54cb30b513245670f9021b62d27934eff2e2c33a5a24563eaf011373c6887b5a8b16e8f97c35f456934c5d10ec15153045a63d4ca859545df2db6f4748c82203f371a2afb648447870bbf4644792e4e8475a23eff75e5df1e75b71aafcd71dbd9c6d5f4f0163e4d8b7278cea7c04216d20dc43331a915a192d651a1d52e7e2a64edcb7318592dd1bfa21cabaee37d80d363f5c174cc34a83b7d09f8335c82cac223911f389e4c60b6007250180e7040009050e000004ff050607250180c203000904d801094d6cb3030a240600013f164ceec505240040030d240f010400000004008100ff06241a0800200c241b020001010380ffff032f2413023013d99b334eea8fc2871b28b7165c0b88a0a123efdc384420c2d629c605a07af93d9769ad19f2ca6a284105241503000905040c00043f0907072501010381000905050020006b9d0009050d00ff03061f024204c7b372ade0ffe8c2a4632f20eb3f2178012ce03d4f29d177f73d5b2cf9b16eae11e9932c1bf3966436c31a32fc56cf2799c48033a3d931be8700381c7cf873e809050f00080005818a950a4f0f522462e43b6503cb7df68845b419c6ca2aca8a239304fa2d3ad7d5b57a14186a7524158c8f0f6ddd10ea659a24be8634825c40f7cff8cf7abe9710490b2dc77811bb62c11fd4ac9a276a50cd619d2e324cd9240496ad327b3f9d69b6cae175e40da8fe4b0d11acab49f102b36299d58d53878b8968f0b776ba084dc37bd6696aa590c76ed59aa74d860980c253834363920905040400023f9540af02927f0ccaea4c3d75a31bc317f2470a53ba30d8f57973b106350fe23ef6edeaaf16cc60dd52fe28891369da25a80f777ecd2db902fb3b36db706abbe589f991e920c48410672c55cc705cf90078b7835287b835f510c859ed98eb59881c0ea299b86a40f3d8b864cec7ec3561716809a04d3c23f7600b5103cec14994c8441efa72ce701d23d1e86e0db506e53969823551a128217ccf78237d93d5f870e0e811fa12557cc5e648a8e4ada438d1090580020800ff000609050a02ff03011a08e70b74b67fe2b7466e8a1f28117b6c02acadfbec31a74e62576ab844d53d84539c51b66d8bcd7b4eb05abc1464b5da5e9eb080e3f3f085b8543f7d4d9cd571c4347ca655b11376f02394cd2809628c548ed72bf07b0eb8eabde0990a9156fa0702fbbdc95d14ade1de2393289d55aa6f27c86de6b4d4298b75fe1d07cbe8b05743a86619eb0e1a25963f6506e4682dd5593ad644e9a0c945b29632b939c5095f1edfa3683646d7d03aedf8534278424f45343fbf31897831cef3da08b9f8d8c4eed77057ae2c1b47f0b0d2cc78b19e650bf92d2c5d9d900b7f60fe3ab207f6818b4429d6e02b6109050008ff033f1f0107250103053d0009050b000000020700e9085d27e4a73042367634e84bcf907e5c2f48228484feece01166ed4143b6090a9f606ab7a9c917dfeff8b46c80a7c66807a12f7f868d3dd528fffa1e54c6afecb547f27a7a829dbfaa4d9c3c7b332de909de9d41f3bf3379c960184d1f52cee009113c4cd80804fdec9b057b8e069d741f4e03f0080067ec46ae0326075e544c43f1f9d397bcf7f4269a408abb8cc6624114e667878fdb98a104d3abbe77be01d923076fab476a5054fe9b5c832fc08347cf3a9f86b7f846fd4e33c0322b7cff42938cec31958abff8e0a87461695db535fdc0aba153107fea2215196968af42095ecbc01c30bfa29203db9e81db875a1d8af20b3e63b86c58969c03a1d25a6fd58b6c8d664d125fd95d12674cd440b3f043d5eadfc6e50970f44b94f8eff93b7dce9758d478616cc78476a20c18b395fabf2e52501f25c57c04ec5a3e8135f4190b5176af54db682b65c613e6a2fa5d768d4462a2dcbac9cf025bce131ae8487046f0b984ad1a485c306d5da01378c98313b6d658e5159998f30904cd000daa7b394009050c022000400403250e310a1999b1318f3c68868ca6ee1a43eeed3f1dce8921b9856ef54191d9c12bf1c6133809054e10080020005b07250101813f00072501820807000905061410001e08400131ff4a7e539718d42882acdefbc8632452fc91d71549dc90a8730b6b43d98cdc019f959da5d78ceca8867b9445e0ed691cb1f1e92d9344de3c1a19baee8b73d5ad618db0da4c4f011a4449cb14bb66dea665396bfb55494bee1da61f153f382cb088d59097f71baada34ed21f490800dd2b1e63a64707d23e6edae79b46a2915cb646a74617226f790a3416edcd13daa37ba84e8df150c5899e25cce8a6d2344bd335925fcb07dfda43997208c0288a6b10c4747f3317b44b13f190ddd2cbb75a8d263fd8097f9e2e90a6f86be13cc78c6e35c68755577e5c7df48bab8ac2484c27e882d687505e7ecd7d07a6dc19b6eff0f459bbac153f53a4a08a8857c504f92308069d6a1f4937bdc2d7193436d4cd295a3c0da81575d352ba8c89e9df0c8dfd64fd6c55c8a699e08e0eef9d31fdbcca5f7fafd2be8214918cfe2c4d78b28f1ba6b807dbb97a85443d7082fa0cac394bf470afece782f03c20f13c3d97e741fcd5ea5f4ff052bd9d01f1eae268f46c97a27745b7947aec07cb7ca64fffca5eeedee049ebdb85c2e80c4defdc3042f13a1090500000004000202090507014000014081072501830100800905060420000106db09050d0200020820000725010200400040235b04c7406a1037d89207da70b4bc54fd1b337200a208a15a3518dc2da9b3929341832a0807bf8c482c31dbe1518ed81053302de62a0e7e97e8cc3dfe0bd109050710000080071f0905000c08000008040905800d00020105000725010300ff0107250101c1010009050c0800043881fa09050700ff0307020207250180dc04000725018304f9ff0905060008000103080904350804ff063e060724060001b80805240059000d240f0100100000090030000606241a04000007240a0700200507240a8007090809050b031000ab030909050301ff030709080905031010000402200725018000ff7f0905011002a23f15dc0725018108ff0f367108ad78e319080f2f6f9672223398b1220c5c1d37af3547f6451367777247280b3cd1a90fe071bc9b039db23dddcfd8a77f0536150ea617ff4d633353367ac74072f644b8cecf13bf11dbe55306c5c1d766b3ae02008020b5c63c878a"], &(0x7f0000001080)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x959950a3d7a6d6f, 0x7, 0x1, 0x0, 0x40, 0x4}, 0x5a, &(0x7f0000000f80)={0x5, 0xf, 0x5a, 0x4, [@generic={0x41, 0x10, 0x4, "7a7ccf1c7d9afdc784015d46131b8f6ca46f19b25e452bfff6d513f8ba2af0eed04af804c1554fce5ee66e15bbdb9abbf9ef59fb118d0768bfe4516c09b4"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x8, 0x1, 0x1800}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x8, 0x4}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x2809}}, {0x56, &(0x7f0000001000)=@string={0x56, 0x3, "d432ecd537e56239e4cf65784b43a877352fed4a507f690946544a58fe7542661c22a48dc007fa20ecfb6f983b240286925f6334b46fe073e261365a6bfd10c6bb183d0bdd32dd88ff46285906accae4a312478d"}}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f00000010c0)=@ready={0x0, 0x0, 0x8, "5ea1adaa", {0x1, 0x83ea, 0x800, 0x8, 0x7}}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) 20:40:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="89", 0x1}], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7281, 0xe52}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x1081030000000000) 20:40:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1651c2, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x74d04f5ab334280e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r0, 0x0, 0x200f5ef, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x7, 0x7, 0x5, 0xffff, 0xfffffc01}) fcntl$setstatus(r0, 0x4, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) sendfile(r4, r0, 0x0, 0xd315) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) copy_file_range(r5, &(0x7f0000000040)=0x474, r2, &(0x7f0000000100)=0x1, 0x80000001, 0x0) 20:40:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x33d0605548366cc0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d3, 0x0) 20:40:49 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000180)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f00000000c0)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000540)=ANY=[], 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private2}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r2, &(0x7f0000000480)='./file0\x00', 0x6000, 0x100, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() setresgid(r6, r6, 0x0) r7 = getegid() fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) fcntl$setown(r0, 0x8, r8) r9 = getegid() r10 = getegid() setresgid(r10, r10, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x2, 0xee01}, {0x2, 0x4, r4}, {0x2, 0x7}, {0x2, 0xc}, {0x2, 0x3, r5}, {0x2, 0x0, 0xee01}, {0x2, 0x5, 0xee01}], {0x4, 0x1}, [{0x8, 0x5, r6}, {0x8, 0x0, r7}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x5, r9}, {0x8, 0x2, r10}], {0x10, 0x1}, {0x20, 0x4}}, 0x8c, 0x3) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[]) write$P9_RLERRORu(r2, &(0x7f0000000200)={0xe, 0x7, 0x1, {{0x1, '}'}, 0xff}}, 0xfffffd9f) [ 188.284217] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 188.295004] udc-core: couldn't find an available UDC or it's busy [ 188.296102] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 188.303158] EXT4-fs (loop0): Unrecognized mount option "cmackfsdef=/dev/autofs" or missing value 20:40:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c90000000200000000000020801000470001200f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000340)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x2) openat(r0, &(0x7f0000000000)='./file0\x00', 0x10000, 0x49) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[], 0xb) [ 188.398738] EXT4-fs (loop0): Unrecognized mount option "cmackfsdef=/dev/autofs" or missing value 20:40:49 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x26fa, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) socketpair(0x1a, 0x3, 0xfffffff9, &(0x7f0000000000)) 20:40:49 executing program 0: syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x10000000) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r4, 0x0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/108, 0x6c}, {&(0x7f00000000c0)=""/14, 0xe}], 0x2, &(0x7f0000000140)=""/2, 0x2}, 0x0, 0x20, 0x1, {0x0, r5}}, 0x7fffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x8, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_submit(r7, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x4000000, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) 20:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f00000000c0)='./file1\x00', 0xee01, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000001c0)='./file1\x00', 0x16, 0x4, &(0x7f0000000400)=[{&(0x7f0000000240)="bbf28d5a9fff94b563a2037ac4c64b5d", 0x10, 0x6}, {&(0x7f0000000280)="6f906b89f064b68b5e3c70bd26208b51e1776956d2ba1fcbdd84ad1c8cd8a8ed", 0x20, 0xff}, {&(0x7f00000002c0)="a95cb37e6ba67607864a79135d1a0f1cbcbcab0aeb6cfa82eef413780f39a6f27c46f42725413bbf4e7d9452805afac608932aefe3cb733463e2e5ea101b032f3b6fc6243133c88310ea105205b0e6a52c5f6a9811e95b14949793329e470b12b1a5465ac31e9a85ccd858cba35e610c77200ae4d91d3bf3f4ac4cf57fc208bbcc79198ecb77fdd52f80106f31f941ba1e72b560a9", 0x95, 0xffff}, {&(0x7f0000000380)="092283338aa97871195be992dc2ea620d4d80be4d6b74f4721b9b1c7ef829f779be332ee6d89225b380321841ddd7a89e6e8c55f4ad7e8cdf419b3133c316fbb492b6ae3bf8bd60945998935624e20ecc119299901be4dded3624e252a5e13a1a82b49f4dd17007f90aa", 0x6a, 0x5}], 0x2800000, &(0x7f0000000480)={[{@utf8no}, {@shortname_mixed}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@uni_xlate}, {@numtail}, {@uni_xlate}], [{@appraise_type}, {@smackfsdef}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@measure}, {@euid_eq}, {@fowner_lt={'fowner<', 0xee01}}]}) mkdirat(r2, &(0x7f0000000580)='./file1\x00', 0x4) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000001e40)='\x00', 0x0, 0x0) openat(r3, &(0x7f00000005c0)='./file1/file0\x00', 0x6000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8020}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {r7}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001e80)={0x0, r7, "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", "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"}) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4842, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r11, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0, 0xffffffc8}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:40:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353033313039333700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003b6f4d0472b34eacba0268aaada5ab8e010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x480, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x1400}, {&(0x7f0000010b00)="00000000000400"/32, 0x20, 0x1800}, {&(0x7f0000010c00)="00000000000400"/32, 0x20, 0x1c00}, {&(0x7f0000010d00)="00000000000400"/32, 0x20, 0x2000}, {&(0x7f0000010e00)="00000000000400"/32, 0x20, 0x2400}, {&(0x7f0000010f00)="00000000000400"/32, 0x20, 0x2800}, {&(0x7f0000011000)="00000000000400"/32, 0x20, 0x2c00}, {&(0x7f0000011100)="00000000000400"/32, 0x20, 0x3000}, {&(0x7f0000011200)="00000000000400"/32, 0x20, 0x3400}, {&(0x7f0000011300)="00000000000400"/32, 0x20, 0x3800}, {&(0x7f00000000c0)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011600)="504d4d00504d4dffddf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x4800}, {&(0x7f0000011800)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/1056, 0x420, 0x4c00}, {&(0x7f0000011d00)="0400"/32, 0x20, 0x5400}, {&(0x7f0000011e00)="0500"/32, 0x20, 0x5800}, {&(0x7f0000011f00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x5c00}, {&(0x7f0000012000)="0200"/32, 0x20, 0x6000}, {&(0x7f0000012100)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6400}, {&(0x7f0000012200)="0300"/32, 0x20, 0x6800}, {&(0x7f0000012300)="0400"/32, 0x20, 0x6c00}, {&(0x7f0000012400)="0500"/32, 0x20, 0x7000}, {&(0x7f0000000040)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000007000"/96, 0x60, 0x7400}, {&(0x7f0000012600)="0200"/32, 0x20, 0x7800}, {&(0x7f0000012700)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x7c00}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x8000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x83e0}, {&(0x7f0000012a00)="0000000000000000ddf4655fddf4655fddf4655f00"/32, 0x20, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004000000", 0x40, 0x8c80}, {&(0x7f0000012c00)="8081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000ddf4655fddf4655fddf4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/224, 0xe0, 0x8d00}, {&(0x7f0000012d00)="c041000000300000ddf4655fddf4655fddf4655f00000000000002001800000000000800000000000af301000400000000000000000000000c00000005000000", 0x40, 0x9100}, {&(0x7f0000012e00)="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"/768, 0x300, 0x9180}, {&(0x7f0000013100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x9c00}, {&(0x7f0000013600)='syzkallers\x00'/32, 0x20, 0xa400}, {&(0x7f0000013700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xcc00}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB="10"]) [ 188.649683] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 188.667776] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 188.684271] FAT-fs (loop1): Unrecognized mount option "appraise_type=imasig" or missing value 20:40:49 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x3, 0xfffffffffffffe79, 0x0, 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x105) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x4) 20:40:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) mq_getsetattr(r1, &(0x7f0000000040)={0x3, 0x7fff, 0x7f, 0x9}, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000580)=[{&(0x7f0000000180)="13d4e874f6abe11c97da68ffb96122387b9b57af969f788da403685a9ea16d1181b9e612d77d7ffdb777a23500564b76124d1e156c73e7c242f6b4dcecb989ef0e7208178bd56909084a07d82e399e7026e9fe95993ca2c85d9a4124ae439a9068b25d517d7db91dcc08e49cd969bbde5d7dcbd5d8275eb97a60d17eb8d8da050964bfc74c11fdb079b52aca61", 0x8d, 0x9}, {&(0x7f0000000240)="f0bf4aebecd72b9c38b86df4b824122a3c7f961dccf1b3ca71a7bbbe2c75c6946891618cdcf7df1a872391616047c2a660701eab1dd1f5362036d307e8f5eebeecb4bdb46f139872b826d8875b4597df1784b4d01c8e8ec860c16c9579620c4d3e91625425eb06ade02d3da36ecfcc", 0x6f, 0x1}, {&(0x7f00000002c0)="24c8182ca7cbbb0cfb5bca772b6fb1a78519691f04379058e17b5b148b6a8baf", 0x20, 0x2}, {&(0x7f0000000300)="d342e81a4ace62d8d0a44e1e8c9971d8e175144e2ed60b6cbe3bbfbdfb3e2eb0d2a51b3852a3f4526e50899804169a9b0dba5c9b5233834ac6da6f7229980580c6ae2a2d89d379a52e13fded5bceffb6d4adb947e694d2be80474b74e13983cae7bb1ace01265880978cf36d3eb744d85e1b6c8b8fdcb510a6a7bde6fc384b43e2401fcdca35b3b08798ec0e8a4583c83761ffa4b608736e0858c6e57f14999dc357fc4a5962eb5094ac59c7234232f88bc8a31f673a", 0xb6, 0x5e5}, {&(0x7f00000003c0)="eb494d1c514948b0b99373eefdbf73d81250525944b267b6a3f0aaea017b071ff09d9ca785bb61e69a252eb6618b4276b5d4880889f76cbf9e9a95f7c17f892040d4adad5e23b8f4650bce032ef9c726272113347b128909a6e968772fde3b0762e5acc4c7b5705f02040d8089510298479bc6196f3acfbb6e0aebbb3c9235f2bc50fc13e0d886b3207811df3a19bf66d986a8ad868af14764145339d1e04dd5ea1a2d2fa8d7c9735d3405fdd048f5d3fe47f0370b2ea2", 0xb7, 0xcad}, {&(0x7f0000000480)="b5a82e583a4f52cb5500818ca0fea134be9c87e702bc95237156ca69a200940c3926027082d34087119fc0841efe5d8aa30e480adca07b5f0d90bbc1e1c677fbb96269522675292c59f2d6c06aaa2be228c9e43a1e3afc7b2b3a2fac2a353a6c7ae1b3e620aa47d12a133b4c62c3c9c6500ebb53a28d571cbb5b01bd4a803135a18945bcf80b053156c16e7f1dc420ff5759627d7bb146bdc6cd3b98a85cd47366b37588a0fe90b78616a61a9dae080a0e5996dff0d594281b30b44c445efef41213f28920e154d5d729eff3cdea166e1865877e6b881c998fabcfabf1ed014ef4d0770f5f5b959683a1edaba9c2c3ea394804", 0xf3, 0x2}], 0x0, &(0x7f0000010f00)) 20:40:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000010000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) accept4$inet(r2, &(0x7f0000002600)={0x2, 0x0, @empty}, &(0x7f00000027c0)=0x10, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000029c0)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000002680)=0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r5}, 0x14) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000025c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r5, r7}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002780)=0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x8000, 0x8, &(0x7f0000002500)=[{&(0x7f0000000280)="d1150bfd61798480f4a290806487b2905ba1f23b1d25a820a822a9cb7cf1aa029d4f5609d9fa439d97f107794e1227eb95bafae344dcd3cf97f71a2448a92422ebd25f9e19e6ff69cf4f5074a80ec3928dca3f8912b543b61481e78d402ff925aa1f85fbd623b511c2a0bdc75c6bdf665a36f7c8e1a43bf7f628456b68399ebdfbf1a881faf6925ea95eda746e86737835470a235db1b2ec7cf521b756fa46c7cc940c9d79505e9fb60832e5a53a2c5d9f9b6febd47e8ca3866cb8c728edca7063c1a5178a6c67aaeab724324156da512c0902a44becfd94e7191a79", 0xdc, 0xfff}, {&(0x7f0000000380)="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", 0x1000, 0x1}, {&(0x7f0000000180)="9a3e4f3b583e3cb51c9839499a268c5e171962a09b67509d65d0c5be30bce6d817c1f93a5c182592a24b6222f5f7a4a86c768b49906c6491c03d87e222fe3b3b437e3aad58ec839bb98b5b2fc5355dcb7ebfb482fdcc2a2a3a629ed28928f972689e65e088bad16e6193e0a5", 0x6c, 0xa4}, {&(0x7f0000001380)="a82346ec8c2ca25d13df235199b01651cbb0bfa8b5ce520935b088c8f4bb8db772787ca9860a087e74b40c6718e678c92fd4db22fe8770136f0e3f69495126022734dda043f3173f9c36dc9d59a476f87d080c6fafd36f4eba2eabc7", 0x5c, 0x8}, {&(0x7f0000001400)="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", 0x1000, 0xd1}, {&(0x7f0000002400)="1c44338e6df995f8ccd74c5d2691ec34b4ffe96f2036ff3a7a9c9487c358ad84123c0f361d3a8a8a5bd3ee0035ee8eec38343e8600fa0ee9565771e95cdfb2b53b239d99e813032f9178d916b49e5d53", 0x50, 0x5}, {&(0x7f0000002480)="2d60c9890506ddb4421432172bb052d2110f580eb9bb96c29dc02a4ec66ad000f33af978c65cf3e60f303228ae017363305c59132b571baeda654b", 0x3b, 0x9}, {&(0x7f00000024c0)="4337f101c69aa5898321988d9f66d3a2", 0x10, 0xc}], 0x110000, &(0x7f00000028c0)=ANY=[@ANYBLOB='nr_blocks=73,huge=never,size=5g71,size=18%2,euid=', @ANYRESDEC=r4, @ANYBLOB=',fowner=', @ANYRESDEC=r7, @ANYBLOB="2c7375626a5f726f6c653d26d8242d262c2c657569643d", @ANYRESDEC=r8, @ANYBLOB="2c00e8279813baf7aae0d5e2f79cc8bc42f63ca93f6f88ca2dd62f8b324c1dc5d27d997d112dffbe608c74e1824f38b812b55d8a98a5052196ce0b50687d51a19db3bd306b2c628036ba46f8367a92622c029d235a2c5285e50fb5c76b44"]) r9 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r9, 0x0, r1, 0x0, 0x200f5ef, 0x0) 20:40:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="3a15", 0x2, 0x48010, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x3}, 0x80) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/216, 0xd8}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000500)=""/161, 0xa1}], 0x7, &(0x7f0000000640)=""/111, 0x6f}, 0x1}, {{&(0x7f00000006c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/221, 0xdd}, {&(0x7f00000009c0)=""/20, 0x14}, {&(0x7f0000000a00)=""/87, 0x57}, {&(0x7f0000000a80)=""/104, 0x68}], 0x6}, 0x8}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c00)=""/37, 0x25}, {&(0x7f0000000c40)=""/51, 0x33}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/88, 0x58}], 0x4, &(0x7f0000001d40)=""/177, 0xb1}}], 0x3, 0x40000020, &(0x7f0000001ec0)={0x0, 0x3938700}) [ 188.801070] FAT-fs (loop1): Unrecognized mount option "appraise_type=imasig" or missing value 20:40:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, r3, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) getpgid(r5) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x7fffffff) 20:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r0, &(0x7f0000000140)="ee", 0x1, 0x800000}]) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x6) syz_open_dev$sg(&(0x7f0000000340), 0xa028, 0x80) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x200080, 0x2) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000440), 0x2, 0x0) accept$unix(r6, &(0x7f00000005c0)=@abs, &(0x7f0000000640)=0x6e) eventfd2(0x1, 0x801) io_submit(r1, 0x5, &(0x7f0000000740)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x600, 0xffffffffffffffff, &(0x7f0000000000)="a8d2b974094ea15972faaca1eec3e790d78d4cea661e4dc86b3642b4db645459b2c214f34b4e4a59e4b312c0f89c228c93d79389d9fc40a352c253973f774e9e8daa573a3455c925e81ce78562c90e59848ee5178dc7ec95d03d195f64b0836f53afc9086223fe1d21fc13f2cb926742c985369913189f192a7dc32013f04bf4", 0x80, 0x1ff, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x80, r6, &(0x7f0000000240)="8608c60751711379bc08c7f38b484f095c289980636d3746cb821dad96afac9ee75738c6446f3c9658ca5ea7092b7c61cb3944ffd3a517641f31e72587abfb470857eb30caedb18abba8012ad7be602adb268606aaf816fab7eb3d18f486c4b103df52aa6ee48e83f1da3590a06a7ed2f5c80972aa3ef09f4ec503dcc5dea79d3f2efe", 0x83, 0xffffffff, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x7ff, 0xffffffffffffffff, &(0x7f0000000480)="f1b93a2d356903be8f1fe781040b2c78d2680c44844565ce5691c2b25cf4acb5b5291bacf7ff60968dda7ba0137d90fb723a577082338cceff893a8ef06d765536f5f352bd5604d55e312a7db2d842ac24e65a25aba19a85751f08085c0df47798a89842f57e142c8af20aff3eb863ee82139c33d00ad325715d5e04", 0x7c, 0xfc00000000000, 0x0, 0x3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000500)="48a3ec68e556d18721c520354fc5b192b5cba8798e3b5560a0dac69f2003b448f83b9a6ae3171b305f9779088c9e4f86cb3be2c312e0622ad83647168ef34f6f0a4921385c4edc3876e0f50b212e50cc2ae0b11b606e71e28c264fecee122197a25d27a598656972cd343381c26ecdbadf2cc1e28eba706706031c738bd7bb82863d9428c7e50179833340fce9eec543f6a99f8f09859b92ab6e3ad8c2ed5fc928b260432a495ad3", 0xa8, 0x81, 0x0, 0x2}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x4, r3, &(0x7f0000000680)="f7b1a5e2f7cd5d1d8b8502d4f80b175373f50b8a235db279d71907c538bdaefddbe3e8ae729e435a3e9e967c9c3362997a91da970f8ed916135013dc2db2ae141cb7b7fb1a74256ad1b8503452da9aa8ccaad6ed0591d704bdf00fc96b5bd5922d3792bd6012ee47c6d69e", 0x6b, 0x1, 0x0, 0x2}]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="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", 0x1000}], 0x2, &(0x7f0000000780)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x14, 0xa6, 0x3, 0x8, [{@empty}, {@rand_addr=0x64010100, 0x7}]}, @timestamp={0x44, 0x14, 0x6a, 0x0, 0x3, [0x1, 0x7fffffff, 0x0, 0x1]}, @cipso={0x86, 0x38, 0xffffffffffffffff, [{0x3, 0xf, "a90b4044a8153f2efb55f99066"}, {0x1, 0x6, "a1b4448c"}, {0x1, 0x3, "b8"}, {0x5, 0xd, "b5eea52b7ac693b0228afd"}, {0x7, 0x6, "df2a1ba5"}, {0x7, 0x7, "7586a390e6"}]}, @noop, @ssrr={0x89, 0x3, 0xc0}, @timestamp={0x44, 0xc, 0xe3, 0x0, 0x2, [0x7, 0x7]}, @lsrr={0x83, 0xb, 0xf4, [@private=0xa010100, @broadcast]}]}}}], 0x90}}, {{&(0x7f0000000840)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000002900)="be587fd59a5792a2d8fdf65b5b3b1f32eb3d5858da4028f05968c539e8f4ccfcaeaf31da06eb47278e18ab3ad88ace72db6bfdcdfaf47e96aadac560e645f178115601d13c0f91baaec57fee753a1d711373f5d5e14d5bd815fa063d892419cdc26a20cd9eda42a5e064cf3b9a13d5525868218f5c8254360645925451d19e6e1e04c7f2dd", 0x85}, {&(0x7f0000000880)="6c2cc1f72533c0d279854cb947ab00da75a4", 0x12}, {&(0x7f00000029c0)="fd357c344490bf6442a3025ebd5f0ab1055577d9d413de288bdbe3a5b5125a79ec0e4446100d9f43cead7565e33161b752d6973563a5979bd7008096133aa03d554078ee0151a58014f97ecf32c384840435b61b09af8123460625db94119e0adcf32991ead42a946f5460cfac754f06809e728b1d013194f1a555452a9607e226f487406f551cbda03971ebb9cd5954298d01a79d364a8e0d75d00352c3be37aafac5bf9f84ec321eca565c0b39a9a0c7737ed020fcf64ef1c0a3ebbd4f58573d8ab41d7a429520f235618a710677181b1a4c4495450e49", 0xd8}, {&(0x7f0000002ac0)="d28fca10d3f7f0b5161d6bdffc4a49c94f39a6afb1ce3fa13413c7e55372a00ece8994bf0583663992e584073056fa88c248d068c65ade2ab28d35faeb922af66fbbd827adbb55a3aaf64adeea930570a5c2727f7c910801f5b313b7ab8412558aa4112cb7b0e23d1e35966f273a76a134daa0f3b5e3e9000b22ba47e185020e03a9", 0x82}, {&(0x7f0000002b80)="af7efb4acb2c397f49bf8b6f31324e7d34f899c0e4a273572ff2cae7733d5bab21325f92d57124d61524", 0x2a}, {&(0x7f0000002bc0)="61091ab42a28128e1baf8ce37b353ebb4d8007494cbe481a79c15dfb61055118d1554879c53cf87b7de1c96e6b4218c8a7b4842c4c31d650f6964de09398a0e219ab93777075f175d31dd549e38fc950abee6ce517c8fc766f4bf990b45a9a7ecaa39ba169cc2014ea66d37be0f3a314998cf4a2", 0x74}, {&(0x7f0000002c40)="35e504f4e42c4fd34d770af923f47aac87bb65558c2f0f83c986598de027a095d35ad4d42e380b5b3ef7733a820dad0bcb86a7613eca0bb63817c3511b002605bda5f1ad1d967e824b9c365f77835cc26beede1a2814eb45e94d78f0ea5f1e449ce21e8a848860cb63b49ab67f2658cf5eaa54c55b2c6440828cab3a8c783ea9ce83e64205a458ad18d4f5ad81b868c2386c0cfcd795baaeb9159f5f5a2d182a63349cc385624a680140d2853c0068c8f79c9c0863203c9a63b7db323ca35727cda612511ece3bee8d17ae34229fd84fd8828a88f335d9c337e9fbd287ffb1e4479290bd0fbbcf4996a9ff18f9e7bf6633c1fd596f61b8", 0xf7}], 0x7, &(0x7f0000002e80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x2b, 0x1, [{0x0, 0x3, "f3"}, {0x7, 0x11, "23a5cf4883d712f4ee1ddb588aedba"}, {0x5, 0x11, "6c35dae1a361a1b00b9a264fcb6a2b"}]}, @ssrr={0x89, 0xf, 0x42, [@empty, @local, @local]}, @noop, @timestamp_prespec={0x44, 0x3c, 0x28, 0x3, 0x7, [{@empty, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x200}, {@broadcast, 0x9}, {@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x29}, 0x1f}, {@remote, 0x3}, {@remote, 0x4}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x14, 0xd5, 0x1, 0xe, [{@rand_addr=0x64010101, 0xf02}, {@private=0xa010101, 0x80000001}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xcda6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x130}}, {{&(0x7f0000002fc0)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000003340)=[{&(0x7f0000003000)="d8e1b36a1fd197dd909cffb2802104c5af405d9dfdacc8ac642334a1bb6fdff3f96faae5054e6bfce9c0d7361417c6e363b92e9dd5c19ed3b2d6810a3f7652243e6a922b96ae334c01d3dd7b99f6a50329ec81428c37c2bd5b5dbeb4e2c69db4e2679fd51d03359aaa265f", 0x6b}, {&(0x7f0000003080)="69e9a85c06a9de48f776132c2f12fa77ecc188697e32bfaf8303e69c97ce8321954487cf436a1acdf83035673c6d63c49f5edd15da75759dbaa4d683adfacb699dec48cd8027767bfc8219f70e16885ae7c01e6afa2c4afcd8e95a2acf761d54c6640679e9cfebf1136c4a63115fe421a0c0456bde101a58c901e00b624db32b90a66b4bd65da4a27f4996ceaaaac6651781d3fd65fe3ad2611dcf0f9e88ec193c458cf051a79653c74d65a8a923574f6a889cc1354cbbd905529a1fa4bee25ae3872166a585c6a9af0dacf45afe85df82f21b8884a44859b249dacb1bdef10808e3e072a45fce8f1280", 0xea}, {&(0x7f0000003180)="f4863bb06bb43f2ec8b5ac6cd66e3392d406f5996dc9f5131a6cebb4ea16a14304550a40750c7aab20e67330c142e553e21403b52f4ff65b3cb8ee19d85e169956130fc725035f6c9c12af136aa9fffc8b1a2d46e8ba1651bf208abf81393c78fdad35eba124930174599162c470aa65dac8bd6a129682a5c36d483e1dd210d9fb5fe0232de53826aacb4590bffaffb1379fe8d19d7057abdf0739cd0346da97f9656474f55e9b25b552c29b3abe499f295f4ae02a5433a24f85055e51feb914441a2e80dddf8359b8320f67509c8ea2cff18f9523816548fd58aefe", 0xdc}, {&(0x7f0000003280)="29d0368fdf70f74b494aaca1dec509f87dbfc7704c56ea74c13a81c75884e886f9fac7ce73e0c494ddc431666da21d77185c168b005fac11dd2b757e58d1faa2d44d43e5e993dc74db1968d7e79dabedd7", 0x51}, {&(0x7f0000003300)="eea32f3a1781e18547e297c3ef92596727f399e122f2ebeb3a1bab", 0x1b}], 0x5, &(0x7f0000003440)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffffff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @private=0xa010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xb8}}], 0x3, 0x1) sendfile(r8, r7, 0x0, 0x7ffffff9) [ 188.908422] FAT-fs (loop3): invalid media value (0xe7) [ 188.909290] FAT-fs (loop3): Can't find a valid FAT filesystem 20:40:49 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file1/file0\x00', 0x81af, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="5210", 0x2, 0x7}], 0x100020, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, r2}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x67, 0x33, 0x30]}}, {@huge_never}], [{@appraise}, {@dont_hash}]}) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') [ 188.920609] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 189.121950] syz-executor.6 (4282) used greatest stack depth: 23808 bytes left [ 202.107589] kmemleak: 30 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 204.231410] Bluetooth: hci1: command 0x0406 tx timeout [ 204.232269] Bluetooth: hci4: command 0x0406 tx timeout [ 204.679758] Bluetooth: hci5: command 0x0406 tx timeout [ 204.681022] Bluetooth: hci2: command 0x0406 tx timeout [ 204.682377] Bluetooth: hci0: command 0x0406 tx timeout [ 204.683554] Bluetooth: hci3: command 0x0406 tx timeout [ 204.684724] Bluetooth: hci7: command 0x0406 tx timeout [ 204.688467] Bluetooth: hci6: command 0x0406 tx timeout 20:41:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3003}, 0x4) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r8, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r8, 0x1, 0x6, @random="b0d3a5574a1e"}, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfab, 0x8, 0x1fd1, 0x100, 0x1d, 0x20, r4}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) 20:41:09 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file1/file0\x00', 0x81af, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="5210", 0x2, 0x7}], 0x100020, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, r2}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x67, 0x33, 0x30]}}, {@huge_never}], [{@appraise}, {@dont_hash}]}) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x3, 0x1, 0xe0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x102, 0x3, 0x5, 0x6, 0x9, 0xd415, 0x75f5, 0x0, 0x7, 0x0, 0x91a}, 0x0, 0x8, 0xffffffffffffffff, 0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = fork() perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x9, 0x81, 0x5, 0x3f, 0x0, 0x8, 0x24, 0x17, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x200, 0x8001, 0x7, 0x7, 0x1f, 0x400, 0x3f, 0x0, 0x5, 0x0, 0x40}, r2, 0x8, 0xffffffffffffffff, 0x1) fsync(r1) 20:41:09 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="bd93a49155a6edfe68f487987e820b223631fb65a71f0ad39c864c622534f8de69867f6d", 0x24, 0x8000}], 0x21, &(0x7f0000000480)=ANY=[@ANYBLOB="50282c002c252c73797a5f74756e002c726f6f74636f6e746578743d757365725f752c657569643d1d4a61587af10c2a0d0ab064d52c637ef28fb6c9937b5174dd4a91e765e0e8267734c8b6fbe292177a0089a8c2162653a09269e9e80a25eb4c7457170c1021de", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6673666c6f6f723d73797a5f74756e002c7375626a5f757365723d21ac646f6e745f686173682c00"]) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000000104000800000000080000000000000008001a40000000050a0002000000003800000000080003400000da010600064000ffffff0500064000050000"], 0x40}, 0x1, 0x0, 0x0, 0x4040080}, 0x4801) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000200)="bed609017be4f9f3cd51f3e5251b2a5a5f8abae7609ac1b3a5c450121b6c4a7c19a12cc526d9efb7e26c051d45f88ad93e0cad4604144388bb19d3328c7e168783448617d0a63a9d1a12862510c4ef7fde1ffdb0b200380fc2cf3bfe9e5ceae045645c71a821aedb846cdd07dc9b6ef705c5726ffeab99907b1e7a4939f71e3182c223ab0bb16fcce3f18f3b9a4cf9baf44fb7e0774804a65a3e36804fa1136c4e80860b731a5ddb", 0xa8}, {&(0x7f00000002c0)="95d16093c5ea2d7a6544a956c7b0a0bd679f7b63d797d3499d2d7b070212296f8a46960bfb43e05cef04f3a1fbc3495b8ece3463fba274d65bd3c85fec2578dc23b20ec25d7c114fda1dde45388812ee0d45950c8b988e581797caf4bfb138dc99bea7efd309ae3090d29d8894ca5f3af06f2d720414f24b8b68a7ea08f694fd597e76f89694b3660e310c5ccd67263685711cd2433d270845a372f40fd283a881ee92fa6d04445bbb5e214659", 0xad}, {&(0x7f0000000380)="378f23449fca61f9639b8cda0686f70595490060ea72f301ac8d9d9f9f52e47d1b90aeb2acc27d3f68b19e8705243133da8030141cae98bffc7084eb6a8bc619685febffd4f60286644b4c80157503e12bcf3b6f83b85fd4b0bcda8f874fba8f39f586e04a23a0cbc299bc8d85a5ec38be6512cc20b5cb5e5a6755e11d3c655b30d53918333a843488a5a2d7d1871a89e0bc638d03072c5ffa18666cf041cb66db8ba6955bdcfe", 0xa7}], 0x3, 0x1ff, 0xc93) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) write$cgroup_netprio_ifpriomap(r3, &(0x7f00000005c0)={'dummy0', 0x32, 0x34}, 0x9) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="2729c72b7f49"}, 0x14) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000006c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x40, 0x1, 0x4, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x40001000}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_MODE={0xa, 0x2, {0x80001, 0x1}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x3}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x49080}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0xa0, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x5b}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040001}, 0x800) r6 = openat2(r1, &(0x7f0000000800)='./file1\x00', &(0x7f00000008c0)={0x0, 0x5}, 0x18) connect$inet(r6, &(0x7f0000000900)={0x2, 0x4e24, @private=0xa010101}, 0x10) 20:41:09 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x804080, &(0x7f00000005c0)=ANY=[]) acct(&(0x7f0000000240)='./file1\x00') chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x17, 0x3, {0x7, './file0'}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) sendfile(r0, r4, &(0x7f0000000280)=0x8, 0x2) 20:41:09 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="ecbdfc6c0f68d0e27932030b4d95b2b3a375e58e264cc0c1d251c90b0cad297475cc97e37aef179501defa41bdad9659c7c2abb81d3300", @ANYRES16=r0, @ANYRES64=r3, @ANYRES32=0x0, @ANYRES16], 0x28}}, 0x0) 20:41:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="3a15", 0x2, 0x48010, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}, 0x3}, 0x80) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/216, 0xd8}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f0000000400)=""/200, 0xc8}, {&(0x7f0000000500)=""/161, 0xa1}], 0x7, &(0x7f0000000640)=""/111, 0x6f}, 0x1}, {{&(0x7f00000006c0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/111, 0x6f}, {&(0x7f00000008c0)=""/221, 0xdd}, {&(0x7f00000009c0)=""/20, 0x14}, {&(0x7f0000000a00)=""/87, 0x57}, {&(0x7f0000000a80)=""/104, 0x68}], 0x6}, 0x8}, {{&(0x7f0000000b80)=@nfc_llcp, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c00)=""/37, 0x25}, {&(0x7f0000000c40)=""/51, 0x33}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/88, 0x58}], 0x4, &(0x7f0000001d40)=""/177, 0xb1}}], 0x3, 0x40000020, &(0x7f0000001ec0)={0x0, 0x3938700}) 20:41:09 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f0000000080)=@sr0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x209000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) fcntl$setstatus(r2, 0x4, 0x6c00) ioctl$SG_SET_TIMEOUT(r0, 0x5303, &(0x7f0000000000)) [ 208.972582] device syz_tun entered promiscuous mode [ 208.983014] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 208.996969] device syz_tun left promiscuous mode 20:41:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = io_uring_setup(0x1, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x0, 0x2fb}) io_uring_enter(r1, 0x4171, 0x1119, 0x1, &(0x7f0000000280)={[0x4]}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'erspan0\x00'}) pread64(r0, &(0x7f00000000c0)=""/154, 0x9a, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) dup3(r4, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 209.034991] device syz_tun entered promiscuous mode [ 209.052271] device syz_tun left promiscuous mode 20:41:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file1/file0\x00', 0x81af, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="5210", 0x2, 0x7}], 0x100020, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, r2}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x67, 0x33, 0x30]}}, {@huge_never}], [{@appraise}, {@dont_hash}]}) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1830c1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2c40, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r4, 0x0, 0x200f5ef, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x3, r1, 0x1f}) 20:41:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x3, &(0x7f0000001200)=[{&(0x7f00000000c0)="62ecad63", 0x4, 0x200000000004}, {&(0x7f0000000140)="d31078f8978ece1ac1aa30145ad96581a838aab82c2013f1281269dc02c549301e14626a7ec655fd486f4e522b55893055eba6dd4484394c624c8e87c0f0dc3c0c4c5ac0ddd87da4ac9cb42ece23301bcb3f873751381c7379779ad26461f0fab14794bc51faa8e01d927a9dcc63fff5b25af3e0b91ce12a938ca73d6d38885bacd982622f13f0bbc77c27c267d6335dfa21", 0x92, 0x6}, {&(0x7f0000000200)="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", 0x1000, 0x400000000000e96}], 0x10018c6, &(0x7f0000000200)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x8000000000000, 0x0, &(0x7f0000001400), 0x0, 0x0) sendfile(r2, r0, 0x0, 0x7ffffff9) 20:41:10 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xb8) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x6) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', 0x0, 0x0, 0x1000) 20:41:10 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x7f, 0x86, 0x6, 0x0, 0x0, 0x8, 0x80000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x4, 0x2c3}, 0x134, 0xdd65, 0x7f, 0x6, 0x80000000, 0x8, 0x253, 0x0, 0x6, 0x0, 0x14}, 0xffffffffffffffff, 0x9, r0, 0x8) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x40, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) syz_io_uring_setup(0xffffffff, &(0x7f0000000100)={0x0, 0x7e97, 0x0, 0x800000, 0x116, 0x0, r4}, &(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) perf_event_open(0x0, 0xffffffffffffffff, 0xa, r1, 0x3) [ 209.219084] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 209.223587] Process accounting resumed [ 209.241763] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:41:10 executing program 5: stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, 0x0) setresuid(r0, r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x101100, 0x140, 0x8}, 0x18) setresuid(0xffffffffffffffff, r3, 0x0) getuid() setresuid(r1, 0xee00, r0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = fork() ptrace$setopts(0x4200, r4, 0x6, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)=0x8, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) ptrace$setopts(0x4200, 0x0, 0x4, 0x31) fcntl$setown(r2, 0x8, r4) 20:41:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0/file1/file0\x00', 0x81af, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="5210", 0x2, 0x7}], 0x100020, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, r2}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x67, 0x33, 0x30]}}, {@huge_never}], [{@appraise}, {@dont_hash}]}) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:10 executing program 7: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x9211}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:41:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:10 executing program 3: semop(0x0, &(0x7f00000025c0)=[{}], 0x1) semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{0x4, 0x7, 0x1800}, {0x4, 0x1, 0x1000}, {0x1, 0x800, 0x800}, {0x2, 0x99, 0x1000}, {0x3, 0x1, 0x1000}], 0x5, &(0x7f0000000040)={0x77359400}) 20:41:10 executing program 5: r0 = syz_io_uring_setup(0x1db, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000140)) syz_io_uring_setup(0x6162, &(0x7f0000000080)={0x0, 0x81f2, 0x8, 0x3, 0x386, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) syz_io_uring_setup(0x40, &(0x7f0000000240)={0x0, 0xe003, 0x3b, 0x0, 0xffffffff, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000002c0)) 20:41:10 executing program 7: r0 = inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0/file0\x00', 0x10000400) inotify_add_watch(r0, &(0x7f0000000100)='.\x00', 0x6) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 20:41:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}}) [ 209.732813] 9pnet: Insufficient options for proto=fd [ 220.847819] kmemleak: 25 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:41:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) sendto$inet(r2, &(0x7f0000000180)="04d61487075f3af547f51fe133ef794441285141338a0648f2f3a616fdf843933b8d6842299cbe62d1f250831636682a6af86437daacaa55c7d1867498d12838902e6dbf90748bc9a934152c61abec52d560d680c46a9ebd8dbfccc398f59a969dfb27e2d185d987329cec62f25c75b2246563214a097a2128ec4a90c7eeb1214f2b08a2c95132fb53a5d8060f00f2014149d2dd87e7bb8126425ed33c7224d2", 0xa0, 0x20, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) 20:41:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 20:41:28 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0xe3, 0x4e22, 0x81, 0x2, 0xa0, 0x0, 0x19, r0, r2}, {0x0, 0x8, 0x7fff, 0x4b, 0x8, 0x9a, 0xfffffffffffffffd, 0x4}, {0x800, 0xffff, 0xfffffffffffffffb, 0x100000000}, 0x7d1, 0x6e6bb9, 0x0, 0x1, 0x0, 0x2}, {{@in=@rand_addr=0x64010100, 0x4d4, 0x6c}, 0x2, @in6=@mcast1, 0x3507, 0x4, 0x0, 0x0, 0x3ff, 0x6, 0x6}}, 0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_client}, {@loose}, {@access_any}, {@nodevmap}, {@aname={'aname', 0x3d, ',{!'}}, {@msize={'msize', 0x3d, 0x100000001}}, {@cache_loose}, {@mmap}], [{@subj_role={'subj_role', 0x3d, '/dev/loop-control\x00'}}, {@obj_type={'obj_type', 0x3d, ':--'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@dont_appraise}, {@seclabel}, {@euid_eq={'euid', 0x3d, r2}}, {@euid_gt={'euid>', 0xee00}}, {@measure}, {@smackfsdef={'smackfsdef', 0x3d, ']\x16{\\!#@'}}]}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 20:41:28 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121000, 0x4) 20:41:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0x0, 0x80000001}) 20:41:28 executing program 7: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=@fuse_with_parent={0x18, 0x82, {{0x6, 0x10001, 0xffff0000}, {0x1f, 0x8, 0xfff}}}, &(0x7f0000000500), 0x1400) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000180)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531", 0x85, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f00000003c0)='./file0\x00') r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat(r1, &(0x7f0000000400)='./file0\x00', 0x22201, 0xe) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000440)=@IORING_OP_NOP={0x0, 0x1}, 0x5) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000007f70308002dbd7000fedbdf2507feffff06fd93ca4a000000588000000066696c65311000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4008081) creat(&(0x7f0000000140)='./file1\x00', 0x0) 20:41:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, 'w\x00Jn;m\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = io_uring_setup(0x1, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x0, 0x2fb}) io_uring_enter(r1, 0x4171, 0x1119, 0x1, &(0x7f0000000280)={[0x4]}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x6) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000002c0)={'erspan0\x00'}) pread64(r0, &(0x7f00000000c0)=""/154, 0x9a, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) dup3(r4, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 227.508100] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.514967] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 227.516219] FAT-fs (loop7): Filesystem has been set read-only [ 227.609563] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 237.237317] kmemleak: 19 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:41:45 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$BLKBSZGET(r0, 0x40081271, 0x0) 20:41:45 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000200), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x7}], 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x8) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="9793b0", 0x3}, {&(0x7f00000000c0)="ad09484e765452b1b9527b35cfdccdf76b0e8bf9629f39f931b4ced191ce2d1c8b6f24e4759206c044d55fb2829e7810", 0x30}], 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x4, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x4004890) execveat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000700)=[0x0, 0x0, &(0x7f00000006c0)='\x00'], 0x0, 0x1000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:hald_sonypic_exec_t:s0\x00', 0x29) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:41:45 executing program 7: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001f80), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x3, 0x8, 0xffff000, 0x100, 0xed9}, 0x14) sendfile(r1, r2, 0x0, 0x6) sendmsg$nl_generic(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x130, 0x82f, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@nested={0x10f, 0xc, 0x0, 0x1, [@generic="c20c100cfeb68849912e11e42cc0b738cb9f03f47bf6760d6386b579ff77bab66bf36109e3b07f20464425575bcb437c0890a60fa38af61e0ec33c92fe4dfde06f8bc2d5982b9a010b75f3ebdf2cd295443509c07acb92ad30a1229f99d3c04fb23e2aad44cdcd7c7b3f219d588dff65c3e1019897ae46354df08b3f1cf43e72942de1f4f30f20217e14c0cd2f371071f285d7b19279706f12f02d6510c4328f48e426b6810db6ec17d366453fd9e913039eeebf2419695e88f085aa7f587a9364069ff8069a9bef3cf23d50999ba8b19d636763c925cac71c0ac47fd962fec32c2f2e355ec0e9811a7f6ae27d8ba3", @typed={0x8, 0x26, 0x0, 0x0, @uid=0xee01}, @typed={0xb, 0x44, 0x0, 0x0, @str='//}+^[\x00'}, @typed={0x8, 0x21, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @typed={0xc, 0x51, 0x0, 0x0, @u64=0x6}]}, 0x130}, 0x1, 0x0, 0x0, 0x4000800}, 0x44040) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r0, 0x605, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003280)={'vcan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000003c00)={'ip6gre0\x00', &(0x7f0000003b80)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x1, 0x7, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x8, 0xffffffff, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000003e40)={'batadv0\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="d76dfbd3d85b5499354c61eab25ae713247351cfbf8f258f10593164017a433fcec2879f1dc4ff735b85402abb5659e82758b865fdb17c50909d76837749da13870bc59a3fbcb58e6f7748c8df31a46e9481b7fb978d9c5b07a535ccbba3d79842ea158e3ab0bf9610ea6aa1869eebf60e7dc38d58abc1e8e85ed4af51ae8cdff70ca8b872a89c89", 0x88}, {&(0x7f0000000480)="15fd25ec0b50720a178ec2b0807f933ff2d89f89b93b5aabc5e8eed115fac6b58da55813899eae176db6a46a9f513c14e8f676bb8411cffc89bd2cc8c53fe8e34ddc07d34d9811082770f8cde7f8f44d64cc4e0a66110541a30f600fb178274f6cf0aade6da7f83c4dbd778bd0d435fea161d84733559c188bac7ace38bd54176cdb23bded396ae76c42ea4b82fe4510947afa3f0ec9a68108bbd7628cd550331a77051932fef2dbf0fda6b4841ddbddbbbd205c", 0xb4}, {&(0x7f0000000280)="f2e94f7d90f92d2ab01e3415ac417750318f625cc67a0e49da478c0b60d2a3f241a07cb10d063d8530d82837add0", 0x2e}, {&(0x7f0000000540)="8793b13a8151a332ecc1fd920d31683ad43660e175df529b1246b709756e74c5f426b331755a541b973086d759a6f1f9ae42daf067b5bcaf1f5fd03f0c7c0da250efd5ff80e1850b90ffc8f7813124e868fb81754a72369e0068c561c97641", 0x5f}, {&(0x7f00000005c0)="35b248b89dac3c9ae563c962399267523afe61af301681fa2480806056cde930ff037a9bc2519ff0d339e9fa1e90d2f42036c997bf4b06d123147e0444593ade7dcdd8ee379bd90b20fb542ace2caf990744a6fca2c2ad5fb65e0082a03967d84bb2314e42db1917e4157bc0047a058c433bcd8f81ca22d50f8105024bb9eda4c86db5d98a95e2564a9d84ae722309ebb7f5fcc670348ca1741f8546f4c20130a2411e606fe932536c767c92377d7d4b9225950692ceed421be6ba65e9ce3886b3b0711255d6135b20cb9080340f04b0dc42a1eda21dfac9d4f46bdb5eec913cde36f70deb896bc2376981f7919bdc01af6b0f6b4b2691", 0xf7}], 0x5}}, {{&(0x7f0000000740)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000780)}}, {{&(0x7f00000007c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="4b07d29d5790a7db4b0ad03d3090621720177896d2ce4d0667a14a6024d98ecc070b9922f25164ec731bb68db15b2d302f78ff53cacea069023cb9e386b26ea5680d054dfd79264beb20e55b565b0ea94fef1e3e42d1", 0x56}, {&(0x7f0000001880)="8865adf5aeb224f20cf670aeeb260e99e733801e2cd2e248179b9b80ad12b0235012fc767bf74a0beb979c2cfa2b0894ccaed6bf02d9f05680bc06d7f96b403ab77b74c9690ac810d250832af25fea5b4fd9391806cd80fd5122f168c48606dc8bc98f7281a8fb58293f9a5db04a87289541e151b95540bf2fe82094ccc7f2a9d07904c1ffa815d14553eaf3deeb9303bbf7edd90efbe0e9d1a26dac449cb1ffbcacd8", 0xa3}, {&(0x7f0000001940)="e355d6a15243c11805ed095378e10543a2ccb5d1ed734598c80337f3b79d4e199ffe4a848fd93132d559ee4330f3f38d73441e40847c147bb7e1705bee3f3cd802853144d307a0d3fddba5c7f1eac702e0d1544b247fc6c93772", 0x5a}, {&(0x7f00000019c0)="88458ca9eeb438ef07", 0x9}, {&(0x7f0000001a00)="e85044574fb5506919461dea3183773bea3d7692c9dd570f850939710e84233f3ad5f1c9cfc12eef65d598bc007ab55c154b09693d2abb77006314396191ec63756c14a4edf1429a3ce76d12e6f7512e93629fa13f0e3dc8f88978fac44da4311e5bff5786fd465576c289d51161648d7ad040969dadcfb9e1146e7f3c959d69316a22e7f00d6681a9ffbf57178d305f7e8ae2300f06a10c67d90e987cf27d82707e118c02b3ae8bd8abcdd767eb2b52a56659a36d7126ba7ca1dc0b3ae5f5634890ccbfd20a910b", 0xc8}, {&(0x7f0000001b00)="c4c5cd1ef6b88520cf08fdb42bcc1b069ee8c66ff58827c59ad0a87f12b74bf58448d921b7d65b4093da7b1d4de7a3f2a3b427a1154142417a99ea5cacc1674b0bbe556b696932b06830de825774b3680f3b966fea56a1ca28eef60e8687845d0340aeed267bf4b8777b3e6797fc6a22953627c5a17cfba660", 0x79}, {&(0x7f0000001b80)="0b661fa2570afff290ecda190a529f1534a632571cfd0d06eb15c7e3bdce11f185e09324f8a8d7fec881305875d27e4852410e5fb5d03d6af85a28a70098779e26399e1b4679a7d5d720addeec50fad67753f983e94a77778bae58c4fb37dd879e5e8acb765c02f8590d390d830eabaf07b418452b88b27354e8e747ab5dc2b2e5ea65c271d801d89f33c2958dbe7b20625168e56da2b06022b1af72f9de04dd9efc6f89b3e285776eb23400a51c2a8cd4e8599e394560df0fc129d321981d1ee903b89166e94defa54d35f9dec9b28a5bf745f7", 0xd4}, {&(0x7f0000001c80)="2bc557ac63a35cbd52c675b537e524b64d515bb2900a64c6f894b8cb5864a413acc9cc42e5a33f7e1f38ec488fa15bff5e37a5c6042ea552f6c2bf9f0faabc0cc7dae0313169bfa3082f7ac41d889f7448f0288c5aac9b2521768f1904327ccc16389d73fa2837016dae27d9ca5f2f859980446492e42a54ee9e8a4ed77cd7650b4b443451cbdd9395125ec10c6ae09ca50bed4dfa030974a68027d6858fc3013417b50d919481550126c93ded578dec3fee25297ee4592d7b93fa58e4fe06756a090956aa859b25fdc96210c0fdfad20fdfac94e082007f1045770a0705a66007e7ecc3c10359cbb66580b630052471", 0xf0}, {&(0x7f0000001d80)="1bcc4193bed89b8be0c4cb4bdfb1383619f4cce95abe9f567109bcf25ae6e34a787c6ba111e91ee27c5320ab93acd579214c60b2e4d9b0e0ad50a03ec5cb82240cd6bf1f5ccc06dcdfec44c9fd14a079e7419d1902feb72a0baacd002776300d909a624842fa7de2e3d4581e0f5f9f92f2b448a2aa", 0x75}], 0xa, &(0x7f0000001ec0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f0000001f00)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000003200)=[{&(0x7f0000001f40)}, {&(0x7f0000001fc0)="157bebc45830ff5f55be2ca6e17bcaf5f7255e3fa36bf3c83c45b5de0978e787bbd3d10bc815", 0x26}, {&(0x7f0000002000)="134bce2e67c1c9b5470d826312caa8433428f3bd94f7e59a16cc29165cf753b532159f5ea6dc4d8bb6e843fb80719c51c3e5f90a75725ebe38718f185f881e6fd0438164089eba1521fa47d0af09d26a7dc5e1b8b898c59b6dbcc62a0445a4c2004d519ccd247ee5fbcba7b3470abd0f083cdeac6d537c9893bd715a707fafe58e6b3036a622", 0x86}, {&(0x7f00000020c0)="79c6698b3fb9c1097ee7", 0xa}, {&(0x7f0000002100)="d48dabf82d6fdd3d46cfbf6d45d592b8a361d573c50a50a35df6fd2230e7", 0x1e}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="0c225abed487a59ad5172a7c23ccc7ce8c7802ebc8fda2075bc924e20a79d907d5d712ab75c9b4041dfed3327507a5456941f1bbef2126c523f6e8505f82f56009adb0335ec3c40fdf014741d9ea782796ca02ad8ebcd5b0599b3ae0645a61e918b07ae88a41966ec5edf7dcf3d50de91dc7167cd4d2dd6c57fb1506d2ff8fb4d5251b89732b279db666612dc4e5", 0x8e}], 0x7, &(0x7f00000032c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x58}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0xa0}}, {{&(0x7f0000003380)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000003740)=[{&(0x7f00000033c0)="c3789e010d2902a2ef400acf645fdc6e9883bf4a0719fa3e7e23936ce423e59ec8f47716ee2f0c0bf6be416326864273bbd4a5a2501485111ef70308ff5238a1d71b0ad65f1310ab1f3da81f9b4064b8eb1179381c52ae8f37fe0e24e6b10f12b54d67a85e020af486850abfd923b8f75209b2e596fdfefad16c56133cdddee462401881f65d25198fd7b44efcecf0d92983d755e0822c22ab07166f944e3acfd6c6a3527205e00bbbb001b66c61372bf359a1f5dc396ac71acc6804", 0xbc}, {&(0x7f0000003480)="18278d4f70dc9cf76115cae10dd6d53a2a7b9e8973b20b5c3e362c78db1882b68907b9f18f5080ae199af688456c1d2d5cd0587ecea88342f396a65d27166c43fe6832bc2a88c2feb32bbf45019cc330d8d7b180b342da280fe90aae273348767b027ad43cb8", 0x66}, {&(0x7f0000003500)="bb12a495c2940f8a6b60dde334f3f282fffb8092099387e19280f21fc505a4fb98a9263a", 0x24}, {&(0x7f0000003540)="8203825b00ecf26f3842dc1057ace76cdaf34322e1b17723457df59a531f527d7bccaa7b55c9ff05ea2621ebf7a4be52", 0x30}, {&(0x7f0000003580)="4d6cdea3f6e688dd8fb1d21165847e385843fd1929ede71b50b63ac4ea93e1844dfc38eafc052a81de291a0a17eed3f3c47685e80c855024f1f3725c825ef016508a453bbc5f28247a18389f9e2b2806", 0x50}, {&(0x7f0000003600)="b6867088ac94e4bb659110dad439c3541666bd284fddf2c4a2c34cf7cda7e86b4455bb03b8be9ec140f00ac8285393d57b82d2a76bcc79b089986b9b1f991e584da85e44e7b5d21685d2c81ce8e110538a3e5345bd96048fd03d538e0c8b8bf6a8a72229c93b4ac12aa6362c4a61b09ac92fee0f0bc2c09f3347059d137c5f63cb1b47fca55d7de06d6ff4fba183692aee955f784cab74b68955045eb38d29fbacb6a16911617f7704f1456f43c06a85d60b", 0xb2}, {&(0x7f00000036c0)="84117de6310d4d7ef39d8164b515de8ce68f030bb33ca0890eb7570ec4482a903aecf79e7dd5a55abd6a4ee77a330438a5c5da2a1ccd3c3b9c22788fdd920b5ae4cb162a54d568a3fce68743358ecc7e38b6f51683006c408785f4d8cf15483cfb90d0ac3eba94b1", 0x68}], 0x7, &(0x7f00000037c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x50}}, {{&(0x7f0000003840)={0x2, 0x4e20, @private=0xa010101}, 0x10, &(0x7f0000003900)=[{&(0x7f0000003880)="26f48ba751af4d66a55b931cafc87580bd99ae86455a450d7f9cdc0ba4c14218b20ea868ee87778f", 0x28}, {&(0x7f00000038c0)="33ddbdc5956d32d92c", 0x9}], 0x2, &(0x7f0000003940)=[@ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8057}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0xe8}, @timestamp={0x44, 0x24, 0x54, 0x0, 0x7, [0x8, 0x0, 0x40, 0x9, 0x8000, 0x9, 0x92, 0xffffffeb]}, @ssrr={0x89, 0x7, 0x7a, [@local]}, @timestamp_addr={0x44, 0x14, 0x2e, 0x1, 0xc, [{@loopback, 0x510}, {@remote, 0x4}]}, @cipso={0x86, 0x53, 0x2, [{0x1, 0xc, "4351a250ad4cbece9f4b"}, {0x1, 0xb, "fb0b66754cdf21c5af"}, {0x7, 0xd, "cde0b26bd2d3d276c3399e"}, {0x2, 0x6, "b46d3a61"}, {0x5, 0x5, "822f60"}, {0x0, 0xf, "63695791c8931df92f056ba2fe"}, {0x1, 0xf, "6aafcba78edbb52d13869e69c3"}]}, @ssrr={0x89, 0x17, 0xe9, [@private=0xa010100, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast2]}, @timestamp={0x44, 0x10, 0xcc, 0x0, 0x1, [0x5, 0x1f, 0x5]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x5, [@multicast2, @private=0xa010101, @broadcast]}]}}}], 0x1a0}}, {{&(0x7f0000003b00)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000003b40), 0x0, &(0x7f0000003c40)=[@ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x80, 0x1, 0x2, [{@multicast1, 0x1}, {@loopback, 0x8}, {@empty, 0x96}, {@loopback, 0x8}, {@private=0xa010100, 0x1c61863f}]}, @timestamp_addr={0x44, 0x34, 0x92, 0x1, 0x4, [{@empty, 0x1}, {@local, 0x1}, {@local, 0x8}, {@private=0xa010101, 0x10000}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0xfffffff7}, {@dev={0xac, 0x14, 0x14, 0x40}, 0x10001}]}, @end, @lsrr={0x83, 0x1b, 0x4d, [@multicast1, @empty, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x32}, @loopback, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x89, 0x3, 0x3, [{@broadcast, 0x80}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}]}, @noop, @ssrr={0x89, 0x7, 0x71, [@empty]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3a6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xea, 0x0, 0x2, [0x94f6, 0x800, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x178}}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003dc0)="3e3cac9f5c48902285ee188d6f1f1f0d64bef82e9a", 0x15}], 0x1, &(0x7f0000003e80)=ANY=[@ANYBLOB="11000000000000000000000001000000ff000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000001100000000000000000000000100000065000000000000001100000000000000000000000100000007000000000000001400000000000000000000000200000008000000000000001c000000000000000000000008000000", @ANYRES32=r10, @ANYBLOB="ac1e01017f0000010000000084000000000000000000000007000000441cd8430000000000010001ac1e000100000063640101000000000201890b9100000000e04000020707dfac1e000183100f5d743545e37c9d3c0fbda93d2d863100000001050ae211e40c9ea2dcc5010708648e4620020c7f44e5ce61a76a8b210f020e53b3fbcf9d8992f75d29ba440000729000000000140000000000000000000000020000000400000000000000140000000000000000000000010000000600000000000000"], 0x158}}], 0x8, 0x45) 20:41:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0x1c, 0x800) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000004c0)='./file0/file0\x00', 0x7, 0x0, &(0x7f0000000380), 0x4000, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYRES32]) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x541e, &(0x7f0000000040)) 20:41:45 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0xff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000440008000f801002000400003000000000000008000297eb190f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8ffff00f0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000ea80325132510000ea80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100087ea70325132510000ea70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200087ea70325132510000ea70325107000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200087ea70325132510000ea70325108002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200087ea70325132510000ea7032511a0064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100087ea70325132510000ea7032510300000000002e2e202020202020202020100087ea70325132510000ea70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200087ea70325132510000ea70325104001a040000", 0x80, 0x1400}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1600}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x1c00}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4200}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="d5ac5b51c023ed818fbaa146393c86a400000000000000000800"/35]) 20:41:45 executing program 4: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) timer_create(0x4, &(0x7f0000000140)={0x0, 0x8, 0x4, @thr={&(0x7f0000000040)="5fbac2c64abd1f9b6f6100c9062bd123bc403617f6012a5f1d0e3636469046ac3a96ec96fe758de2bdcada4e47cd5ebd5706b3c6e55139e3", &(0x7f0000000080)="4f1fabf272bb6769c041a18841a10af22f6317404160ae02819d7fc9fc5b2afd3a32f1f0669c12d57b62a72a4b8f0d5b24c285cc904ecdbac615485c14e851114d716ddc3cd17c40211d468f8ac160f74155747e26daf47985fa1ffcbf70571e34eee6d7a8ffde040ab5e1083b35c8387f962d434d783ce0ec95a5137643c558c3e7a91ee780df997418f9ffb4d3b817b6ac8ae205300c67a00cce64279aa5d8e318ea46dc97e171f8ffa57aa8"}}, &(0x7f0000000180)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r1, 0xffffffffffffffff, 0x5, 0x0) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) timer_settime(r0, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) r3 = dup(r2) writev(r3, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0x972}], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000a40), 0x4) 20:41:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x45c}, 0x1, 0x0, 0x0, 0x4}, 0x44080) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000140)=@updsa={0x104, 0x16, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0x3c}, @in6=@private1}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x800, 0x8, &(0x7f0000000780)) 20:41:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@dev={0xfe, 0x80, '\x00', 0x11}, r0}, 0x14) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:45 executing program 0: r0 = getpid() capget(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0x7f, 0x6, 0xac, 0x10000, 0x5, 0x6}) gettid() r1 = getpgrp(0x0) r2 = getpgrp(r0) rt_tgsigqueueinfo(r2, r0, 0x3b, &(0x7f0000000140)={0xe, 0x80, 0x1}) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0xff9, 0x80000000, 0x80000000, 0x101, 0x7, 0xffff0001}) fork() fork() openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xd4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xd4}, 0x1, 0x0, 0x0, 0x200019c1}, 0x11) [ 244.198716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:41:45 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x18, 0x2b, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @loopback}}}}}}, 0x0) syz_emit_ethernet(0x3b0, &(0x7f00000003c0)={@local, @local, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @dccp_packet={0xb, 0x6, "14b2ae", 0x376, 0x21, 0xff, @private1, @dev={0xfe, 0x80, '\x00', 0x10}, {[@routing={0x62, 0x4, 0x1, 0x1, 0x0, [@remote, @dev={0xfe, 0x80, '\x00', 0x2d}]}, @srh={0x67, 0xa, 0x4, 0x5, 0x0, 0x0, 0x7f, [@empty, @empty, @mcast2, @dev={0xfe, 0x80, '\x00', 0x18}, @remote]}, @dstopts={0x2f, 0x3c, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0x9, 0x41a, [0x6da7, 0x1]}}, @generic={0x0, 0xd2, "c7bb4f280d51ffca1bd51dbbad6f44d8730c95e5169157cb7fd67202b8bc9676f24b064632ae16ea068da2cdfe9efce086458f72b8ded824a4d1912c79ca1413fbe139597ea66b51cc9dada751b445259915e4e624853fbf7cb56f98df757abf7fe087aab6593d81dd46a43946003fa14a52fee5c0a63eb95dcbec770d6eef75133fb1ba6d49a0030e00626576b597da8a7427924079dd3ee380a2c6c4ff706825577037f402fb297459f588e84f783fd2f2a508d7589636bb05c10d666e5fe65ce00d96c0d8f56eb2b4bb50b5ae4bfe6b27"}, @ra={0x5, 0x2, 0x65}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0x200}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x200}, @generic={0x20, 0xc9, "6523181cf7ae7a9512a658cfafb60eecb8b3a522896bfd90cb7a342f04e4e2899c0b415aec5ef5cc0782320800d0f0c7dee5595f3e85b4e2fb51dfa47f44a1b0f474e58fd5290337bc846ed878bf0b3db963ea2448cdeccfea38464cedd92fd68660823af35a2fe22833a3d6aedf82432abc7a86bbcbfd285b679783d5351b155ce6016ab896d1381d1c5b3012d4a6969a70a1f41899944caf74da71819b69e5528a703fc57c8ae94f9c94f7e1e0629c48e9fc04a4f50ee45ffacfe908eb86b8454bb7b51b7900a98b"}]}], {{0x4e20, 0x4e20, 0x4, 0x1, 0x3, 0x0, 0x0, 0x7, 0x7, "b7e83c", 0xb9, "fb9d1b"}, "3e6d24c0ac7891ecbb6588eae8f18b420ce58e31e7632d7139105150cc8dab1a06ea7b5184947eafcb41f018a56e0ba23e27abf240ace0d4282ba78a1170da73adf6993a0c4d14f81cf4b485512c960c90ef9e3c8e897b1559fcef7080d6fe78d497e5c9bfd5588f81a5d2b812c543f7cd2b627e30fb555cd284f2b0f0a5d47339ea085df66c4ab75e47855ac7deafa1f70a3bb30e40ba2d782de383abe533fe56b5aeb83ff862381d4946cddfbae6c459c09506db286207f9081f3bf649682f243eae3b1ee4798e8e364aa435af2eb1f8b4a9ae29401610372ec38a6976bccbc0336473cfb5fe916205d3859a3f6ef68345a1648817"}}}}}}, &(0x7f0000000000)={0x0, 0x1, [0x740, 0xd5, 0xfc2, 0x9c0]}) [ 244.212402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:41:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="d1a10000000000000000310000000a0001007770616e300000a41600330000000000"], 0x28}}, 0x0) [ 244.269293] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 20:41:45 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x78) fallocate(r0, 0x0, 0x0, 0x8800000) lseek(r0, 0x0, 0x4) pwrite64(r0, &(0x7f0000000080)="a666948db84ff32a2768eb37faf1c5165caedfbd5959b3f178db9a4d26ad2af411e1052e7f87c5fe1b2bb48d9952ee5eec73907b8c0e89a9044260f907166ebe28314e28a0228d029907454dfb8dbd75ab0aff2d68393cc84721", 0x5a, 0x1000) io_setup(0x777, &(0x7f0000000000)=0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000280), 0xb8, 0x121080) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) io_submit(r1, 0x3, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f0000000100)="9b0f123e42574b93ecec764205a9629e35831037c0ae4f5cd5252723837a82beeb087eefef4deb", 0x27, 0x9, 0x0, 0x5}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000180)="d2cd17b8c87d35f10e021ab56411824cba8d8d6250d3e678c32486b103bd26884516c8c0b0e72a8f047ea59e8a9855a24fe8d855bae898cf8e222594188c6d690b2936bd70f1ab2a0133497b026542cf0061478796503ae57b934bf7db1c536a0a6b9f8df5521067930268827b1c72ca11760620ef356886464646cada40d0b2ffff6122631978c3424e6af9c1a911bb3fa897098b1f87cce6d8e01db6eee1a8be94b3a0b3b1bb3decdab410edc98e2824841cdbfcb3c783ad5377b01e595c48fb2e3ca2e3458054c762701ed021af421cc305d997d67a6ad3a064f26fe089203124f429fd92684ac5c682a9f8d39c941f", 0xf1, 0x40, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0xffff, r4, &(0x7f0000000300)="b9e987973cbfcc28cbbc1283ed122388c43658a456b34baa5de1432494f17a14a65266666352bbd90dafc7ece1c8e1", 0x2f, 0xfffffffffffffff7, 0x0, 0x3, r0}]) 20:41:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x3, 0x8001, 0x20, @remote, @private0, 0x8, 0x1, 0x80000001, 0x4}}) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:41:45 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x800) r1 = gettid() capget(&(0x7f0000000080)={0x20071026, r1}, &(0x7f0000000100)) fcntl$setown(r0, 0x8, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000000c0)={'veth1\x00'}) [ 244.331776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:41:45 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) dup2(r2, r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 244.364939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:41:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) renameat(r2, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',version=9p2000.u,uid<', @ANYRESDEC=0x0, @ANYBLOB="2c61707072616973652c7375626a5f747970653d63616368253d6c6f6f73652c6f626a5f757365723df9c369c39f212c00"]) r5 = openat$cgroup_devices(r4, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) write$binfmt_elf64(r5, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x8, 0x1, 0x1, 0x5, 0x3, 0x0, 0x3d2, 0x2a8, 0x40, 0x3d8, 0x2, 0x40, 0x38, 0x2, 0x4, 0x0, 0x7ff}, [{0x5, 0x8, 0x4, 0x5, 0x0, 0x71dfea81, 0xd7, 0x1f}, {0x2, 0x101, 0x1f, 0x1ae, 0x401, 0x9, 0x10001, 0xac0}], "c5ec8807ba1a288adb08527b0ed2a5c7b304f0b052288dbf576287406cc830b551a1b2247b75456233131918b0b1b0e2a56476c9a6b781c229827af58c2650b7bdc3f535a343cf3d9b0fee719f1b124aa5feb317b808b2b4cf02e63756f0f2d179c0f6ae08ff5af7382e8b26498f3544691c23fa20e9b9173782d0330ce1d9924ef16ca8d7e9e64dd847f8a649d51ab1ee38b0179ef951827e76aba31ea4ff7cde43", ['\x00']}, 0x252) 20:41:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x8001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 254.292650] kmemleak: 15 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 20:42:02 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000180)={@loopback, @private=0xa010102}, 0x8) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f00000000c0)=@v2={0x2000000, [{0xffffffff, 0x100}, {0x7ff, 0x7}]}, 0x14, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x20000000006c00}], 0x0, &(0x7f0000014a00)) umount2(&(0x7f0000000040)='./file0\x00', 0xb) 20:42:02 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) open_tree(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x80001) 20:42:02 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32303330363131363700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fe0f4655fe0f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000c8946f1dc8946f1d00000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404ddf4655fddf4655fddf4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000004d5f6b7100000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001002000000000000800010000000af30100040000000000000000000000020000005000000000000000000000000000000000000000000000000000000000000000000000000000000048dad3ce00000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3230333036313136372f66696c65302f66696c653000000000000000000000000000000000000000000000c7982f7500000000000000000000000000000000000000000000000020000000c8946f1dc8946f1dc8946f1de0f4655fc8946f1d0000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)=ANY=[@ANYBLOB="10"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x6) setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000000540), 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r5, 0xc0389424, &(0x7f0000000500)={0x8000, 0x28, '\x00', 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r1, r2, 0x0, 0x6) getdents64(r2, &(0x7f0000000140)=""/161, 0xa1) openat(r0, &(0x7f0000000040)='./file0\x00', 0x80000, 0x101) 20:42:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {0x14, 0x0, 0x0, @private}}}}}, 0x0) ftruncate(r0, 0x1000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:42:02 executing program 0: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x3c, r3, 0x100, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x4f}}}}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x6}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xfffffff7}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM={0x4}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x200040d0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, &(0x7f0000000140)=@ctrl_frame=@cf_end_cf_ack={{}, {0x4c}}, 0x10) syz_80211_inject_frame(&(0x7f0000000180), &(0x7f00000001c0)=@ctrl_frame=@rts={{}, {0x7}, @broadcast, @broadcast}, 0x10) syz_80211_inject_frame(&(0x7f0000000700)=@device_b, &(0x7f0000000940)=@mgmt_frame=@assoc_req={@wo_ht={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xe34}, @broadcast, @broadcast, @from_mac=@device_b, {0x1}}, 0x2020, 0x0, {0x0, 0x6, @default_ibss_ssid}, @void, @void, [{0xdd, 0x4e, "5b029510b3cf2c4ab0d9e4ea6ca0223008782d55de235f9d600d07a0c4f2ee413fb56649f8da880883dc244cb766230de3aeecdb32705f510295bd1962db6517f867a36fd752f429fb360b872931"}]}, 0x74) syz_80211_inject_frame(&(0x7f0000000740)=@device_b, &(0x7f00000009c0)=@data_frame={@no_qos=@type00={{0x0, 0x2, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x1f}, @device_a, @broadcast, @random="22acaef59b54", {0xe, 0xf60}}, @random="a25a60c0bc0de8c7c60ce63f536b21c9f624ec55aa89143b0838c30702e476fdb56b6d2d3962402f3c1f165088e9bbc80718f6d1650f0d31f685757435367c17caddc4c25b35317d7a1d2c6b0571372a404e25f83ad9611720a6118ff42a9ebb87d4c94f4b961193b9049fdc5c29f49f86a49af9da1dde3996bf6e9eea329f568597d3876275989324b03caf108af9345d108c25ae74c6b872"}, 0xb1) syz_80211_inject_frame(&(0x7f0000000240)=@device_b, &(0x7f0000000280)=@data_frame={@qos_no_ht={{@type00={{0x0, 0x2, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x2}, @device_b, @device_b, @random="b7bfaf968198", {0x4, 0x8}}, {0x2}}, {@type11={{0x0, 0x2, 0xb, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x7dd}, @device_b, @device_b, @initial, {0xd, 0x1}, @broadcast}, {0x2, 0x1, 0x0, 0x1, 0x7}}}, @random="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"}, 0x2cd) syz_80211_inject_frame(&(0x7f0000000580)=@device_b, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x102) 20:42:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:42:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000012c00)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) [ 261.088395] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 261.100169] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: iget: root inode unallocated [ 261.102004] EXT4-fs (loop4): get root inode failed [ 261.102701] EXT4-fs (loop4): mount failed [ 261.108136] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 261.125396] EXT4-fs (loop3): Unrecognized mount option "" or missing value 20:42:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+'}, 0x16, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) [ 261.137594] EXT4-fs error (device loop7): ext4_quota_enable:6380: comm syz-executor.7: Bad quota inode # 3 [ 261.143933] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:42:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') [ 261.146845] EXT4-fs warning (device loop7): ext4_enable_quotas:6417: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 261.155686] EXT4-fs (loop7): mount failed [ 261.158792] EXT4-fs (loop3): Unrecognized mount option "" or missing value 20:42:02 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000003880)={&(0x7f0000003840)={0x14}, 0x14}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x20, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020030bd7000fddbdf2502000000080026006c09000008003f00f00c00001400020076657468305f746f5f62617461647600080026006c09000034002580050001004400000006000200060000000600040002000000060003000800000006000200000000000600030009000000"], 0x74}, 0x1, 0x0, 0x0, 0x44840}, 0x880) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/shm\x00', 0x0, 0x0) 20:42:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x64) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0xff03) [ 261.230994] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x28}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'sit0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x4, 0x80, 0x8, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800, 0x7800, 0x2, 0x3}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000880)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0xac, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x40408c5) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xcc, r4, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x20, 0x75}}}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "9089e3a903717234ce51054ddd528d0bf7b1b23fc0b83d1a"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "85ecf36ee50d2a4ce520566bdc5365020269c30508148c7c"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "eae16cb618b48b30be7501bf52ec24edb74426a1d0544058"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r3) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf251c000000080001007063690011000200303030303a30303a31302e300000000008000b0002000000080001007063690011000200303030303a30303a31302e300000000008000b00000800000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0001000000080001007063690011000200303030303a30303a31302e300000001508000b0003000000080001007063690011000200303030303a30303a31302e300000000008000b0008000000"], 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40100c0) 20:42:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') 20:42:02 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000240)='./file0/file1\x00') [ 263.164169] cgroup: Unknown subsys name 'perf_event' [ 263.166142] cgroup: Unknown subsys name 'net_cls' [ 266.248448] Bluetooth: hci2: command 0x0409 tx timeout [ 268.295425] Bluetooth: hci2: command 0x041b tx timeout [ 270.344494] Bluetooth: hci2: command 0x040f tx timeout [ 270.356629] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.358150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.362416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.376485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.377704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.379652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.458066] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.468918] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.472097] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.475280] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.479100] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.482578] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.484916] ------------[ cut here ]------------ [ 270.485670] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.486786] WARNING: CPU: 1 PID: 319 at net/mac80211/sta_info.c:549 sta_info_insert_rcu+0x273/0x27b0 [ 270.487860] Modules linked in: [ 270.488267] CPU: 1 PID: 319 Comm: kworker/u4:5 Not tainted 5.10.60 #1 [ 270.489006] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 270.490811] Workqueue: phy19 ieee80211_iface_work [ 270.491607] RIP: 0010:sta_info_insert_rcu+0x273/0x27b0 [ 270.492187] Code: 24 e8 21 c4 95 fd 0f b6 85 50 ff ff ff 31 ff 83 e0 01 41 89 c4 89 c6 e8 4b bd 95 fd 45 84 e4 0f 84 a5 00 00 00 e8 fd c3 95 fd <0f> 0b 41 bc ea ff ff ff e8 f0 c3 95 fd 48 8b bd 28 ff ff ff 4c 89 [ 270.494412] RSP: 0018:ffff88801b017968 EFLAGS: 00010293 [ 270.495226] RAX: 0000000000000000 RBX: ffff888042e20bc0 RCX: ffffffff83a99aa5 [ 270.496725] RDX: ffff88801e1b1940 RSI: ffffffff83a99ab3 RDI: 0000000000000001 [ 270.497696] RBP: ffff88801b017ab8 R08: 0000000000000000 R09: ffff888042e20fc7 [ 270.498577] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 270.499446] R13: ffff888017bc6048 R14: ffff8880429b1560 R15: ffff888017bc6000 [ 270.500292] FS: 0000000000000000(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 270.501247] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 270.501932] CR2: 00007f30df74fff8 CR3: 0000000043a48000 CR4: 0000000000350ee0 [ 270.502811] Call Trace: [ 270.503139] ? find_held_lock+0x2c/0x110 [ 270.503656] ? rate_control_rate_init+0x30e/0x6a0 [ 270.504215] ? sta_info_free+0x380/0x380 [ 270.504712] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 270.505352] ? __local_bh_enable_ip+0x9d/0xf0 [ 270.505862] ? rate_control_rate_init+0x348/0x6a0 [ 270.506481] ieee80211_ibss_finish_sta+0x212/0x390 [ 270.507041] ? ieee80211_ibss_build_presp+0x1600/0x1600 [ 270.507695] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 270.508344] ? __local_bh_enable_ip+0x9d/0xf0 [ 270.508857] ieee80211_ibss_work+0x263/0xe00 [ 270.509414] ? ieee80211_ibss_rx_queued_mgmt+0x1600/0x1600 [ 270.510058] ? mark_held_locks+0x9e/0xe0 [ 270.510570] ? lockdep_hardirqs_on_prepare+0x273/0x3e0 [ 270.511206] ? _raw_spin_unlock_irqrestore+0x34/0x40 [ 270.511842] ? trace_hardirqs_on+0x5b/0x180 [ 270.512426] ieee80211_iface_work+0x6b3/0x930 [ 270.512962] process_one_work+0x9ac/0x1580 [ 270.513507] ? lock_release+0x6b0/0x6b0 [ 270.513978] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 270.514596] ? rwlock_bug.part.0+0x90/0x90 [ 270.515105] worker_thread+0x61d/0x1310 [ 270.515639] ? process_one_work+0x1580/0x1580 [ 270.516188] kthread+0x38f/0x470 [ 270.516622] ? _raw_spin_unlock_irq+0x1f/0x30 [ 270.517164] ? __kthread_bind_mask+0xc0/0xc0 [ 270.517738] ret_from_fork+0x22/0x30 [ 270.518203] irq event stamp: 337701 [ 270.518673] hardirqs last enabled at (337711): [] console_unlock+0x926/0xb30 [ 270.519750] hardirqs last disabled at (337720): [] console_unlock+0x832/0xb30 [ 270.520846] softirqs last enabled at (337386): [] asm_call_irq_on_stack+0x12/0x20 [ 270.521977] softirqs last disabled at (337283): [] asm_call_irq_on_stack+0x12/0x20 [ 270.523091] ---[ end trace 9784a39f5f73a54d ]--- [ 270.793546] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.794577] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.800287] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.806594] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.808156] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.813268] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 272.391369] Bluetooth: hci2: command 0x0419 tx timeout VM DIAGNOSIS: 20:42:11 Registers: info registers vcpu 0 RAX=ffffffff83d9c7a0 RBX=ffffffff84c32280 RCX=ffffffff83d84988 RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83d9cb5f RBP=fffffbfff0986450 RSP=ffffffff84c07e40 R8 =0000000000000001 R9 =ffff88806ce3406b R10=ffffed100d9c680d R11=0000000000000001 R12=0000000000000000 R13=ffffffff85472b08 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83d9c7ae RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f200fde10a0 CR3=0000000039f3a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=000000000000000000524f5252450040 XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff8226b19c RDI=ffffffff876c5000 RBP=ffffffff876c4fc0 RSP=ffff88801b0172c0 R8 =0000000000000001 R9 =0000000000000003 R10=ffffed1003602e49 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000001 R15=ffffffff876c5010 RIP=ffffffff8226b1f0 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f30df74fff8 CR3=0000000043a48000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=2031313a32343a303220352020706553 XMM01=5d3837353238342e30373220205b203a XMM02=7361656c657220646d756964656d7720 XMM03=206f7420676e69686374697773202c74 XMM04=74636566726570206f7420676e696863 XMM05=6c74656e2064657361656c657220646d XMM06=32303863616d205d3837353238342e30 XMM07=6c6c616b7a79732031313a32343a3032 XMM08=2e726f7475636578652d7a7973223d6d XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000