Warning: Permanently added '[localhost]:32003' (ECDSA) to the list of known hosts. 2022/06/30 14:37:09 fuzzer started 2022/06/30 14:37:09 dialing manager at localhost:42329 syzkaller login: [ 35.317890] cgroup: Unknown subsys name 'net' [ 35.319297] cgroup: Unknown subsys name 'net_prio' [ 35.321781] cgroup: Unknown subsys name 'devices' [ 35.323069] cgroup: Unknown subsys name 'blkio' [ 35.383505] cgroup: Unknown subsys name 'hugetlb' [ 35.388418] cgroup: Unknown subsys name 'rlimit' 2022/06/30 14:37:22 syscalls: 2215 2022/06/30 14:37:22 code coverage: enabled 2022/06/30 14:37:22 comparison tracing: enabled 2022/06/30 14:37:22 extra coverage: enabled 2022/06/30 14:37:22 setuid sandbox: enabled 2022/06/30 14:37:22 namespace sandbox: enabled 2022/06/30 14:37:22 Android sandbox: enabled 2022/06/30 14:37:22 fault injection: enabled 2022/06/30 14:37:22 leak checking: enabled 2022/06/30 14:37:22 net packet injection: enabled 2022/06/30 14:37:22 net device setup: enabled 2022/06/30 14:37:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/30 14:37:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/30 14:37:22 USB emulation: enabled 2022/06/30 14:37:22 hci packet injection: enabled 2022/06/30 14:37:22 wifi device emulation: enabled 2022/06/30 14:37:22 802.15.4 emulation: enabled 2022/06/30 14:37:23 fetching corpus: 50, signal 26028/27913 (executing program) 2022/06/30 14:37:23 fetching corpus: 100, signal 37338/40990 (executing program) 2022/06/30 14:37:23 fetching corpus: 150, signal 46695/52059 (executing program) 2022/06/30 14:37:23 fetching corpus: 200, signal 54819/61858 (executing program) 2022/06/30 14:37:23 fetching corpus: 250, signal 62608/71208 (executing program) 2022/06/30 14:37:23 fetching corpus: 300, signal 68980/79152 (executing program) 2022/06/30 14:37:23 fetching corpus: 350, signal 76201/87843 (executing program) 2022/06/30 14:37:23 fetching corpus: 400, signal 80776/93889 (executing program) 2022/06/30 14:37:23 fetching corpus: 450, signal 85993/100522 (executing program) 2022/06/30 14:37:23 fetching corpus: 500, signal 90154/106100 (executing program) 2022/06/30 14:37:24 fetching corpus: 550, signal 93669/110989 (executing program) 2022/06/30 14:37:24 fetching corpus: 600, signal 98734/117370 (executing program) 2022/06/30 14:37:24 fetching corpus: 650, signal 101985/121983 (executing program) 2022/06/30 14:37:24 fetching corpus: 700, signal 106348/127603 (executing program) 2022/06/30 14:37:24 fetching corpus: 750, signal 108244/130881 (executing program) 2022/06/30 14:37:24 fetching corpus: 800, signal 111269/135237 (executing program) 2022/06/30 14:37:24 fetching corpus: 850, signal 114041/139332 (executing program) 2022/06/30 14:37:24 fetching corpus: 900, signal 117276/143822 (executing program) 2022/06/30 14:37:25 fetching corpus: 950, signal 119094/146988 (executing program) 2022/06/30 14:37:25 fetching corpus: 1000, signal 121022/150227 (executing program) 2022/06/30 14:37:25 fetching corpus: 1050, signal 122719/153223 (executing program) 2022/06/30 14:37:25 fetching corpus: 1100, signal 127434/158909 (executing program) 2022/06/30 14:37:25 fetching corpus: 1150, signal 129720/162355 (executing program) 2022/06/30 14:37:25 fetching corpus: 1200, signal 131289/165159 (executing program) 2022/06/30 14:37:25 fetching corpus: 1250, signal 132397/167583 (executing program) 2022/06/30 14:37:25 fetching corpus: 1300, signal 134629/170938 (executing program) 2022/06/30 14:37:25 fetching corpus: 1350, signal 136825/174272 (executing program) 2022/06/30 14:37:26 fetching corpus: 1400, signal 139524/178042 (executing program) 2022/06/30 14:37:26 fetching corpus: 1450, signal 140559/180339 (executing program) 2022/06/30 14:37:26 fetching corpus: 1500, signal 142307/183196 (executing program) 2022/06/30 14:37:26 fetching corpus: 1550, signal 144147/186175 (executing program) 2022/06/30 14:37:26 fetching corpus: 1600, signal 145802/188933 (executing program) 2022/06/30 14:37:26 fetching corpus: 1650, signal 147641/191851 (executing program) 2022/06/30 14:37:26 fetching corpus: 1700, signal 149030/194368 (executing program) 2022/06/30 14:37:26 fetching corpus: 1750, signal 150660/197063 (executing program) 2022/06/30 14:37:26 fetching corpus: 1800, signal 152289/199767 (executing program) 2022/06/30 14:37:26 fetching corpus: 1850, signal 153586/202207 (executing program) 2022/06/30 14:37:27 fetching corpus: 1900, signal 155111/204826 (executing program) 2022/06/30 14:37:27 fetching corpus: 1950, signal 156366/207152 (executing program) 2022/06/30 14:37:27 fetching corpus: 2000, signal 157994/209815 (executing program) 2022/06/30 14:37:27 fetching corpus: 2050, signal 159345/212196 (executing program) 2022/06/30 14:37:27 fetching corpus: 2100, signal 160732/214596 (executing program) 2022/06/30 14:37:27 fetching corpus: 2150, signal 162135/217033 (executing program) 2022/06/30 14:37:27 fetching corpus: 2200, signal 163749/219589 (executing program) 2022/06/30 14:37:27 fetching corpus: 2250, signal 165123/221961 (executing program) 2022/06/30 14:37:28 fetching corpus: 2300, signal 166005/223934 (executing program) 2022/06/30 14:37:28 fetching corpus: 2350, signal 166988/225913 (executing program) 2022/06/30 14:37:28 fetching corpus: 2400, signal 168282/228150 (executing program) 2022/06/30 14:37:28 fetching corpus: 2450, signal 169459/230314 (executing program) 2022/06/30 14:37:28 fetching corpus: 2500, signal 170809/232618 (executing program) 2022/06/30 14:37:28 fetching corpus: 2550, signal 171817/234650 (executing program) 2022/06/30 14:37:28 fetching corpus: 2600, signal 172629/236424 (executing program) 2022/06/30 14:37:28 fetching corpus: 2650, signal 173677/238466 (executing program) 2022/06/30 14:37:28 fetching corpus: 2700, signal 174710/240441 (executing program) 2022/06/30 14:37:29 fetching corpus: 2750, signal 175439/242221 (executing program) 2022/06/30 14:37:29 fetching corpus: 2800, signal 176930/244643 (executing program) 2022/06/30 14:37:29 fetching corpus: 2850, signal 177845/246499 (executing program) 2022/06/30 14:37:29 fetching corpus: 2900, signal 178794/248403 (executing program) 2022/06/30 14:37:29 fetching corpus: 2950, signal 179919/250434 (executing program) 2022/06/30 14:37:29 fetching corpus: 3000, signal 181112/252513 (executing program) 2022/06/30 14:37:29 fetching corpus: 3050, signal 181790/254260 (executing program) 2022/06/30 14:37:29 fetching corpus: 3100, signal 183000/256332 (executing program) 2022/06/30 14:37:29 fetching corpus: 3150, signal 184048/258268 (executing program) 2022/06/30 14:37:29 fetching corpus: 3200, signal 185088/260158 (executing program) 2022/06/30 14:37:30 fetching corpus: 3250, signal 185891/261928 (executing program) 2022/06/30 14:37:30 fetching corpus: 3300, signal 187046/263925 (executing program) 2022/06/30 14:37:30 fetching corpus: 3350, signal 188082/265844 (executing program) 2022/06/30 14:37:30 fetching corpus: 3400, signal 188982/267645 (executing program) 2022/06/30 14:37:30 fetching corpus: 3450, signal 189601/269246 (executing program) 2022/06/30 14:37:30 fetching corpus: 3500, signal 190185/270785 (executing program) 2022/06/30 14:37:30 fetching corpus: 3550, signal 191035/272525 (executing program) 2022/06/30 14:37:30 fetching corpus: 3600, signal 191864/274289 (executing program) 2022/06/30 14:37:30 fetching corpus: 3650, signal 192665/275964 (executing program) 2022/06/30 14:37:31 fetching corpus: 3700, signal 193609/277735 (executing program) 2022/06/30 14:37:31 fetching corpus: 3750, signal 194078/279140 (executing program) 2022/06/30 14:37:31 fetching corpus: 3800, signal 194484/280536 (executing program) 2022/06/30 14:37:31 fetching corpus: 3850, signal 195025/281981 (executing program) 2022/06/30 14:37:31 fetching corpus: 3900, signal 195690/283576 (executing program) 2022/06/30 14:37:31 fetching corpus: 3950, signal 196559/285267 (executing program) 2022/06/30 14:37:31 fetching corpus: 4000, signal 197069/286761 (executing program) 2022/06/30 14:37:31 fetching corpus: 4050, signal 198093/288527 (executing program) 2022/06/30 14:37:31 fetching corpus: 4100, signal 198796/290112 (executing program) 2022/06/30 14:37:31 fetching corpus: 4150, signal 199480/291694 (executing program) 2022/06/30 14:37:32 fetching corpus: 4200, signal 200242/293246 (executing program) 2022/06/30 14:37:32 fetching corpus: 4250, signal 201092/294857 (executing program) 2022/06/30 14:37:32 fetching corpus: 4300, signal 201966/296481 (executing program) 2022/06/30 14:37:32 fetching corpus: 4350, signal 202738/298100 (executing program) 2022/06/30 14:37:32 fetching corpus: 4400, signal 203269/299498 (executing program) 2022/06/30 14:37:32 fetching corpus: 4450, signal 203816/300909 (executing program) 2022/06/30 14:37:32 fetching corpus: 4500, signal 204497/302408 (executing program) 2022/06/30 14:37:32 fetching corpus: 4550, signal 205604/304100 (executing program) 2022/06/30 14:37:33 fetching corpus: 4600, signal 206426/305700 (executing program) 2022/06/30 14:37:33 fetching corpus: 4650, signal 207059/307119 (executing program) 2022/06/30 14:37:33 fetching corpus: 4700, signal 207614/308476 (executing program) 2022/06/30 14:37:33 fetching corpus: 4750, signal 208179/309856 (executing program) 2022/06/30 14:37:33 fetching corpus: 4800, signal 208870/311341 (executing program) 2022/06/30 14:37:33 fetching corpus: 4850, signal 209489/312747 (executing program) 2022/06/30 14:37:33 fetching corpus: 4900, signal 210181/314216 (executing program) 2022/06/30 14:37:33 fetching corpus: 4950, signal 210659/315542 (executing program) 2022/06/30 14:37:33 fetching corpus: 5000, signal 211631/317148 (executing program) 2022/06/30 14:37:34 fetching corpus: 5050, signal 212208/318509 (executing program) 2022/06/30 14:37:34 fetching corpus: 5100, signal 212931/319958 (executing program) 2022/06/30 14:37:34 fetching corpus: 5150, signal 213318/321208 (executing program) 2022/06/30 14:37:34 fetching corpus: 5200, signal 213869/322535 (executing program) 2022/06/30 14:37:34 fetching corpus: 5250, signal 214797/324075 (executing program) 2022/06/30 14:37:34 fetching corpus: 5300, signal 215442/325546 (executing program) 2022/06/30 14:37:34 fetching corpus: 5350, signal 216077/326919 (executing program) 2022/06/30 14:37:34 fetching corpus: 5400, signal 216593/328195 (executing program) 2022/06/30 14:37:34 fetching corpus: 5450, signal 217277/329590 (executing program) 2022/06/30 14:37:35 fetching corpus: 5500, signal 217794/330928 (executing program) 2022/06/30 14:37:35 fetching corpus: 5550, signal 218346/332214 (executing program) 2022/06/30 14:37:35 fetching corpus: 5600, signal 218753/333424 (executing program) 2022/06/30 14:37:35 fetching corpus: 5650, signal 219125/334656 (executing program) 2022/06/30 14:37:35 fetching corpus: 5700, signal 219758/336028 (executing program) 2022/06/30 14:37:35 fetching corpus: 5750, signal 220341/337324 (executing program) 2022/06/30 14:37:35 fetching corpus: 5800, signal 220997/338623 (executing program) 2022/06/30 14:37:35 fetching corpus: 5850, signal 221512/339884 (executing program) 2022/06/30 14:37:35 fetching corpus: 5900, signal 221929/341110 (executing program) 2022/06/30 14:37:35 fetching corpus: 5950, signal 222452/342382 (executing program) 2022/06/30 14:37:36 fetching corpus: 6000, signal 223313/343759 (executing program) 2022/06/30 14:37:36 fetching corpus: 6050, signal 223702/344946 (executing program) 2022/06/30 14:37:36 fetching corpus: 6100, signal 224134/346160 (executing program) 2022/06/30 14:37:36 fetching corpus: 6150, signal 224493/347345 (executing program) 2022/06/30 14:37:36 fetching corpus: 6200, signal 225089/348640 (executing program) 2022/06/30 14:37:36 fetching corpus: 6250, signal 225559/349854 (executing program) 2022/06/30 14:37:36 fetching corpus: 6300, signal 226008/350999 (executing program) 2022/06/30 14:37:36 fetching corpus: 6350, signal 226533/352236 (executing program) 2022/06/30 14:37:37 fetching corpus: 6400, signal 229689/354539 (executing program) 2022/06/30 14:37:37 fetching corpus: 6450, signal 230281/355766 (executing program) 2022/06/30 14:37:37 fetching corpus: 6500, signal 230762/356972 (executing program) 2022/06/30 14:37:37 fetching corpus: 6550, signal 231295/358148 (executing program) 2022/06/30 14:37:37 fetching corpus: 6600, signal 231776/359286 (executing program) 2022/06/30 14:37:37 fetching corpus: 6650, signal 232273/360413 (executing program) 2022/06/30 14:37:37 fetching corpus: 6700, signal 232609/361476 (executing program) 2022/06/30 14:37:37 fetching corpus: 6750, signal 232952/362586 (executing program) 2022/06/30 14:37:37 fetching corpus: 6800, signal 233600/363792 (executing program) 2022/06/30 14:37:38 fetching corpus: 6850, signal 234019/364922 (executing program) 2022/06/30 14:37:38 fetching corpus: 6900, signal 234523/366097 (executing program) 2022/06/30 14:37:38 fetching corpus: 6950, signal 234984/367243 (executing program) 2022/06/30 14:37:38 fetching corpus: 7000, signal 235279/368312 (executing program) 2022/06/30 14:37:38 fetching corpus: 7050, signal 235819/369455 (executing program) 2022/06/30 14:37:38 fetching corpus: 7100, signal 236221/370578 (executing program) 2022/06/30 14:37:38 fetching corpus: 7150, signal 236742/371700 (executing program) 2022/06/30 14:37:38 fetching corpus: 7200, signal 237384/372907 (executing program) 2022/06/30 14:37:38 fetching corpus: 7250, signal 237750/373936 (executing program) 2022/06/30 14:37:39 fetching corpus: 7300, signal 238148/375018 (executing program) 2022/06/30 14:37:39 fetching corpus: 7350, signal 238595/376131 (executing program) 2022/06/30 14:37:39 fetching corpus: 7400, signal 239045/377248 (executing program) 2022/06/30 14:37:39 fetching corpus: 7450, signal 239449/378260 (executing program) 2022/06/30 14:37:39 fetching corpus: 7500, signal 240122/379437 (executing program) 2022/06/30 14:37:39 fetching corpus: 7550, signal 240756/380577 (executing program) 2022/06/30 14:37:39 fetching corpus: 7600, signal 241214/381639 (executing program) 2022/06/30 14:37:39 fetching corpus: 7650, signal 241751/382721 (executing program) 2022/06/30 14:37:39 fetching corpus: 7700, signal 242383/383840 (executing program) 2022/06/30 14:37:40 fetching corpus: 7750, signal 242828/384898 (executing program) 2022/06/30 14:37:40 fetching corpus: 7800, signal 243286/386003 (executing program) 2022/06/30 14:37:40 fetching corpus: 7850, signal 243661/387044 (executing program) 2022/06/30 14:37:40 fetching corpus: 7900, signal 244005/388078 (executing program) 2022/06/30 14:37:40 fetching corpus: 7950, signal 244446/389098 (executing program) 2022/06/30 14:37:40 fetching corpus: 8000, signal 244773/390069 (executing program) 2022/06/30 14:37:40 fetching corpus: 8050, signal 245064/391035 (executing program) 2022/06/30 14:37:40 fetching corpus: 8100, signal 245515/392044 (executing program) 2022/06/30 14:37:40 fetching corpus: 8150, signal 245920/393041 (executing program) 2022/06/30 14:37:41 fetching corpus: 8200, signal 246368/394023 (executing program) 2022/06/30 14:37:41 fetching corpus: 8250, signal 246583/394998 (executing program) 2022/06/30 14:37:41 fetching corpus: 8300, signal 248610/396381 (executing program) 2022/06/30 14:37:41 fetching corpus: 8350, signal 249006/397400 (executing program) 2022/06/30 14:37:41 fetching corpus: 8400, signal 249488/398400 (executing program) 2022/06/30 14:37:41 fetching corpus: 8450, signal 249753/399314 (executing program) 2022/06/30 14:37:41 fetching corpus: 8500, signal 250170/400294 (executing program) 2022/06/30 14:37:41 fetching corpus: 8550, signal 250541/401235 (executing program) 2022/06/30 14:37:42 fetching corpus: 8600, signal 250804/402142 (executing program) 2022/06/30 14:37:42 fetching corpus: 8650, signal 251178/403115 (executing program) 2022/06/30 14:37:42 fetching corpus: 8700, signal 251651/404131 (executing program) 2022/06/30 14:37:42 fetching corpus: 8750, signal 252065/405103 (executing program) 2022/06/30 14:37:42 fetching corpus: 8800, signal 252478/406112 (executing program) 2022/06/30 14:37:42 fetching corpus: 8850, signal 252742/407099 (executing program) 2022/06/30 14:37:42 fetching corpus: 8900, signal 253175/408068 (executing program) 2022/06/30 14:37:42 fetching corpus: 8950, signal 253571/409027 (executing program) 2022/06/30 14:37:43 fetching corpus: 9000, signal 254044/409971 (executing program) 2022/06/30 14:37:43 fetching corpus: 9050, signal 254444/410892 (executing program) 2022/06/30 14:37:43 fetching corpus: 9100, signal 254699/411791 (executing program) 2022/06/30 14:37:43 fetching corpus: 9150, signal 255090/412752 (executing program) 2022/06/30 14:37:43 fetching corpus: 9200, signal 255403/413674 (executing program) 2022/06/30 14:37:43 fetching corpus: 9250, signal 255732/414585 (executing program) 2022/06/30 14:37:43 fetching corpus: 9300, signal 256105/415521 (executing program) 2022/06/30 14:37:43 fetching corpus: 9350, signal 256510/416474 (executing program) 2022/06/30 14:37:43 fetching corpus: 9400, signal 256962/417368 (executing program) 2022/06/30 14:37:43 fetching corpus: 9450, signal 257346/418288 (executing program) 2022/06/30 14:37:44 fetching corpus: 9500, signal 257767/419227 (executing program) 2022/06/30 14:37:44 fetching corpus: 9550, signal 258137/420117 (executing program) 2022/06/30 14:37:44 fetching corpus: 9600, signal 258452/421041 (executing program) 2022/06/30 14:37:44 fetching corpus: 9650, signal 258790/421946 (executing program) 2022/06/30 14:37:44 fetching corpus: 9700, signal 259076/422829 (executing program) 2022/06/30 14:37:44 fetching corpus: 9750, signal 259364/423679 (executing program) 2022/06/30 14:37:44 fetching corpus: 9800, signal 259663/424559 (executing program) 2022/06/30 14:37:44 fetching corpus: 9850, signal 260084/425488 (executing program) 2022/06/30 14:37:44 fetching corpus: 9900, signal 260371/426373 (executing program) 2022/06/30 14:37:45 fetching corpus: 9950, signal 260666/427248 (executing program) 2022/06/30 14:37:45 fetching corpus: 10000, signal 260964/428141 (executing program) 2022/06/30 14:37:45 fetching corpus: 10050, signal 261269/429004 (executing program) 2022/06/30 14:37:45 fetching corpus: 10100, signal 261521/429848 (executing program) 2022/06/30 14:37:45 fetching corpus: 10150, signal 261887/430703 (executing program) 2022/06/30 14:37:45 fetching corpus: 10200, signal 262146/431524 (executing program) 2022/06/30 14:37:45 fetching corpus: 10250, signal 262533/432387 (executing program) 2022/06/30 14:37:45 fetching corpus: 10300, signal 262870/433201 (executing program) 2022/06/30 14:37:45 fetching corpus: 10350, signal 263159/434016 (executing program) 2022/06/30 14:37:46 fetching corpus: 10400, signal 263637/434869 (executing program) 2022/06/30 14:37:46 fetching corpus: 10450, signal 263989/435711 (executing program) 2022/06/30 14:37:46 fetching corpus: 10500, signal 264293/436535 (executing program) 2022/06/30 14:37:46 fetching corpus: 10550, signal 264675/437411 (executing program) 2022/06/30 14:37:46 fetching corpus: 10600, signal 265062/438278 (executing program) 2022/06/30 14:37:46 fetching corpus: 10650, signal 265350/439135 (executing program) 2022/06/30 14:37:46 fetching corpus: 10700, signal 265537/440028 (executing program) 2022/06/30 14:37:46 fetching corpus: 10750, signal 265863/440826 (executing program) 2022/06/30 14:37:46 fetching corpus: 10800, signal 266198/441653 (executing program) 2022/06/30 14:37:47 fetching corpus: 10850, signal 266456/442468 (executing program) 2022/06/30 14:37:47 fetching corpus: 10900, signal 266823/443305 (executing program) 2022/06/30 14:37:47 fetching corpus: 10950, signal 267097/444116 (executing program) 2022/06/30 14:37:47 fetching corpus: 11000, signal 267314/444943 (executing program) 2022/06/30 14:37:47 fetching corpus: 11050, signal 267792/445779 (executing program) 2022/06/30 14:37:47 fetching corpus: 11100, signal 268149/446584 (executing program) 2022/06/30 14:37:47 fetching corpus: 11150, signal 268450/447391 (executing program) 2022/06/30 14:37:47 fetching corpus: 11200, signal 268700/448180 (executing program) 2022/06/30 14:37:47 fetching corpus: 11250, signal 269044/448305 (executing program) 2022/06/30 14:37:47 fetching corpus: 11300, signal 269562/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11350, signal 269884/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11400, signal 270278/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11450, signal 270581/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11500, signal 270833/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11550, signal 271121/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11600, signal 271528/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11650, signal 271888/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11700, signal 272274/448305 (executing program) 2022/06/30 14:37:48 fetching corpus: 11750, signal 272489/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 11800, signal 272711/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 11850, signal 272966/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 11900, signal 273175/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 11950, signal 273381/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 12000, signal 273754/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 12050, signal 273994/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 12100, signal 274226/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 12150, signal 274542/448305 (executing program) 2022/06/30 14:37:49 fetching corpus: 12200, signal 274790/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12250, signal 274996/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12300, signal 275272/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12350, signal 275603/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12400, signal 276015/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12450, signal 276272/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12500, signal 276550/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12550, signal 276796/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12600, signal 277050/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12650, signal 277409/448305 (executing program) 2022/06/30 14:37:50 fetching corpus: 12700, signal 277829/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 12750, signal 278103/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 12800, signal 278400/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 12850, signal 278712/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 12900, signal 279547/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 12950, signal 279824/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 13000, signal 280093/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 13050, signal 280387/448305 (executing program) 2022/06/30 14:37:51 fetching corpus: 13100, signal 280666/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13150, signal 280932/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13200, signal 281267/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13250, signal 281616/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13300, signal 281822/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13350, signal 282005/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13400, signal 282250/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13450, signal 282547/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13500, signal 282805/448305 (executing program) 2022/06/30 14:37:52 fetching corpus: 13550, signal 283066/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13600, signal 283356/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13650, signal 283532/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13700, signal 283841/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13750, signal 284062/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13800, signal 284369/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13850, signal 284705/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13900, signal 285020/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 13950, signal 285286/448305 (executing program) 2022/06/30 14:37:53 fetching corpus: 14000, signal 285477/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14050, signal 285709/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14100, signal 285955/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14150, signal 286150/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14200, signal 286451/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14250, signal 286694/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14300, signal 286966/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14350, signal 287199/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14400, signal 287458/448305 (executing program) 2022/06/30 14:37:54 fetching corpus: 14450, signal 287666/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14500, signal 287875/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14550, signal 288120/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14600, signal 288424/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14650, signal 288587/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14700, signal 288786/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14750, signal 288984/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14800, signal 289260/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14850, signal 289439/448305 (executing program) 2022/06/30 14:37:55 fetching corpus: 14900, signal 289634/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 14950, signal 290169/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15000, signal 290357/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15050, signal 290652/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15100, signal 290869/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15150, signal 291222/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15200, signal 291419/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15250, signal 291601/448305 (executing program) 2022/06/30 14:37:56 fetching corpus: 15300, signal 292007/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15350, signal 292262/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15400, signal 292492/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15450, signal 292772/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15500, signal 292923/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15550, signal 293165/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15600, signal 293408/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15650, signal 293597/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15700, signal 293823/448305 (executing program) 2022/06/30 14:37:57 fetching corpus: 15750, signal 294015/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 15800, signal 294169/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 15850, signal 294345/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 15900, signal 294609/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 15950, signal 294852/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 16000, signal 294999/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 16050, signal 295237/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 16100, signal 295500/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 16150, signal 295659/448305 (executing program) 2022/06/30 14:37:58 fetching corpus: 16200, signal 295942/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16250, signal 296124/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16300, signal 296367/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16350, signal 296583/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16400, signal 296737/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16450, signal 296947/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16500, signal 297166/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16550, signal 297372/448305 (executing program) 2022/06/30 14:37:59 fetching corpus: 16600, signal 297653/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16650, signal 297869/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16700, signal 298181/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16750, signal 298336/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16800, signal 298525/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16850, signal 298736/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16900, signal 298992/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 16950, signal 299176/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 17000, signal 299374/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 17050, signal 299660/448305 (executing program) 2022/06/30 14:38:00 fetching corpus: 17100, signal 299845/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17150, signal 300101/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17200, signal 300287/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17250, signal 300426/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17300, signal 300641/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17350, signal 300812/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17400, signal 301057/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17450, signal 301260/448305 (executing program) 2022/06/30 14:38:01 fetching corpus: 17500, signal 301462/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17550, signal 301665/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17600, signal 301924/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17650, signal 302152/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17700, signal 302381/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17750, signal 302559/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17800, signal 302717/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17850, signal 302985/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17900, signal 303137/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 17950, signal 303395/448305 (executing program) 2022/06/30 14:38:02 fetching corpus: 18000, signal 303866/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18050, signal 304048/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18100, signal 304316/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18150, signal 304640/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18200, signal 304884/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18250, signal 305012/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18300, signal 305173/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18350, signal 305338/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18400, signal 305628/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18421, signal 305724/448305 (executing program) 2022/06/30 14:38:03 fetching corpus: 18421, signal 305724/448305 (executing program) 2022/06/30 14:38:06 starting 8 fuzzer processes 14:38:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x17) fadvise64(r0, 0x7, 0x1200000000000, 0x5) r1 = socket$inet(0x2, 0x80807, 0x9) read(r1, &(0x7f0000000040)=""/237, 0xed) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x9a000, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x4001c3, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x14a) fcntl$getflags(r0, 0x3) r5 = signalfd4(r3, &(0x7f0000000280)={[0xfffffffffffff000]}, 0x8, 0x800) r6 = dup2(r4, r5) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000002c0)={'lo\x00', {0x2, 0x0, @multicast1}}) creat(&(0x7f0000000300)='./file0\x00', 0x1) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x418000, 0x0) readv(r7, &(0x7f0000000980)=[{&(0x7f0000000380)=""/221, 0xdd}, {&(0x7f0000000480)=""/161, 0xa1}, {&(0x7f0000000540)=""/214, 0xd6}, {&(0x7f0000000640)=""/237, 0xed}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/253, 0xfd}, {&(0x7f0000000940)=""/23, 0x17}], 0x7) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000a00)) r8 = creat(&(0x7f0000000a40)='./file0\x00', 0xa5) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f0000000a80)={0x2, 0x1f, 0x5fc, 0x4, 0x3b8e, 0x7}) fallocate(r0, 0x9, 0x6, 0x4) 14:38:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x1, 0x3) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101000, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x7800, 0x10, 0x81, 0xd4b9, {{0x2c, 0x4, 0x0, 0x1, 0xb0, 0x68, 0x0, 0x0, 0x2f, 0x0, @multicast1, @empty, {[@noop, @timestamp={0x44, 0x10, 0xb, 0x0, 0x2, [0x80000, 0x101, 0x10001]}, @generic={0x82, 0x8, "78fc1215ee4a"}, @ssrr={0x89, 0x1b, 0x68, [@multicast2, @multicast1, @remote, @loopback, @multicast2, @broadcast]}, @timestamp={0x44, 0x18, 0xaa, 0x0, 0x3, [0x0, 0x3d56dff7, 0xffff7fff, 0x5, 0x8000]}, @timestamp_addr={0x44, 0x4c, 0x58, 0x1, 0x8, [{@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x800}, {@empty, 0x3}, {@loopback, 0x10000}, {@empty, 0x9}, {@multicast2, 0x9}, {@local, 0xaf2d}, {@broadcast, 0x80000001}, {@remote, 0x9}]}, @ra={0x94, 0x4, 0x1}]}}}}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @multicast2, 0x0, 0x3, [@multicast2, @remote, @multicast2]}, 0x1c) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x80, 0x7, 0x4, 0xf8, {{0xb, 0x4, 0x3, 0x32, 0x2c, 0x65, 0x0, 0x5, 0x29, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x17, 0xf8, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x3e}]}, @end]}}}}}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000002c0)={@multicast2, @multicast1, r3}, 0xc) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x2e}}, './file0\x00'}) setsockopt$inet_int(r4, 0x0, 0x0, &(0x7f0000000340)=0xa7, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000380), r5) copy_file_range(r4, &(0x7f0000000400)=0xfffffffffffffffd, r4, &(0x7f0000000440)=0x200, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000480)={@multicast1, @loopback}, &(0x7f00000004c0)=0xc) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x8, 0x1) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x138, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x11}, 0x4004000) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000780)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) ioctl$sock_bt_hci(r7, 0x400448c9, &(0x7f00000007c0)="0a3160ca4579eec723881d39ea059810433585690b979c7f770f819f64a3fccd7c1d60627a97df18639a1edaeb357d2ae24cae8af170d596953fa4d24095d0c3a821b6d04211aa6c009af0e70d774f1e1497f5167d04b24b8203d74c04251cca4399a34fe49b0b96daf0312d058fe4df0901f460f1372bc5b1df957d00a564005eb244f15811f83da171d06adf5479e84dc1537ebc9aff028003d31a661b686a41ebf2a767b7ce20858abd2bd7c4f63f31f520519d1b39b14cf87220940274e34a6030aa04cf15c2a07b8e076cfde589dc56ff544ea3398db3") sendmsg$FOU_CMD_DEL(r4, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x5c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x16}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2b}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40000) [ 91.747784] audit: type=1400 audit(1656599886.163:6): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:38:06 executing program 3: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x600, 0x85) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="e7cdc6b31e927a1985343b749e141c22cdbf99808a86ab644a0ae1c0e0ef83da4bb3063d2a689ffe9429de11e83f8ca4e6942ae2cb14dff5dac0286ea01034f4e2da5015ee588c9014601223ad7c2670e6da9fc158ace74958aa68106250af4685c56cb19059f582483973d80db93a68cde9b9291f08cb93235318ada26ccaa2f24eadfa46c0f6cb07013efd13cd0a485c7feba947", 0x95}, {&(0x7f0000000100)="4eab450a3f518bb904b9850f69a7aeffbb45c692f1cb1a1ca78b26b97493e11222dfe1c1006c98669a8b22817ddf1061c9d7ba3612f17b655f84a8130c4f88f0fa346e512f2564513aa6a447aee3a1c5e379fc26c849111b20", 0x59}], 0x2, 0x2, 0x3f) getdents64(r0, &(0x7f00000001c0)=""/33, 0x21) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000200), 0x206880, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) socketpair(0x3c, 0x801, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r4, 0x8008f513, &(0x7f0000000300)) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x4e22, 0x5, @mcast1, 0x37}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r5, 0x8982, &(0x7f00000003c0)={0x1, 'vxcan1\x00', {}, 0x5}) r6 = syz_io_uring_setup(0x584d, &(0x7f0000000400)={0x0, 0x3602, 0x2, 0x1, 0x12b}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) readv(r6, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/213, 0xd5}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/196, 0xc4}, {&(0x7f0000001700)=""/34, 0x22}, {&(0x7f0000001740)=""/16, 0x10}, {&(0x7f0000001780)=""/11, 0xb}, {&(0x7f00000017c0)=""/40, 0x28}, {&(0x7f0000001800)=""/136, 0x88}], 0x8) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000001940)={0xfffffffffffffffa, 0xeea6}) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) syz_io_uring_setup(0x77c, &(0x7f0000001980)={0x0, 0xca4f, 0x22, 0x1, 0x2cc, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001a00), &(0x7f0000001a40)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000001a80)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10}, 0x6) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r9, 0x541b, &(0x7f0000001ac0)) 14:38:06 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x40000) recvmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040), 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/78, 0x4e}], 0x5, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x60) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000380)={0x7, {0x5, 0x0, 0x2, 0x8d00, 0x200}}) r3 = socket(0x1f, 0x3, 0x7) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r3, 0x40047211, &(0x7f00000003c0)) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000400)=0x8) fcntl$setflags(r0, 0x2, 0x0) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000480)=':&/,$\x00', &(0x7f00000004c0)=',{${$&!\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00'], &(0x7f0000000600)=[&(0x7f00000005c0)='*)!\x00']) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r4, 0x8040942d, &(0x7f0000000680)) mount$9p_tcp(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0xa00020, &(0x7f0000000780)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@fscache}], [{@subj_user={'subj_user', 0x3d, ',{${$&!\x00'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@pcr={'pcr', 0x3d, 0xa}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x64, 0x34, 0x61, 0x31, 0x33, 0x33, 0x32], 0x2d, [0x36, 0x62, 0x63, 0x65], 0x2d, [0x5, 0x30, 0x33, 0x37], 0x2d, [0x64, 0x62, 0x31, 0x35], 0x2d, [0x64, 0x64, 0x37, 0x66, 0x32, 0x65, 0x64, 0x35]}}}, {@measure}, {@fsname={'fsname', 0x3d, '--!'}}]}}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000900)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = getegid() recvmmsg$unix(r3, &(0x7f0000003f40)=[{{&(0x7f0000000a40), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b00)=""/2, 0x2}, {&(0x7f0000000b40)=""/243, 0xf3}], 0x3, &(0x7f0000000c80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xb0}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/254, 0xfe}, {&(0x7f0000000ec0)=""/77, 0x4d}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=""/249, 0xf9}], 0x4, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000001100)=""/126, 0x7e}, {&(0x7f0000001180)=""/235, 0xeb}, {&(0x7f0000001280)=""/135, 0x87}, {&(0x7f0000001340)=""/187, 0xbb}, {&(0x7f0000001400)=""/164, 0xa4}, {&(0x7f00000014c0)=""/49, 0x31}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x8, &(0x7f0000003580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xc0}}, {{&(0x7f0000003640), 0x6e, &(0x7f0000003900)=[{&(0x7f00000036c0)=""/151, 0x97}, {&(0x7f0000003780)=""/128, 0x80}, {&(0x7f0000003800)=""/228, 0xe4}], 0x3, &(0x7f0000003940)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000003a00)=""/131, 0x83}], 0x1}}, {{&(0x7f0000003b00), 0x6e, &(0x7f0000003e80)=[{&(0x7f0000003b80)=""/216, 0xd8}, {&(0x7f0000003c80)=""/103, 0x67}, {&(0x7f0000003d00)=""/96, 0x60}, {&(0x7f0000003d80)=""/206, 0xce}], 0x4, &(0x7f0000003ec0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x60}}], 0x6, 0x2041, 0x0) mount$9p_fd(0x0, &(0x7f0000000880)='./file1\x00', &(0x7f00000008c0), 0x48040, &(0x7f00000040c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@cache_none}, {@access_client}, {@access_user}, {@access_user}, {@version_u}, {@dfltgid={'dfltgid', 0x3d, r7}}], [{@smackfsroot={'smackfsroot', 0x3d, 'subj_user'}}, {@uid_eq={'uid', 0x3d, r11}}]}}) socket$netlink(0x10, 0x3, 0x15) fsetxattr$trusted_overlay_nlink(r13, &(0x7f00000041c0), &(0x7f0000004200)={'L-', 0x10000}, 0x16, 0x1) sendmmsg$unix(r10, &(0x7f000000d340)=[{{&(0x7f0000004240)=@file={0x0, './file2\x00'}, 0x6e, &(0x7f00000056c0)=[{&(0x7f00000042c0)="c0fb862cd3d3f2589c4041f6f63d0aea5bfd59567cf20a866b395c0302fb4b4f0543fd687f15732574d20e0cf549d1bd75196a940d4c7948eeddfa00fb1aa8dee8402f3fd8bd9364a623a6441c1759033ef34d11620e6ab3b4722357ef919c5d944fcc53d5a8ba3f1250f6dd5d196f35242245b88d607303ae9f2fa70eeead026ac7e2f5ce2aff4b07b3ee4ed7664aec3bc6a84c7a2c85ada5fe92c16d4cb56284a5404f24ebd464ec15c47acbb3c52d42ea062a2e75aa32b50e9665920c7b4451b3a14212491692b6300db1b6cea5412e55abc86dc128ad5a6845abfb9fe1d78333ef0de29ab4f3a203aeb2501ad3c22bbfdb11bc60", 0xf6}, {&(0x7f00000043c0)="cbb3dce6e6435027c617b9e8119507db73b2855653fce889bf6df9daefde25b56a2a91e74f6fe859262e94", 0x2b}, {&(0x7f0000004400)="95ab82aee859f56804dd23be7174cb12c9f47ba90858a515d86e0ee8f3a2e3ba05dfeab5de9fd907317040a070e032a0aa1f1df88def702c35a96d2bc8f27a4c43e1620649e37314c9d386f39294652521e144def9e61b0c3288a14bb6c0f975b9fca1aa8feed16b2285699e624391df7e07a9ac2bdb33b1ecd0a0a9f3fe59aaa4c39002804806b370885a49272e561909df7fa5755efb98a7ad19eabf6f0e8198aa892b1ba85fa4aeadd271ec2624a146dd7be5548878a56c3d26631338c244efa5627033f40817b9cb9f9a8810432ba4c161b2f38b7def0705", 0xda}, {&(0x7f0000004500)="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", 0x1000}, {&(0x7f0000005500)="dc891db18683b62828922703b93743dcf30e3e069646fbcc56978a3e3baccec57f68f3af7d70d0a2ec574f60f0db195a6c98c48c07", 0x35}, {&(0x7f0000005540)="0017310be9c109923a88761233fb432b53880aaff176aa2a42ec600d5900b7792315fbe3ace219b6883180279c8df1d33cef8675793cca14ce8989e8b06e23f26fc50f0c4315df4eaae6e192e04d3271b8e2b87d1f8418918e7eab60ac380e35c00a0086721f125215bdbe95826524ea956bf1c1daefc74ac2e5", 0x7a}, {&(0x7f00000055c0)="2815ff1dad46469aeb3465fe408039fceac7703559f44dbd6f0ea808d13ac5a54d5c2b1065f4d7ea16d1f51d271e7b0d8e5ed1d1688068b85aea8088c00aa7b8335000b94e5f26bdf8b4383690dad8d0dbfddab77359093f8bd1b22a99dc1b1ea23363f624db69a23d3a2c628fb0e78fd003e5fb46f02a5e32ce1063bd247921619731f2a9da0b77750842debb0441f7a34055b14000ff4399ea5eee1d33b8294154db6a08e951e494508128f7a7bdc25a55bde5a42aedd076cbc8639c713e6185aa686c6af0b7dc5c751b1e675abfda39b71989fccbb31cc243740154736d1f6b1e281974a968f2df4631eb27dba91e9f3a715e5f61d0e1056aa9", 0xfb}], 0x7, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000005740)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000058c0)=[{&(0x7f00000057c0)="23691c1091be2ed3621b29a081636004491fb253ab2eef316d9d209a8f26f0d75c7828068fe1a25f42b1c853beeb105185b7184b00d732f1dc241a0ad9d3cb142a8db2b1979b466dc86105c33097c55d9e8a37115c5a47a3d41478dd32f8785565b8e4d29a4de84129c14907467f64b5a7048278e07f2f1ea3017ca3ff7b9006d7422be0b63cf3cb5ae49d05e767dc68fdf6cfc6e80cceb93be0697d6d920ca3882771439067fe3e03be27ac5470e366999f3b4b31564ceeaf312897bfbbcbe192f6b6e2b4e2f462ac5cb4b730bb07b47426547efd7766a669629772", 0xdc}], 0x1, &(0x7f0000005d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, r17, r19}}}, @rights={{0x20, 0x1, 0x1, [r35, r8, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r23, r26, r28]}}, @rights={{0x24, 0x1, 0x1, [r36, r36, 0xffffffffffffffff, r29, r22]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r31, r18}}}, @rights={{0x20, 0x1, 0x1, [r2, r34, r28, r21]}}, @rights={{0x18, 0x1, 0x1, [r1, r20]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r37, r25}}}], 0x120, 0x4800}}, {{&(0x7f0000005ec0)=@file={0x1, './file2\x00'}, 0x6e, &(0x7f00000060c0)=[{&(0x7f0000005f40)="af709076f2b3bd5c91fd3dd01c6f847020ec375e8030529e7c282ea27fffdf6ed2c88e8a11cbcfaf33fe2cda943d3de39d180aa898da510680186cd428dd85e36bdc020b6cfddb09be73ccdab13d13fdb7ffdd24ad1aeeec3e9f0e", 0x5b}, {&(0x7f0000005fc0)="0455a868fb01d44c76571a9e6168c595ee21bb82774f570feaa257fa42461ce0901d3874736ecdea6296d1a09e85827befd191847ecfa3f19accd49ab8421d256d4f6aea6c70513bab94873dff30a172ae997e030cb6b6abe86ee517e1b2bfcaf475dc3bcbdd4203da6ec56d3fb3996c9c657857aba01c507d804d07d17334b37430810f4ad211b26ecb7ac780706857b0e79de2aa825301748b841412892455f307ab5042ebdea6adffa9529d7b9faef6f6c4de52c3b23b3b678dafee4088e265f7c12f0ecdeb62b28c7ffcb19052c0d136fd6e320a5df3705e5c96f59ba5d2", 0xe0}], 0x2, 0x0, 0x0, 0x20000040}}, {{&(0x7f0000006100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000062c0)=[{&(0x7f0000006180)="732bcd632f2bd2fb576df6e83613d1c16cbbda6bc39b7595582c405e8e9d277c0b9816c7", 0x24}, {&(0x7f00000061c0)="b151fee3727fb189740ad4cb27197b4420c6677003dcc0381f9f2a00e4ec81e6552bd58ef76adb3df08e87ea178632765746dbb4b0ddf490361ec2847445eee70c11135ad99e2e0828b049615dd44a454a8b12405d44743508c4daec2e0a5489635c97528248ae3b995630f8774ea46012f70910142d084183f7af8f9ad776ef9471aa16510325d29798914c44e63f23576aae0591a039ac673528632232eaf50746ec0f78818ec4db8f24b841fdcfd831a94e8a92b8df2e535a8023ee287e36a9a9d7f88e3476beeaff58b4ce33bc0b945af3834fbf668962a7ea148d5ebef2f410e7a7ecff47fa60f4", 0xea}], 0x2, &(0x7f000000d080)=[@cred={{0x1c, 0x1, 0x2, {r16}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r13, r8, r34]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r32}}}, @rights={{0x34, 0x1, 0x1, [r12, r15, r33, 0xffffffffffffffff, 0xffffffffffffffff, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, r31, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r4, r14, r30, 0xffffffffffffffff]}}], 0xe8, 0x850}}, {{0x0, 0x0, &(0x7f000000d2c0)=[{&(0x7f000000d180)="8affc9c5065ab886766a7396312f0666a20de7ddab6bdbcd3fdc9b42d8a591e3b5f80b32ae68f0cf620119442a89495aaba3699c7bbef531e97eeb551280ba279d303e4bb8c55ffe18fe0d6909fdb11ce3fd3c2c19439fc1e636a38428425f1ead01df61a0131f72d078e248de693680909106c4c0a5fbe1420dc6d0a09a7abf01225660e96d24af64caa111e7ebbde541f176381bd2476e54347306b0b849e48732eeaf46cbe3755b3526d6b21ece45877a996b08ada94774264b69fec87c984aa286a0391a832a1b3d0894e66c5ba5cf", 0xd1}, {&(0x7f000000d280)="0b1bf258c69d64582c3231a8cb631e677d963fea218e4d8abb45827f", 0x1c}], 0x2, &(0x7f000000d300)=[@cred={{0x1c, 0x1, 0x2, {r24, r27, r18}}}, @rights={{0x14, 0x1, 0x1, [r9]}}], 0x38, 0xc044}}], 0x5, 0x2) 14:38:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3cc, r1, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0xf438}, @NL80211_ATTR_IE={0xb2, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x4c9a, @val=0x842, @void, @val="b5fe515522d25eac9fdcfac201c04b6c"}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @preq={0x82, 0x30, @not_ext={{}, 0x40, 0xf0, 0x1ff, @device_a, 0x8, "", 0x2, 0x0, 0x2, [{{0x0, 0x0, 0x1}, @device_b, 0xf5e4}, {{}, @device_a, 0x7f}]}}, @rann={0x7e, 0x15, {{0x1, 0x1}, 0x0, 0x3, @broadcast, 0x4, 0x1, 0x7}}, @tim={0x5, 0x36, {0x81, 0x14, 0xc9, "a579ab53babf4350c09e805084a880bdd001c934aba09b7e88c8b01e9d5b408791cf6c00cbe524e537e22adca0d902ff8d3129"}}, @mic={0x8c, 0x10, {0x3f2, "dc0659d47770", @short="296a19f5a53b2070"}}]}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x80, @void, @val=0x24, @val="ad80fc591640dc1c07b5546fde158533"}}]}, @NL80211_ATTR_IE={0x8c, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x35}, 0xfc, 0x5, @device_a, 0x3, 0x1, 0x9}}, @peer_mgmt={0x75, 0x4, {0x1, 0x3, @void, @void, @void}}, @peer_mgmt={0x75, 0x18, {0x0, 0x40, @val=0x8, @val=0x39, @val="8f45ff55b18c935d65cd4536848dbb17"}}, @random={0x3f, 0x4f, "00b3680d60811f653db8be5dc3ba8bc86a071ff0b2bdbfe6310d85297a718c9bb9c80395373a95df69c38cbe33371f899847f5d3905d309250481f4c7b034afd6096757ce818a23589ac17a7778ef1"}]}, @NL80211_ATTR_IE={0x23d, 0x2a, [@challenge={0x10, 0x1, 0x6d}, @perr={0x84, 0x108, {0x7, 0x10, [@not_ext={{}, @broadcast, 0x4dfb39b4, "", 0x2f}, @not_ext={{}, @device_a, 0x1ff, "", 0x28}, @not_ext={{}, @broadcast, 0x1, "", 0x31}, @ext={{}, @device_b, 0x9be}, @ext={{}, @device_a, 0x800, @device_b, 0xb}, @not_ext={{}, @broadcast, 0x72, "", 0x3a}, @ext={{}, @device_b, 0x1000, @device_b, 0xf}, @not_ext={{}, @device_b, 0x8000, "", 0x7}, @ext={{}, @broadcast, 0x5f0, @broadcast, 0x16}, @ext={{}, @broadcast, 0x7631, @device_b, 0x33}, @ext={{}, @device_a, 0x8000, @device_b, 0x2c}, @ext={{}, @broadcast, 0x2, @device_b, 0x1f}, @ext={{}, @device_b, 0x400, @broadcast, 0x4}, @not_ext={{}, @device_b, 0x7, "", 0x42}, @ext={{}, @device_a, 0x6c, @device_a, 0x2a}, @not_ext={{}, @device_b, 0x6, "", 0x2c}]}}, @tim={0x5, 0xf7, {0x9, 0x9e, 0x0, "d6cd12eca1347474fd8c9e408fadfe01ae79a2ac6ade51a51cee69e582cc51a870f7c9a8b452598b90ed4140dc8af66e78857215a0b9a929c4974b3803bb0caffa6832c55d27dd8f196850bd73c6713bec7920645de2f345f83fcef78ecd38f4346acf8353cfe61416fe1bab647038ccb7a653e3d30854c8f205ba6ddcf23288dbc479baf30a412ec1924817ac7e19682373ee5baac7b67045246ff3826c8be24ebe63e36564e86a7c09617785d575d9633b4354cd1231504a586b096005fc8dc900d658eb74c2fd280f6764e2b3cf288de97c86fab73bafe800462b256b4c5676ee6bd250b5941eaa77fb2a818c4ba3c0867f6b"}}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @ht={0x2d, 0x1a, {0x1, 0x1, 0x5, 0x0, {0x48c, 0x3, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1, 0x400, 0x8}}, @sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x3}]}, 0x3cc}}, 0x0) r2 = dup(r0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xd0, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @empty, 0x9d}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5a800, @mcast2, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}}}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x97}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff0a23}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) io_uring_enter(r0, 0x5e9, 0xeed6, 0x1, &(0x7f0000000700)={[0x3f]}, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000740)) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x20, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x40) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a80)={0x2c4, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @remote, 0x16e6}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x35}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "ea102cffc19e7d156d299ebb8115a02d14af77b493"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "fd7994cc58a4692f29894bf82fc2748f1a8158b505529f93b358902093ef0ed1c6"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "be1dd0dddd6fc83d5e8aa2b1313dbfa917b1498e4ab350ef4d864b7ca22b077bbfc8ce"}}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd5c4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3e0c}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb1d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "e0fc8d6475d8a61838301ddae092f79f1eabe46967b46d"}}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x24008090}, 0x24004885) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e80), r2) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x68, r4, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x70}}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x59}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001000), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x4c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4011}, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000001140), 0x7ff, 0x1) sendmsg$ETHTOOL_MSG_WOL_SET(r6, &(0x7f0000001380)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001340)={&(0x7f00000011c0)={0x15c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfff}]}, @ETHTOOL_A_WOL_MODES={0x70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'gcm(aes)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0xc000}, 0x20000004) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x14800000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x24, 0x0, 0x310, 0x70bd25, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x80) r7 = fsmount(r3, 0x0, 0x8) sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f0000001680)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001640)={&(0x7f0000001500)={0x104, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x104}, 0x1, 0x0, 0x0, 0x20008808}, 0x40080) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000002700)) 14:38:06 executing program 6: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200, 0x0, 0x4}, 0x18) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000080)) ftruncate(r0, 0x686) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84004000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0xb, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0x7, 0x1, '[^\x00'}, @NFTA_COMPAT_NAME={0x12, 0x1, '*$(#[&${!\x1a\'--\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x2cb139c5, 0xa01, 0xfff}) name_to_handle_at(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@shmem={0xc, 0x1, {0xe60, 0x4}}, &(0x7f0000000280), 0x400) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x81000, 0x1e5) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20048841) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000480)={0x0, r1, 0x7f, 0x0, 0x3f, 0x9}) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r2}, './file0/file0\x00'}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) syz_open_procfs(0x0, &(0x7f0000000540)='net/vlan/vlan1\x00') r6 = open_tree(r0, &(0x7f0000000580)='./file0/file0\x00', 0x80000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/meminfo\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000740)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee01}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000780)={{0x1, 0x1, 0x18, r6, {r8, r9}}, './file0\x00'}) 14:38:06 executing program 7: ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x4, "0c7118", 0x2, 0x6}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x4, "b89dbb", 0x0, 0x1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x600003, 0xc) openat(r2, &(0x7f0000000100)='./file0\x00', 0x410200, 0x182) ftruncate(r1, 0x9) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r2, 0x6628) signalfd4(r2, &(0x7f0000000140)={[0x820e]}, 0x8, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000180)={0x8, 0xc3d7, 0x1, 'queue1\x00', 0x87}) ppoll(&(0x7f0000000240)=[{r0, 0x5024}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={[0x3]}, 0x8) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0xc0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x40800, 0x89) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000380)={0xedb6, 0x1, {0x2, 0x0, 0x2aa5, 0x1, 0x200}, 0x4}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x34080, 0x0) bind$bt_sco(r4, &(0x7f0000000440)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000480)={{0x5, 0x1}, {0x9, 0x4}, 0x8000, 0x4, 0x8}) openat(r0, &(0x7f0000000500)='./file0\x00', 0x48800, 0x105) r5 = syz_open_dev$mouse(&(0x7f0000000540), 0x8001, 0x40) ppoll(&(0x7f00000005c0)=[{r5}, {r0, 0x4000}, {0xffffffffffffffff, 0x2c}, {0xffffffffffffffff, 0x200}], 0x4, &(0x7f0000000640), &(0x7f0000000680)={[0x7]}, 0x8) 14:38:06 executing program 4: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x40800) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000080)={0x0, 0xc42e}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000001080)={0x9, 0x7, 0x2, 0x400, 0x13, "29641bd67a1bbbc2"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "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", "b62cdadc3b7aa51e82ffa4c62a46f4edbb517fa043c7191e42748e397ae446d7fde6f7d4d37fe264f67c90fdc3b40db1b28b1363d00406aa251160d5344f36031a4f4550f451d6d3497c0e116e9f656a5e8fc109d32edfc6f922ef6f7162615b246fabf6f240a6068a95347900e4c807339c561bad7097d26dcb8286d13449960c22ed60a61105778aafda528f8e3b0a2ed8f0df964114b9d02af9ce7d2d0ae8d1357844637dc45cf7ee926378397746d524f8237257eeecd0f6a1a6a8bacefb66ea0b979953fc5280cd94865138749cce6ddc2989dba8e30bb6d9182b6f25946965f4e0559834f87ae899f5e15301faed5f53954c6ce22502a4fa8d1d2da6055469248c90a2731a76b0369323aaba8a9bb12042ba138bb5c53108d05b968d7bd3934aba08025c3b4b79399b58092b2d109f2323fe389bb9de1238536928c2af69f6794896468b0f5cd6fdd1d9a9943361c3d40686fa9681271bd933e915949f97f237de2d3e299fdd479e8369fd40013c3938ac3de367cf7d9cd3182b7d2a04a76ac67b9e702d95cce3d886a3a35629617dbf00b620299d3b6b9cb841496a63aff7b8829403cede79d69768fe5daed73693b5557b731a76ff71fd776252f83f27c67914e3ef4a5426dc02b8ddeed2694a0d2dde1e3280455304da9e90461dc96b997ec142b5adaac3c2091c0ff2b0f26567d44bb912cf4f49f198586ecbd0cf5fe656a7cc2fe461b0acb50066076015101db97655749a1b9afab24cb82e4cc9e723f17dfbbb8d82cfa9cdb9693800d49b472a48c6b6b74f26e47e054352aaf2567f1bf10d53b535fab19596c6945a7926e43c8421a140155d95c75ca377554b5f3ba010802b191981cbe2037ade0350f117937ba5475d6c146c811968b0d43ee7330e0b2c1f485e4b0e9997cc392fdc90bace967fa51a52a62db90cd5d9a67179a7cdb4518cf473194a7d0a58a7b3c9f271018bb073c9c801684508cb5fb8d246e28aa795217aa50b34eafd5b2b592cdc7ee226847ac2b81fa862d4ed2785df8b376dd4f023aa0bf52d57692ccc504ca25b791503566e7ed4bc90864a19db8127ddab37c87e6ec73ddc551192e511a5f35709c9feba1cb55852525dbb3403c7ff1cb552ca51c71be82f8103852dca1a37c44c7b59a39e9939a8c1f8288ecd6a39902880e0faaf3137bfd96058444d9851a915675ef079b8daf43fb3c36d9aafe24a71cd2795bbb6c59328ea065e02f0fd807e5a230ce0df4a899c3d9a075ad7e43cd19b7d0182a8e54d07d92393dde5dd0b560c43c7d82770846103bf8fe898d30a0364dd0bb47729a4fe93b66a0c08344ead53afe80e1c8ef27e6720ec464bbc2a4f2fcada12a70f9fecaf060b61f50c7f8fc78bfcf0f841df4c167a852f0096a2f98196b1108e9bf72e05774350e75c4b3824f51ac0e67691e699b3962f00445ade0d18d235e8546c258ee4f8f11215dd3227abe3f46e393b54b7638a25396c6d6bedb9490f42915a0a304c8d9e4dd52dfbd3854b971a1fc2cd124aa3f636b3b5858e30074e615b42c5d1ebd98132d10edbe192b049f922d018482c2913ac7ea850e19743512a648ff5a5ba2482aacc9cc0c641c1b056b177e0e0185227e914effe7915b18eaf89174205759bdbf51e0e8497523450a88c63524a2ccd863365f8fd6460f9fdd2d9051a28971a090e7c0f8e24051d21110cf000a20a0bb56c43d55e2d7ec8018fe870f5f846243d38624fa5f5772746271390b9545fda4949281a8bbbe6d45b3c06db76194fa962c0bb64387926b104b7bb550404df1db4ca8f29ff8ab0e98ed930f49c3e406760227146e68e80e29a36509a74f0ee9cca38f59f84c849268800a22438afe2bcb601b84f93f0687b012eebf42ef757d26c29854302ecf62f568c48772cfade9af098922ccb88e59f85231eebc90feac65aa9107d45a360017887d677e1aa2e3dce070388714f9cb3f8a97cb7edb0d9beeb82c781ee8a1809dc9986327b660de36d5eae616a571db34ac7584b106b9342051586468f65920266886866c4ab8f7965d8dc7a605b54d9b1d7c718b8dd9531c9ec58eedcb6bac1d3e6a534da06000cfcb3edc22f82395fa84c1985ad8fffa0fb217433eb23f7f9cf2b741b6adce83dc027547f27cf82bffbcbc067de36a9374235cabfc81684db282d5bb9e8ba6eec26e9193c7cae72bf061cccaf5bbd2b87b21c4dc175b0689389a9d63c497afc5091d7b7846610c5391ecadfef3ab33512bd4da4b1d12aa278099d261afaa63ba8bac875bd67f706b716cc1d2e10df910e9a34f37039e35b1a88d98f447aad07dcd9708642a4f187546fb2c32a2f443553773b746f752a98abf68a0486e7393e770cc0b0c35473d5b023fc5c5345c5090319201433f09b5e6c15a6091d1cfb441575d62361282216dcfb895881aef0d4a325e4802d5cf89ea6041566bcbd730117dc958818b41e786a18855e8615f35927f610a2eb3c4534c80f32645b8b232adb961a30f9ca3d5847a25c8fc76596a96e71252051e387c87f92d4d1da8f7550b245be4459e3ce33a5ed351d5b5cf2c6245969be786afb77744eef8dc2a7a1e168bf146bf2b6ecd8afba9d3a8f91a9554699baf1433f4de4207624a556088a5d97d278b1dd2bf7dca62fc5f22a1fd9c4f07349f2744818e1949146c1ba6d5046f1310c7adafebac5f550d9730334694ad214ce0f0a0bed170f5511d6fcda1201ec552f8b0860dea59adae27e337e3f0caaa19104b2af4ba32b3c6c73884e2360f99cac4ddfbcd53be38f3391d22d07c29fbe8553690588238f64d201392bdd2ea3aa296cf17cf8ab975080cd536c9632ed9aa31676a3cd2755039eb8d9ec22d7c686a5720d425af87f8f677d74c71f662ff01c61bf5f5d3fbed00bc25473f40f0f464e9f81ad38617a5759ec8ab825a7199f9dac210f9e8f078c936af8615cffc2d8462ceefba45a20c067743b51a741dd8a33475616ade6a7db2fb8a46b79e7156eed391912c20cdfeb368c838cb2c19fcc9c387af3b0d304d38a7fdbe58dc6ead98c856e23bad7e8b15df61c7799d8f80d7ecef08b674e4f9e2716bd7e31b9dca9cc52751bd02735d9340111af0f24be39f9e15c320256af3800fd79d9b9e8c673164f6baab603b9f85a9a8468df32fb2e8f1c87c317efc3bc1e770c8034e39b0f44c8f85a8cdd924127fc307e6130a5df1f99e21c15a4a2225507b58dab0e3eae4a676bea787d4b515ff2fd9ff526f1e79ad962a8a1c60e25998599700c34db06147d89e1753a3b48288c7144489735f4c67bfb794cdf668fbd15aafeba3c83ae27b6613f8708a88deb197fecbb84f6d37a3268332f6c695224c3ff5f7c82d7f7ba2d12946ef589036bf71e3a15e8583a8e3f1da1db429eb4bd111cf9dc65075e11f51c482656c139f1e5dbcdacb21f549805f06a9a2e25d73f209dbe5802970d797184dd631608edd8b7a766d47853969b0f92c300f09e597e8a099b0da6f737ebd60d530ea885742b2b1c539ea95b0f658b97838b4b9400ba1408d5aed06307a96a1b42880d409c3022ac75ca06f76a1f4fd3e6719c32a41823d7427f4d86d56a27f9c0c2b07e84a18885f49955afd0b2fd16b78da4bab7c5e84021ffefc39d357a9537e4845541b66cb2a132acf2605a7d831204059e0d4962b84e72ec425f61b8f8f425e330e65d11824130a8d727c59e592f66dc0c4645c405a2c3810a9b458875c22caefcd1cf998a1ec5ac73f358798c70d42dc694c6bf6a124a252ea7da0fec56025599f8a147ca41a0f504a40b3204bad82ee254a3e94737cd6f8a6680860094c4baee8c4b7b714500358ccb54cf8732c40bf238a67c23214eeae640d0b42154cfe0dcd5e60217bb5dad73936f66c9bd27137b10f30610a9198883e895d4ae525a73fcf2f6d68ca1ada7dee2d59af58390d8ab67b2eda1de2fa6b0c3bd956aa30ea67567a629d3e6673e877fb7c65afc1771e97f811a623fdc5fc9c61f1da7cdba469d155149501f54fa1d53b9bc3dad26a74174b9c3ede784cebc362952d70ff09746c60a7ae0197f18cb62f843d50e98c70685ee129f2d4f6e56228e3188d2adb12e6c394264fbc8b469a574a83116883ad3965669099653a0b38771e25a02aa0f75ef213803b3aa8019f523d689383569e5570d4b45847e24a42b5b6d718cc280bbcd6d23d602bcc3430599e9b930012d0c134f4bdaeec7d82d46f86764f6284d0f5d2fc4b73809a6247480ed55fd976e9499e602fcf320640b85898baef013e84d6df5cfd4bd5c39dd1ced853e48807f4a3c129495e5a344b457545a77599a99c6841e5a547556823d4bd24f586a94ac00f4f2afc5e18d5e757356c41a69a49de514aa9e6d00e9386e2f51b7a133184e4657295a1efff0b802c6bdd5fec6ba674472966638b7ee7b38db85fc3949ab233c5eeae1bd606706ee358af20497bf174ca70d74073883ff3e091fa5e815776768f354796463ea8b529e1f0adf159bde7c8a03090a3c4245010d04f5f55f07481dbf51d986759feddf7aae1bcaae1c654f4268908c762c554b6acab59cd768cfc7009273c59a84c65f898d0eabe6defdfedcadda6a9f9b3acc86bf85d73823eee2d51c9ad6025e384eff846c435852306635e1b1439ce9250917b78d45871ff53cf1573d06a12ce6a05da2ee1a03036f0c96b784d9951a300f0927db8d3c648cd16c01417ba25f3cc30dfff4a4284a7081e7f7096b238e01f2e5d92081417d20add91bbb4887896d2003040009fba615413c2eb6fccba6ce9ad861b2588f9f66cef75f3844675e9e3ff570f09f47f0218be288bdc8249eef86a5fbe5ee1b08a896cdc170b3e3984dc65e27c772a25c147cba3da599b85e08de0c5b5cb806bddd52354df0f08e0bfe7b2b60dc04e6f74e0f273932f3068e6a4fd8be832a637522eb3e5408bedbe48377da9b53884a89963b0043f66e8d4eed6cd331be253420b2945545b770bd404ec13d691a87824899dd030e1f4d8182782e71d50da579c1378774802635c1c08e51658429190808dac3aa142d3fc2656feb39465c1e1b3010835ce19173a06d487608708bd1b58973e90130b87a854984b143fb54f13b96df0a68e9f3fc8c879a867b718811952acb8da3a8ef78a4c066890e8943498a7bf15153d0c39ba0105a26ee33d80cf22865eaed51b4ad9aea9be91245c85b33f4f0167d924e9f55831362dc6a164f93b8eebd416b2f709d1b077c1816c8fa8bf1a26ca6145ba4897060cf9be15a23736d014fe89c86a8de0a43da01279925b00a34acf908f6925a0c7ca0dacbc21aea7bc1caf9b25b4042db238c97808368ffb1f189907aa85a5919a18c8bde10d3c0129c3c975e50f3b302425cc6325e7a8fca65582fdd9495ed6e61f3dc8c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000020c0)={0x0, r3, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f00000030c0)={0xa62, [{r3, r2}, {r5, r2}, {r5, r4}, {r3, r2}, {r5, r4}, {r3, r2}, {0x0, r4}, {r5, r2}, {r5, 0x0}, {r5, 0x0}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r4}, {r3, r2}, {r3, r4}, {r5, r2}, {r3, r4}, {r3, 0x0}, {r5, r4}, {r5, r2}, {r3, r2}, {r3, r2}, {r5, r4}, {r3, r2}, {r5, r2}, {r5, r4}, {r3, r2}, {r5, r4}, {r5, r4}, {0x0, r4}, {r5, r4}, {r5, r4}, {r5, r2}, {r5, r2}, {r3, r2}, {r5, r4}, {r3, r4}, {0x0, r4}, {r5, 0x0}, {r3, r4}, {r3, r4}, {r3, r2}, {r3, r4}, {r5, r2}, {r3, r2}, {r5, r2}, {r5, r4}, {r5, r2}, {r5}, {r5, r4}, {r3, r4}, {0x0, r2}, {r3, r4}, {r5, r4}, {r3, r4}, {r3, 0x0}, {r3, r4}, {r5, r4}, {r5, r4}, {r3, r4}, {r3, r4}, {r5, r2}, {r5, r2}, {r3, r2}, {r3, r2}, {r3, r4}, {r5, r4}, {r5, r4}, {r3, r2}, {r5, r4}, {r3, 0x0}, {r5, r4}, {r5, r2}, {r5, r4}, {r3}, {r5, r4}, {r5, r2}, {r3, r4}, {r5, r4}, {r5, r4}, {0x0, r4}, {r3, r4}, {r5, r4}, {r5, r2}, {r3, r2}, {0x0, r2}, {r3, r4}, {r3, r4}, {0x0, r4}, {r5, r4}, {r5, r4}, {r3, r4}, {0x0, r2}, {r5, r4}, {r3, r4}, {r5, r2}, {r3, r4}, {r5, r2}, {r5, r4}, {r3, r4}, {r5, r4}, {r3, r4}, {r3, r2}, {r5, r2}, {r5, r4}, {r3, r2}, {r5, r4}, {r5, r2}, {r5, r2}, {r3, r4}, {r5, r2}, {r3, r2}, {r5, r4}, {r5, r4}, {r3, r2}, {r5, r4}, {r5, r4}, {r5, r4}, {r3, 0x0}, {r5, r2}, {r3, 0x0}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r4}, {r5, r4}, {r3, r2}, {r5, r2}, {r5, r4}, {r3, r4}, {r3, r4}, {r3, r2}, {r5, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r5, r4}, {r3, r4}, {r3, r4}, {r3, 0x0}, {r3, r4}, {r5, r4}, {r5, r4}, {r3, r2}, {r3, r4}, {r5, r4}, {r3, r2}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r2}, {r3, r2}, {r5, r4}, {0x0, r4}, {0x0, r4}, {r3, r2}, {0x0, r2}, {r5, 0x0}, {r5, r2}, {r5, r2}, {r3, r2}, {r3, 0x0}, {r5, r4}, {r5, r4}, {r3, r4}, {r5, r4}, {r5, r4}, {r5, r2}, {r3, r2}, {r5, r2}, {r5, 0x0}, {r3, r2}, {r5, r2}, {r5, r2}, {r5, r2}, {r3, r2}, {r5, r4}, {r5, r4}, {r3, r4}, {r3, r2}, {r3, r4}, {r3, r2}, {r3, r4}, {r5, r4}, {r5, r2}, {r5, r2}, {r3, r4}, {r3, r2}, {0x0, 0x0}, {r5, r2}, {0x0, r4}, {r5, r4}, {0x0, r4}, {r3, r4}, {r5, r2}, {r5, r4}, {r3, r4}, {r3, r2}, {r5, r4}, {r3, r4}, {r5, r4}, {r3, r2}, {r3, r4}, {r5, 0x0}, {r3, r4}, {r5, 0x0}, {r3, r2}, {r3, r4}, {r5, r4}, {r3, r4}, {r5, r4}, {0x0, r2}, {r3, 0x0}, {r5, r2}, {r5, r4}, {r3, r2}, {r5, r4}, {r5, r2}, {r3, r2}, {r5, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r3, r4}, {r5, r2}, {r5, 0x0}, {r3, r4}, {r3, r2}, {r3, r4}, {r3, r2}, {r5, 0x0}, {r5, r2}, {r5, r2}, {r5, r2}, {r5, r4}, {r3, r4}, {r5, r2}, {0x0, r2}, {r5, r2}, {r3, r2}, {r5, r2}, {r3, r4}, {r5, r4}, {r3, r4}, {r5, r4}, {r3, r4}, {r3, r2}, {r3, r2}, {r5, r4}, {r3, r4}, {r5, r2}, {r5, r4}, {r3, r4}], 0x6b, "0a8fbf773cfd17"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000040c0)={r183, r5, "a3e23525515a07d86dd28108c83a3007edb525e541b36b1b6c6c0af0ad29de49401ff06ef9ddfec817c6fd4d7530d8b7e6ad6548ed3ff653ebf12dcd2d46ebfee144e2467dff6412e496726d0065684625bb1c6293b5cd3e4546c35242e46f240a4dd7af6d2f3904ca8ef3eb31e5eff5fbafe9b049b7f9542e0d89470386577335d1867a94d0a84b3c4ce77fbb5a5eef0c49b0fe5a8d1aadfaa0daf90edb39cc372156c730cc93ba65b97457044157966c8f96dff4fdd2d9b6e9824dc7a02c6763490f61d1525fc811fc7e0d3c67776fe568c1a058f69432c340fa769099899fc3d15dbf0e88208b292572bf0247845590d5900c693b134f782f1d2b7bb9b890", "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"}) r400 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000050c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000005100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000005300)={{r272, 0x443, 0x400, 0x7ff, 0x1, 0xa059, 0x2, 0x7fffffff, 0x5, 0x8a, 0x1f, 0x7f, 0x3, 0x3f, 0x400}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r400, 0xd000943e, &(0x7f0000006300)={r403, r404, "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", "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"}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000007300)={{0x1, 0x1, 0x18, r400, {0x2}}, './file0\x00'}) ioctl$FS_IOC_FSSETXATTR(r407, 0x401c5820, &(0x7f0000007340)={0x5, 0x0, 0x3, 0x9, 0x7}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000007380)={0x5, {0x18, 0xffffffff, 0xfffffffffffffffb, 0x10001, 0xee87}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r407, 0xc0189374, &(0x7f00000073c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) sendmmsg$inet6(r407, &(0x7f0000007840)=[{{&(0x7f0000007400)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10001}, 0x1c, &(0x7f00000076c0)=[{&(0x7f0000007440)="34c4aaf8aaec47082e876d0dc8b3094dce1633d54ef7d1f6969c066095808ed9beebb67eef3a0c11aa08bdf35264e4abe7d7583a617cb44ad6024f19261220d812453ed3ba8ab92bba59a2c81777977b290768653291f85809caa36f91d040d02fd92db2a369cc070f20be5196ab831c387957e2c2d09b2b9ec47fcf467368ff4a451793e6adc43f6239ac1890546ef0654574db1d1412a7c2c230cf67c76d54856b018ae732f5a0a6507f40b487098a858069f4000d4c85ae03997a143a91a06c13b71eb6a7b79c823d252a593783775ddf498b152573b5c0c66444ed1bd26de3732aa1de", 0xe5}, {&(0x7f0000007540)="0c13acc46aae360187d7aed73666f0da8e81b3", 0x13}, {&(0x7f0000007580)="29bc4ed20d3aaccf9113b7ccb13c5d52b2191e4ddea511665126d523b99b18de55c7386c8df4c2f1dbfbfe5c7e82d9c42a739edd250444fc131bc5fd3cc42ef122f5b758d378b6f0661a87ad64a6355b20612a8f5151c3eb2153825459c5932eccd7b2b6a1c0241ae3139460fb084d948fa9530e", 0x74}, {&(0x7f0000007600)="d251890afad064b4b9e36f05be0b266fa85e2f9417a56cc84e95adb22eff98309dd945d19f2e6570ce72d01a44ca2d61dc256b5ad788aa9d517d84847ce36c4166148aeb920893511bb688e1aaeccb29d8e1c7d73e6b4d4742e7790299f8e31695a199245809252bad265dd2a243b09f313acd9361df374d887cb1b72677648e020797f775d2bf80966cfbaa5c5d838400b49711d35338", 0x97}], 0x4, &(0x7f0000007700)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x89, 0x8, 0x2, 0x2, 0x0, [@empty, @ipv4={'\x00', '\xff\xff', @loopback}, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8001}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7fffffff}}, @hopopts_2292={{0x48, 0x29, 0x36, {0x29, 0x5, '\x00', [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x400}, @ra={0x5, 0x2, 0x9000}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x20}]}}}], 0x110}}], 0x1, 0x2004c055) r408 = ioctl$NS_GET_PARENT(r407, 0xb702, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r407, 0xd000943d, &(0x7f0000007880)={0x6, [{r241, r291}, {r134, r395}, {r206, r168}, {r130, r140}, {r264}, {0x0, r228}, {r25, r162}, {r106, r384}, {r185, r151}, {r300, r312}, {r269, r276}, {r193, r73}, {r47}, {r22, r118}, {r304}, {r12, r147}, {r378, r312}, {r300, r110}, {r85, r58}, {r196, r112}, {r9, r394}, {0x0, r363}, {r231, r179}, {r64, r186}, {r396, r109}, {r19, r405}, {r404, r191}, {r200}, {r111, r345}, {r150, r318}, {r39, r17}, {r387, r24}, {0x0, r320}, {r231, r156}, {r336, r224}, {r344, r226}, {r121, r37}, {r292, r246}, {r16, r24}, {r188, r13}, {r69, r312}, {r314, r303}, {r242, r58}, {r362, r174}, {r165, r34}, {r126, r282}, {r280, r50}, {r139, r318}, {r196, r44}, {r207, r138}, {r271, r347}, {r199, r238}, {r64, r351}, {r163, r33}, {r321, r80}, {r163, r315}, {r393, r313}, {r157, r216}, {r91, r101}, {r330, r230}, {r362, r70}, {r202, r337}, {r53, r142}, {r348, r282}, {r169, r377}, {r321, r299}, {r388, r286}, {r309, r173}, {r79, r135}, {r383, r253}, {r29, r276}, {r19, r259}, {r250, r104}, {r215, r138}, {r178, r84}, {r16, r61}, {r79, r208}, {r119, r46}, {r132, r324}, {r360, r92}, {r154, r100}, {r387, r259}, {r207, r162}, {r239, r72}, {r136, r216}, {r185, r351}, {0x0, r313}, {r343, r8}, {r182}, {r45, r138}, {r49, r398}, {r304, r8}, {0x0, r240}, {r233, r312}, {r250, r284}, {r14, r198}, {r210, r325}, {r239, r359}, {r193, r161}, {r333}, {r355, r284}, {r244, r66}, {r287}, {0x0, r353}, {r38, r397}, {r319}, {r300, r176}, {r177, r138}, {r106, r166}, {r223, r234}, {r260, r18}, {r88, r201}, {r86}, {r346, r172}, {r41, r372}, {r159, r232}, {r59, r380}, {r401, r87}, {r178, r11}, {r88}, {r304, r256}, {r280}, {r360, r240}, {r272, r243}, {0x0, r137}, {r304}, {r88}, {r307, r347}, {r307, r354}, {r113, r68}, {0x0, r295}, {r346}, {r385, r282}, {r283, r155}, {r399, r266}, {r30, r149}, {r27, r201}, {}, {r123, r326}, {r241, r37}, {r14, r2}, {r290, r266}, {r204, r72}, {r258, r251}, {r182, r289}, {r244, r84}, {r139}, {0x0, r68}, {}, {r255, r375}, {r267, r198}, {r343, r293}, {r29}, {r390}, {r128, r230}, {r94, r158}, {r300, r162}, {0x0, r68}, {r69, r305}, {r321, r349}, {0x0, r306}, {r271, r286}, {r280, r56}, {r175, r20}, {r194, r95}, {r262, r236}, {r132, r403}, {r117, r297}, {r321, r345}, {r227, r308}, {r217, r353}, {0x0, r54}, {r30}, {r265, r254}, {r328, r291}, {r67, r301}, {r280, r142}, {r177, r303}, {r298, r78}, {r99, r308}, {r169, r318}, {r287, r270}, {r193}, {r298, r261}, {r402, r293}, {r122, r87}, {r167}, {r285, r379}, {r23, r114}, {r290, r249}, {r210, r324}, {r229, r327}, {0x0, r279}, {r90, r318}, {r99, r142}, {r96, r189}, {r108, r42}, {r235, r120}, {r106, r243}, {r35, r161}, {r376, r125}, {r383, r347}, {r277, r72}, {r148, r145}, {r323, r381}, {r229, r74}, {r55, r58}, {r214, r315}, {r245, r297}, {r267, r220}, {r209, r118}, {r204, r10}, {r357, r398}, {r45, r203}, {r190, r216}, {r134, r104}, {r146, r155}, {0x0, r84}, {r233}, {r199, r276}, {r175, r73}, {0x0, r208}, {r244, r226}, {r328, r284}, {r294, r347}, {r404, r299}, {r200, r273}, {r374, r197}, {0x0, r370}, {r83, r318}, {r184, r263}, {r14, r20}, {r364, r17}, {r16}, {r204, r192}, {r378, r114}, {0x0, r363}, {r167, r282}, {r338, r349}, {r75, r191}, {r357}, {r285, r144}, {r274}, {r7, r172}, {r402, r392}, {r215, r226}, {r304, r367}, {r16, r356}, {0x0, r246}, {r278}, {r294, r127}, {r206, r322}, {r241, r92}, {r62, r361}, {r77, r160}], 0x8, "6919053a71b208"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r407, 0xd000943e, &(0x7f0000008880)={0x0, r96, "888e9a99b1d4c629a46868c52ef41b90258894806163ce4f1046b62bf2fb136ec0c2869cb9f31b834c9d2ac134d71e7a9889c828008a4f13a936e1f90b22f4c7991c41553532429a8993770e97ef9069bf89d19da5f6deb8e60cfad8937a766ea1c54c05ad26adeb3bb248c48704105af5d3e6d24ab146f6dbb376d2c73082d40a8c8b982d2656248c10a1598626d5a05c6eac7618fb2bcb9bf46b9d49056e997fbd192d3016cd3161fcbe61c94c8cbffd215e18b07491b07721ce80e8298d374c10742cf7b5c92c818dd021a56b64b72e9f3468f599419b0d7d6f39ec0fdbf71c3c8f0e51af2b778f9ccd5a90592e8985d47f2cc413622dc9f2c71fc86d8361", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r408, 0xd000943d, &(0x7f000007c1c0)={0x2, [{r406, r21}, {r229, r337}, {r23}, {r98, r33}, {r117, r305}, {r409, r211}, {r205, r410}, {r30, r337}, {0x0, r72}, {0x0, r151}, {r128}, {r302}, {r205, r332}, {r90}, {}, {}, {r106, r31}, {}, {r277, r263}, {r14}, {r57, r116}, {0x0, r327}, {r141, r13}, {0x0, r247}, {0x0, r232}, {0x0, r68}, {}, {r119, r166}, {r141}, {0x0, r61}, {r366, r356}, {0x0, r339}, {0x0, r4}, {r153, r335}, {r227, r138}, {0x0, r73}, {r317, r361}, {}, {}, {0x0, r268}, {}, {0x0, r120}, {r371}, {}, {r163, r254}, {r217}, {r124}, {0x0, r72}, {r19, r63}, {r143}, {r159, r40}, {r229, r246}, {r304, r367}, {r302, r291}, {0x0, r243}, {0x0, r60}, {r6}, {r225}, {0x0, r230}, {0x0, r332}, {r296}, {0x0, r329}, {r283}, {r48}, {r6}, {r113, r367}, {r48}, {r225, r181}, {r221, r230}, {}, {r378, r228}, {}, {0x0, r213}, {0x0, r104}, {r350, r125}, {r231, r76}, {r331, r359}, {0x0, r179}, {0x0, r351}, {0x0, r8}, {0x0, r179}, {r171, r72}, {r348, r324}, {r364, r334}, {r6}, {r81, r389}, {0x0, r52}, {0x0, r322}, {0x0, r211}, {r340, r353}, {r235, r379}, {0x0, r192}, {0x0, r395}, {0x0, r288}, {r65, r246}, {r12, r164}, {r48}, {r404, r342}, {0x0, r224}, {0x0, r252}, {0x0, r288}, {0x0, r105}, {r298, r191}, {r200, r46}, {r187, r230}, {r221}, {r71}, {r202}, {}, {}, {0x0, r2}, {0x0, r61}, {0x0, r107}, {r373, r275}, {r219, r310}, {r300, r354}, {r235}, {r64}, {}, {r277}, {r7, r84}, {r57, r303}, {}, {r290, r133}, {0x0, r228}, {0x0, r192}, {0x0, r78}, {}, {}, {r117, r334}, {r285, r228}, {0x0, r335}, {0x0, r353}, {r199}, {r14, r341}, {r77, r44}, {r48}, {0x0, r216}, {0x0, r259}, {r103}, {0x0, r293}, {r237, r50}, {r39, r380}, {}, {}, {r22}, {r188, r20}, {r330}, {0x0, r183}, {r352}, {r23, r228}, {0x0, r349}, {}, {0x0, r156}, {0x0, r365}, {r43, r58}, {0x0, r389}, {0x0, r191}, {}, {r106}, {r97, r76}, {r55, r276}, {r124, r110}, {r88}, {r280, r82}, {r241}, {}, {r278}, {}, {0x0, r8}, {r178}, {}, {0x0, r172}, {r43, r288}, {r262, r172}, {r171, r195}, {r231}, {r212, r312}, {}, {}, {0x0, r253}, {0x0, r386}, {0x0, r82}, {0x0, r369}, {r122, r183}, {r81, r50}, {r391, r140}, {}, {r12, r93}, {r178, r224}, {}, {r117, r259}, {r27}, {0x0, r26}, {}, {r25}, {r150, r222}, {r205, r254}, {r77, r252}, {r248, r31}, {}, {}, {r154, r322}, {0x0, r224}, {}, {r119, r382}, {0x0, r15}, {r406, r73}, {}, {0x0, r170}, {0x0, r218}, {r108, r26}, {r358, r21}, {r51, r320}, {r45, r179}, {r152, r100}, {r48, r192}, {r262, r295}, {r177, r381}, {0x0, r279}, {r180, r2}, {r32, r361}, {0x0, r127}, {0x0, r316}, {r124, r172}, {r157, r341}, {r132}, {0x0, r125}, {r23, r58}, {r169}, {0x0, r356}, {r12, r392}, {0x0, r201}, {r311, r129}, {r121}, {}, {r272}, {0x0, r310}, {r115, r168}, {r330, r102}, {0x0, r356}, {r330, r257}, {r131}, {r265}, {r368, r89}, {0x0, r155}, {r402, r183}, {r159, r28}, {}, {r401, r36}, {r94, r174}, {0x0, r281}, {0x0, r201}, {r357}, {0x0, r381}], 0x3f, "27280dbb381699"}) [ 94.978188] Bluetooth: hci1: command 0x0409 tx timeout [ 95.041595] Bluetooth: hci2: command 0x0409 tx timeout [ 95.043616] Bluetooth: hci0: command 0x0409 tx timeout [ 95.105593] Bluetooth: hci5: command 0x0409 tx timeout [ 95.106305] Bluetooth: hci3: command 0x0409 tx timeout [ 95.169637] Bluetooth: hci4: command 0x0409 tx timeout [ 95.233587] Bluetooth: hci6: command 0x0409 tx timeout [ 95.553586] Bluetooth: hci7: command 0x0409 tx timeout [ 97.025634] Bluetooth: hci1: command 0x041b tx timeout [ 97.089617] Bluetooth: hci0: command 0x041b tx timeout [ 97.090438] Bluetooth: hci2: command 0x041b tx timeout [ 97.153876] Bluetooth: hci3: command 0x041b tx timeout [ 97.155287] Bluetooth: hci5: command 0x041b tx timeout [ 97.217569] Bluetooth: hci4: command 0x041b tx timeout [ 97.281607] Bluetooth: hci6: command 0x041b tx timeout [ 97.601634] Bluetooth: hci7: command 0x041b tx timeout [ 99.074002] Bluetooth: hci1: command 0x040f tx timeout [ 99.137630] Bluetooth: hci2: command 0x040f tx timeout [ 99.138973] Bluetooth: hci0: command 0x040f tx timeout [ 99.201634] Bluetooth: hci5: command 0x040f tx timeout [ 99.202910] Bluetooth: hci3: command 0x040f tx timeout [ 99.265603] Bluetooth: hci4: command 0x040f tx timeout [ 99.329616] Bluetooth: hci6: command 0x040f tx timeout [ 99.649763] Bluetooth: hci7: command 0x040f tx timeout [ 101.121642] Bluetooth: hci1: command 0x0419 tx timeout [ 101.185635] Bluetooth: hci0: command 0x0419 tx timeout [ 101.186431] Bluetooth: hci2: command 0x0419 tx timeout [ 101.249587] Bluetooth: hci3: command 0x0419 tx timeout [ 101.250272] Bluetooth: hci5: command 0x0419 tx timeout [ 101.313717] Bluetooth: hci4: command 0x0419 tx timeout [ 101.377573] Bluetooth: hci6: command 0x0419 tx timeout [ 101.697620] Bluetooth: hci7: command 0x0419 tx timeout [ 111.422922] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.423984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.425346] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.466433] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.467446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.469317] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.616999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.618342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.620113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.634829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.635840] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.636945] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.802591] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.803497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.804830] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.940016] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.940959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.942211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.950972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.951844] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.953850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:38:26 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) write$binfmt_aout(r0, &(0x7f0000000440)={{0x108, 0x0, 0xf8, 0x143, 0x324, 0x2, 0x2f8, 0x7}, "c2e51ab667990b61e46dfa4d2e619ec6b2a5fc4a231d596bce73dff5b4f73ecfc275a3d12d6a612b0413fd100ac375afeaa63d43f3194f3659f29673c7f73fe31f9ba563e776dfaa73679f55a1391ec9202084db23e4e1099f9da379774ad6443c949df80e29755bc879c794200ac0f522d191dc7af9adfc3117c4e3f48f69641ecac55206110492bc", ['\x00', '\x00', '\x00']}, 0x3a9) fallocate(r1, 0x1, 0x401, 0x19) ioctl$BLKTRACESETUP(r0, 0x1269, &(0x7f0000000000)={'\x00', 0x1, 0xffffffff, 0x3}) [ 112.074526] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.075460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.077409] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.105351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.106668] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.108521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000007000000080001003a00000008000300", @ANYRES32=r1, @ANYBLOB="080105000c0000001400040076657468315f747c5f7465616d00b800"], 0x40}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 14:38:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x5bc) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 112.218280] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.240384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.241466] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.242884] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:38:26 executing program 3: syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x180) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x0, 0x4, 0x6c15}) writev(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x800000000000000}], 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0xc3b}) openat(r2, &(0x7f0000000000)='./file0\x00', 0x459900, 0x6e) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x840) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x2) rmdir(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') [ 112.276722] audit: type=1400 audit(1656599906.691:7): avc: denied { open } for pid=3895 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.279080] audit: type=1400 audit(1656599906.692:8): avc: denied { kernel } for pid=3895 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:38:26 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x44004100, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000100), {0xb}, &(0x7f0000000140)=""/49, 0x31, 0x0, &(0x7f00000001c0)}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x2) dup3(r1, r0, 0x80000) [ 112.311565] hrtimer: interrupt took 17012 ns [ 112.384202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.385188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.386645] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:38:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa080600060800060400000180c2000000e0000001aaaaaaaaaaaaac14140027836720d5805fa865f9d5872cd341df03888fbd4b4fefe6a713b7ebb7a6654df721a798f140fed38c"], 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x11f) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x9100}, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xe, @random="3490a24dbb03", @private0={0xfc, 0x0, '\x00', 0x1}, @random="42d4bf45f753", @empty}}, 0x38) 14:38:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x3ff, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x5) sendmmsg$inet6(r2, &(0x7f0000004d00), 0x4000000000000b3, 0x4000880) [ 112.471330] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.472478] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.473803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x1d}, {0x6, 0x0, 0x0, 0xf9}]}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x74018800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x3ff}, @NL80211_ATTR_PMKID={0x14, 0x55, "28891391d9f791dfc66387a8ba7d2d14"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80810) [ 112.623004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.623988] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.631513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.675627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.676673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.678133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.682468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.683411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.684748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.729535] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.730722] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.732616] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.734216] kmemleak: 16 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:38:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0002000000080000008355899e14000100ff010000000000000000000000000001"], 0x30}}, 0x0) 14:38:46 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000002900)='./file0\x00', &(0x7f0000000000)='aio\x00', 0x29a6076, 0x0) 14:38:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r6) fstat(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r8) r9 = syz_open_dev$evdev(&(0x7f00000038c0), 0x2, 0x101000) r10 = accept4(r0, 0x0, &(0x7f0000003900), 0x80000) clone3(&(0x7f0000003b40)={0x48000300, &(0x7f0000003940), &(0x7f0000003980)=0x0, &(0x7f00000039c0), {0x19}, &(0x7f0000003a00)=""/35, 0x23, &(0x7f0000003a40)=""/169, &(0x7f0000003b00)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r3}}, 0x58) r12 = getgid() r13 = fork() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003bc0)={0x0, 0x0}, &(0x7f0000003c00)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003dc0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0x4}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000380)={0x1344, 0x14, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@generic="eb86c993bb1be9de1a0cd08b490ced6d4f5c1fca7e0d3844e5e92ef733dd38d52d5122ccbba79cfef54bf02ef63c3f5f6ce3503e8ec2167cb47327e3b4cc23708a577012e9a4665f62b8bbba3e64f412ccb8dda217ea40203c32e30f34", @generic="d84b7ce2930a925dbddcd8d98f5f606920f705ac8cbba540a03026f22b52ae5b50cc3f1250668acc09074ba95ba6bc3591ccc108666db59bbf0af933545e27a5b2f31ba24088a18d5dfe5972b1aa13f807c08cfefacbb22b8e998aeef1460a67d0a5f0eb57adb782e1dec7c08b8f46a8e16170fa1f7e37896bef36b4ef9e1501345778a47ec318ef5dacfe2ef0a91cc4f6d1174619a6544bffded379a5233144", @nested={0xc, 0x47, 0x0, 0x1, [@typed={0x4, 0x6f}, @generic, @typed={0x4, 0x66}]}, @generic="b6275e4f7b03cf250943c910d93f458d59e992e7c5efcb061c95d98d282b64fa217628055ea88cdbf93f", @generic="be2019125b1e4ff6a7382c26f0a101e460519b73249831e72c1054e76f5bd7368df2", @nested={0x9, 0x86, 0x0, 0x1, [@generic="da86c97792"]}, @typed={0x4, 0x1a}, @nested={0x1014, 0x2b, 0x0, 0x1, [@generic="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", @typed={0x8, 0x6e, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x4a, 0x0, 0x0, @fd}]}, @nested={0x1b8, 0x6a, 0x0, 0x1, [@generic="31379cd3b2e1412abb5445b48bfbacf133893b69323a82b50f2ee91baecd4a85e8158029144ed557e662a5f9256cbae45fc08dd1cfcd1e81447985e7cfd4b5899f275c5629780cdc065c49c5de5a37fdab5456258966c773d051871cd624da827fccd7331116a98be45fca32ee1bda8c5a9e1f22aedfabc0050b26befd00b570628c98be9b5cea0e0a1916676a7993fb30f64a0851138cf07f712aad1f1fb54a72fef7a182f600bacaa595eed405ad5fa10818b322929beb", @generic="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"]}]}, 0x1344}, {&(0x7f0000001700)={0x1688, 0x39, 0x100, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x7f, 0x0, 0x0, @u32=0xd4b}, @generic="9da0278636ac3832df22c60eceb50ec379485d7334d3ca3eac1f72156c7d6ade11c8a517249d82b0e7e3475c6ef87e40650711b3a504878db54d1768582ea6b83f713fd18289818f3998b5e41bf7fa97593bf847dc5d5ecdb29594c8070b792346f6b9bd1b4980737d819e7245a4dfcaa8c9edccade06ab8522a02e8abd6814056e9c60910c28834a8220737acd4b0f83f67bfc95865e785b9031adb6dc9a11b1e33621f97a972c54c50325bb5ddbe97c4e8e6bedbd06c71cc64565d1a6619fb250a56cefdb8e05816cc340ace89a68652a0f5ae543ed06b9cd01358804c17fd819b8af203", @nested={0x1367, 0x70, 0x0, 0x1, [@generic="d814f0e1d9031cd9641e1432c0262ed1641adb12fe5db4d18291eab6aa0b054fe39442aa7c366603d874119a147c15afcc91fb8005cfbfe454a9b3496b23183be688c0c8b7d64216e6b41c0152ff656acfe9d29df668c216a28f15cfbb801363ba348b618046482a1e496d449659f23926ffda7d7f4c0dcc54f81637feb3de80e8a5217ef78864a1c28af4eb66d0947c40c9c710b3a69b96cfda5468bc5f5835d22dafee7267239bb29e87e3b3c6982a37047695fe29a1408b9731071b2b5623f172b138cd210ff5455c191c834f4eebb1deb485fed9ce51bf29147fed27", @generic="fce097a0223219449fabbd36deb38d1c08aa843ff2942e8b51d122143caabd8ed16615e385c42413bd997692b593326f6d77b4714474376ae3de434f10f7e202a9b0cc808721f9e8b63b99dab091cf1181d2d7ef03736ce3", @generic="24b75f911810b54119c8f55175b466f37ee76f946d2c05dad686204ac3aefaaf34f26c353c90d4a26047792953391a6b899865b104e2bac20db878274de4583cfaa41c6b8284720e51498bb9ebc60e82b46992f0498dbc451c79394b850ae762e4e411fa83527c6c143b3350e3e742ad97621797a712fe3277f4f75c346883a3daae5e", @generic="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", @generic="72ecfaab7ea829a22ffa133f601d92be1198a50ea94722697398c8ad8dd822cfaa779597faa2d936d58f898c616081068f1cf4c7a253ce0f9a40a3531796e436cf162dc0d647052d4d952b863d568dfb94d890ca7bd6c3c2a6ffa39b27be0aa5532dbf2f3ddb9cbe4636bdb3dede47c7dce1c51806b307fd190a083aa892fab7c610a1b091966da115c58e7ceab536dab0c74704cb86ad9c99688cb77432e148d7bae568a3e5f3c5e709cd5e8383b3f0a8834097e8f94aea2721", @generic="b616dbd649dadb4c5e6ddb5aa39d906f512044e56f24604c154415d31734d2cc55a3c9be7736b6143e27fae94046c190cb8c42b95fb00c6baa8c1c075c95df480e44ec926139b1512731d511faa4784b2c1422d5ab2685485dbdb03598e1c579ec474cdcb3e2d67536df22ac9e0b5edf72f74fdbda06c3b808f28977e1bde2c152074e6d06670cab3823559df81af283a05cb41cb3ed04607161650ff3608b1f3fd6bab09308605c56a791a45841a7f9289285b14af2be543f2d892cc45b9b528b5298bdeaf1da4799f3ae31f4c5ba531f96c6cd9a3f8977c294bf2590dbc84a27d0750e8291407bb1dc960f1b4afd31"]}, @nested={0x21e, 0x46, 0x0, 0x1, [@generic="10a73e1773eae2aed0532c21e2a236bab04f716f52f81bf88b1f582fe2374f8a635486778c4f049165f236ef1be7af0959faad64246a157ff040f5dccf946f15c7e4bc37cb0c01ceeb994300ce0d36307561755e3d113da4b00ef5584cc9c93ded7a27ab638b00dcbddc74271c79d9564abe340e594f824cfd8022154e8e1defa9672e8e5e6e3844a9ecea31f13f522bdfdacc11156f746c75741029ce96ca5acea0175e6bac891490602232c0a9b1fee75255a1b2a77fbf1a2a6d05cf7f1bf83dfd46e2ec", @typed={0x14, 0x38, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xd}}, @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@local}, @generic="17191fd723654d9f4d0c163f738395b3b672bb3c7a977a02cb41ca8dcca25f0d1847f170a8a1f16d561e27f2e0c7da5b67c9749dee81c1f02101e966bd0d50add519986e2a3b2a9c8b4313fda02ace7f", @generic="c9f8e013e01607095edb66f90e545f534860be4a245320c557ebf60c82b9f085231106bf3b51ab9c7e19ff54ac86c79dea0d225c9f87f878cf16b0d51047f3711ca315c1f4ea2398777d353ec6e3", @generic="5fa909173bf908fb544b0682c979ff843fbe41137d633ca0497d6f", @generic="fbaaed3079c79ca7c96939492941e8acacf1fedb9b342c16e987a26bb835cce441776bd41703099af554b8ede4d598110e0322ffe71cbd5ecc516a458508c7cb7dadeb7219caffbb8732e3ffd6b5db3658f591d3f856ffaa63bdd018dbd75ab09b4dc22be26cc12081f816f966baa86bd3430866", @typed={0xc, 0x2e, 0x0, 0x0, @u64=0x3}, @generic]}]}, 0x1688}, {&(0x7f0000000040)={0x14, 0x40, 0x400, 0x70bd29, 0x25dfdbfc, "", [@typed={0x4, 0x36}]}, 0x14}, {&(0x7f0000002dc0)={0x338, 0x31, 0x800, 0x70bd29, 0x25dfdbfb, "", [@nested={0x16c, 0x78, 0x0, 0x1, [@typed={0xc1, 0x3b, 0x0, 0x0, @binary="2b1a9678152fe2436540e247fad6e6ed8f0651d6b02ff9a033a0508fa0e1515773c865523d39986857252a27a7a62715be515d6186033bbc0fa98d7c993585228dce845a023120d202a56177d339fda5d815c6d8643ae3fdccf9312dd238c6df56afd75e95d87c8c897736ab459bc34321097685e857dce4299908a72922d8fb85e0a7dacc938bbf72c458224ff8fb2eafb676a43f6525bc183e7576b360a88ee8037d67f23f7041b777164b16b45f7a33b54594f764ce31d80bc9f345"}, @generic="375cb32a903e48599993e306e638e3a912ece9ba49745380bf31e33a029a8af7d8fa15c19552983077b184a15ae52d9d272c416378fe35173fd49d340488d5287af89b5b8a7ed92d22b3147e60cb807aeac175ed2d67b960a79ee5ccf36f48f6d7fac236b9dc854bec0dbae0a503f990033c4b5cf507df1ea3f7bd56fd260544cf7d2919fdb1facd26f3166b", @typed={0x4, 0x1a}, @typed={0x14, 0x19, 0x0, 0x0, @ipv6=@mcast2}]}, @typed={0x8, 0x49, 0x0, 0x0, @fd}, @typed={0x8, 0x7c, 0x0, 0x0, @ipv4=@multicast2}, @typed={0xdd, 0x39, 0x0, 0x0, @binary="d69c41c71da52e97afcefb15deb1890bb7339d7df9b336300fec9e8a8938c687d8b62cb116814f00bdad27851edf0cfcff69da91aadc6da0e14f7c55f550462cbcf038d9d1f5f6a2b045e1e35ed1de95cc31f4f5d76740865b4cde90107b2134db3b0c30674d7a1d04f6610c0ed7d8a14ddf43873a3f49c3edfcbb02197de98ffff8631ac624ef22d3a51d17cf23aee86bd0128017f2382992b7a72b8aad06c933b61aac2dc63dc15234e84af3c7dc22ca4f063d5ad497de7fe98acd58a44069cc8599405915140a79783ff656432cc461d9fd501f7329fe5d"}, @typed={0x8, 0x24, 0x0, 0x0, @pid}, @typed={0x6e, 0x5, 0x0, 0x0, @binary="4824f3328774adbef5cb202cbf8b5f31060b036e7a8efcfcdd6f0e64d4916b3a0142637839403dd43fa694d4f5676d6160907fdf4e89110730a89779ba10dd51d15522b8d28cd98b2317868ee27ab26984a132a4988260ddfa20183720549f8956ab1747a855519af6cb"}, @generic="2cfdce8174a490af77a93b5215369f1521fae673268d20782d6cffe9a5bd63f23c10be294655c8bf791aac9f33d964754618e281962272d865c6b9e3e98e02ac3be0738bb8e0314e13eacd2d84a67d45b550ed"]}, 0x338}, {&(0x7f0000003100)={0x21c, 0x40, 0x400, 0x70bd25, 0x25dfdbff, "", [@generic="e6b730c577238f616dac6a96f23f39224585fd3abaa883b2e8653fae543cefccc6609278d68cd5532229f59bf3a8e88e665a0c78d55f84917ccfb7b06f7b6279d28a31c4f4da004317e8dd88bf", @generic="78f71e2ec2ddf4c90abb28df86b71182aeabdc1b4259f691e8b022b3a0cd30a299c0b86cddd3eb9c2ef048878b3f20e3fac13eb0f88dc91c2d16d1ddab408a4995415b", @typed={0x8, 0x4c, 0x0, 0x0, @fd=r0}, @generic="71f4429b158ad5781d03fac05a7de955dff6038fae2d4898fb3c4b6b6fbffb8ffd05b8fa42780cd858fd63f833b2a54af464af378777eda4f2055a4f52094cd93c5c7f1f939593743d5a057f8d14146cc57ca4150cf22e8feba4fc6f59031e684225daf78b8222cefeaa69ef09da378cf859705f26f654ce724c3bfc0ddd6cfddc2c1bd11f8cf50a2034295656765f207bce3505bf2e81cfc06f21834ed8c488d213e475d05460c9f2fd5ac3520c6150b9d43ea33fade8eab68cc16ca54830f0", @typed={0x4, 0x30}, @nested={0xa3, 0x83, 0x0, 0x1, [@typed={0x4, 0x12}, @generic="5e89be3a8d679b2ef0bf810bdfeea30282d67e2fca283eb860e13add865aabc27909aafd2439049e8bd14f4514f03842a804f68f1ed8e00bcbd0915f8731e1d1e01a5c1a468b88f61be39d8e0ea65ac0b42daa985ac424f6e9a935b8dc3556f9614883b5d2f88e5c6110db72a01a7a08ba025dd333eb8cfeb929286fe125cb1c75e4b363768905a25242a69b210f6e", @typed={0xc, 0x15, 0x0, 0x0, @u64=0x5}]}, @generic="f0a45a72d1210c8f0fc6"]}, 0x21c}, {&(0x7f0000003340)={0x1d8, 0x16, 0x30, 0x70bd25, 0x25dfdbfd, "", [@typed={0xc, 0x73, 0x0, 0x0, @str='nl80211\x00'}, @generic="b3a8f0f950bb3ddb6f83504a29e7a0f6ad35e45428bd378743d6e63a70e71469bff5f11015198f4db3158eaab316ce47416c00311cfaa104410dbff2497388c0c19597dd5a6e5524ed561bcbed4eae84f0134493d2036070d4630a740efc14581c9ea815dc931ecb54a70f", @generic="edc148ce98f0ef010fb92c41", @generic="c465cfffe3bf5fd691573d1522f7c94fcd565376872beff226befd1e2db0d5e2ddaf2db81d0f6e6317b1301fd2358595a057faa1dd9a1c465cb75569b6815b0eb285cb318d232d3e74110af3ed5833b3474d23790566b580cc6acc5b6155c32ce6dc8017e722fdc33ea5d87e4d82a3078dec8fd9bf18a8ec3ac263a77d588a4072672bb0ed74323065b922ed54475b560dc24c3dd334e50471ef6732c6f9", @generic="b5d6fb6d636623e82c580a91aeaac243fbf8de904a51d90816ea110621f0fb6cea0ceb8019e81bd2866370e756efe205d2f4c2ee20f287be074ca0e45cd97648093b81b5d4a7bde070d7d27d5722d1c74c8ee6b2e2377365525958bc433d98758ef8a036719b72c6803f83557ff58e80ff43565a8f81d8e03b54614f269555201d9b6766c06d98f61d4e1bf60dbca1b26e0eb4eaffe14e7e73cc76aa5b2ca0793de50848"]}, 0x1d8}], 0x6, &(0x7f0000003c40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x28, 0x1, 0x1, [r0, r3, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x24, 0x1, 0x1, [r0, r3, r9, r10, r3]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee01, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14}}}], 0x148, 0x44000}, 0x4080) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3}]}, 0x28}}, 0x0) [ 132.585591] ====================================================== [ 132.585591] WARNING: the mand mount option is being deprecated and [ 132.585591] will be removed in v5.15! [ 132.585591] ====================================================== 14:38:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000002dc0)={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x300, 0x0, [0x8]}}}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x40) 14:38:46 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000500)=""/4096, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1, 0x0, 0x0) 14:38:46 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x810000, 0x0) umount2(&(0x7f00000017c0)='./mnt\x00', 0x1) mount(0x0, &(0x7f0000000180)='./mnt\x00', &(0x7f0000000040)='proc\x00', 0xcc8af9d2a4ac1973, 0x0) umount2(&(0x7f0000000140)='./mnt\x00', 0x3) umount2(&(0x7f0000000080)='./file0\x00', 0x4) pivot_root(&(0x7f00000006c0)='./file0\x00', &(0x7f0000001a80)='./file0\x00') execveat(0xffffffffffffffff, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001780)={0x0}, &(0x7f0000001840)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000001880)='./file1\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0x0) r5 = getegid() setgroups(0x2, &(0x7f0000000140)=[r5, 0x0]) sendmsg$unix(r0, &(0x7f0000001a40)={&(0x7f0000000640)=@file={0x0, './mnt\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="f440015b6cfcf5", 0x7}], 0x3, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}], 0x40, 0xc041}, 0x44840) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x74f2569d19252c5c, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000001800)='./file0\x00', 0x8, 0x0, &(0x7f0000001680), 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="687567653d77697468696e5f73697a652c6d6561737572652c6f626a5f726f6c653d233a2c70656673757569643d623261303263312d633934342d32645739326265642c00476ef3ff28e27d57bab738ff91d3e0cd926011e5114ecdb8012ee297bd47277e459bde3e422b9f5a3c9be385cdf401d218b5f62d884a895934df86491a08c3f8b367d14736184ff652d9b0397c40fe0320a4d4e0809de06d28d3f78c4c643e5b"]) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x3, 0x4, &(0x7f0000000500)=[{&(0x7f0000000340)="2552f385506e21f5d3f3a6b66a7affb8e60b048b2b261e86b0f49a7243af513b849302ec14d6624ba5c4cdade5d2c311fe4f42a04b69df5daada40f9cd6ab1822c84c11c2dcad7af9863fc1fbc5ba56ea8d4a13893181a52e040e734d115d7d41415570a839c01ef14751f47a9b2f65d2249c4eee129f518d7b468d77a0bc794b051f09c3231a9c52d0416f2797403141cafa2c39d3271d2cf847471e6357ef068a9ccccc6c5a0922dfbdecd45b22e73aa0757423e5b432f8ccec2a00ee14420a21a6ca97672d2de2fe63fe83c364056fa03ba1f0a480cb02bc6522cea2a1bb2e187cf727e43f1481cde00bf522904769a8201", 0xf3, 0x5}, {&(0x7f0000000440)="bdde144eec7610b9bd25dceb2872875f", 0x10, 0x4}, {&(0x7f0000000480)="22cc741f451e54ff577c67c5057eb07d18a658118a0756efa25683415468771b729642eabdf7c88e63d07f6d09c5b9cd910962e1aea74859676427233688", 0x3e, 0x51}, {&(0x7f00000004c0)="cb1d5514a10519dfd74ff8db585182", 0xf, 0x3}], 0x400, &(0x7f0000001ac0)={[{@dots}, {@nodots}, {@dots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x7f}}, {@dots}, {@fat=@quiet}, {@fat=@debug}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x82(&'}}]}) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:38:46 executing program 3: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000ffdbdf250f00000008000400010001000800060001a600000008000500e2000000e58859c15333b555d6e73ce24bace3f9876a34558f6bb1a02e02fa3c12bcd3592b1b090056bf04646669d31cf70be0ed0c1a3f401e8c3082a2cd59dee9031ff39d0e9f370b377dd0fda84e5a966059396fef9acf68a3ab3f0431b54dcb1318ab6c9f29e8428d8cd7ec66bec901c6aaa4029831"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4048000) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000005f40)={&(0x7f0000005e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000005f00)={&(0x7f0000005ec0)={0x1c, 0x0, 0x1, 0x70bd27, 0x6, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x890}, 0x20000004) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmmsg$unix(r3, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/62, 0x3e}, {&(0x7f0000000500)=""/209, 0xd1}, {&(0x7f0000000600)=""/11, 0xb}, {&(0x7f0000000640)=""/69, 0x45}, {&(0x7f00000006c0)=""/234, 0xea}], 0x8}}, {{&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000001bc0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/224, 0xe0}, {&(0x7f00000019c0)=""/130, 0x82}, {&(0x7f0000001a80)=""/80, 0x50}, {&(0x7f0000001b00)=""/153, 0x99}], 0x5, &(0x7f0000001c40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x70}}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001cc0)=""/194, 0xc2}, {&(0x7f0000001dc0)=""/186, 0xba}, {&(0x7f0000001e80)=""/233, 0xe9}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/233, 0xe9}, {&(0x7f0000003080)=""/56, 0x38}, {&(0x7f00000030c0)=""/34, 0x22}], 0x7}}, {{&(0x7f0000003180)=@abs, 0x6e, &(0x7f0000004600)=[{&(0x7f0000003200)=""/71, 0x47}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000004280)=""/129, 0x81}, {&(0x7f0000004340)=""/98, 0x62}, {&(0x7f00000043c0)=""/236, 0xec}, {&(0x7f00000044c0)=""/184, 0xb8}, {&(0x7f0000004580)=""/102, 0x66}], 0x7, &(0x7f0000004680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x80}}, {{&(0x7f0000004700), 0x6e, &(0x7f0000005980)=[{&(0x7f0000004780)=""/244, 0xf4}, {&(0x7f0000004880)=""/230, 0xe6}, {&(0x7f0000004980)=""/4096, 0x1000}], 0x3, &(0x7f00000059c0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000005a40), 0x6e, &(0x7f0000005c40)=[{&(0x7f0000005ac0)=""/230, 0xe6}, {&(0x7f0000005bc0)=""/67, 0x43}], 0x2, &(0x7f0000005c80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x6, 0x20, 0x0) syncfs(r3) [ 132.610784] audit: type=1400 audit(1656599927.025:9): avc: denied { read } for pid=4003 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.633890] process 'syz-executor.4' launched '/dev/fd/-1/./mnt' with NULL argv: empty string added ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r9, 0xc0189378, &(0x7f0000005f80)={{0x1, 0x1, 0x18, r6, {r4}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_STATION(r10, &(0x7f0000006140)={&(0x7f0000005fc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000006100)={&(0x7f0000006000)={0xd0, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x38}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xa4, 0xac, "8464d97da56d26553334e8349e39fc6ed3351a638f72cdcba22270399de0d2a18d4c3ffeddafd136cea9a9d8d7dbf813489f58faee63cddc94d7f836ea67c5a5f1ec5ebf2572484b3f9fe697dbf3fc5117c3ded524b8c63925c1f4c11b8c63e20b6ede7fc5420ae67f9e39e59bbadd89d6e5136a9e1a726c4b5bf9828b261d49e9eef7484f40d6fcd3f0c0805109f1541e6272d5e8280e71a1bbd04f0ecaa33b"}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200), 0x1400, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@version_9p2000}, {@access_any}], [{@smackfsfloor={'smackfsfloor', 0x3d, '%%-['}}, {@measure}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}}) fchown(r5, r8, r7) 14:38:46 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xfa, r2, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}}, 0x14) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 132.638785] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.683405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4014 comm=syz-executor.1 [ 132.742885] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.760721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4025 comm=syz-executor.1 [ 132.827074] syz-executor.1 (4014) used greatest stack depth: 22712 bytes left [ 142.727516] kmemleak: 22 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:39:04 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x8040, &(0x7f0000000180)=ANY=[@ANYBLOB='dos1xfloppy,fsname=%,uid>', @ANYRESDEC, @ANYBLOB="2c6e65723d96f6785f8d000414a200918c1ec92589df5fd136fa0010d5c3bae66e12ee3b0ca74ee676048e965d6e81da16b92c2fd2ce6b0ba5d1ed19a6539bfc8ec4f9443cf67581aa277abaef642f13fd5a18238bbc18", @ANYRESDEC, @ANYBLOB=',context=unconfined_u,\x00']) openat(r0, &(0x7f0000000000)='./file0\x00', 0x171200, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) ioctl$FICLONE(r0, 0x40049409, r0) r2 = syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="c6221d819e1c8841551dad724d8fabf1e9dc45ab019b8211238249c5ae60679496225fb01a5a5fa500bd751e458d92cbb1cba2c5ca4af46c89865ab8f2185665d2c5d853b9bc0154b60107e49eec788ebec292077212cf425a0e10a02e62e749187996f6f74e9ff9f39fe9f9f97ab9add045c3dc3da72d9f09291c15f7794627e962aa16bb3eb6e441d666e12a031050b76050642d8fc1cc88c63de1a57f7f9917332a014b566eceee7147437e5f7313f04d1e486cab7f5b4d", 0xb9, 0x6}, {&(0x7f0000000300)="82084cd06737", 0x6, 0xb3f}], 0x20, &(0x7f00000004c0)={[{'.\xc1#+r&'}, {'\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}, {'\x95'}], [{@smackfsdef={'smackfsdef', 0x3d, ')\xd5c<\v\x8ca\x02\x00.@{/[\x00'/25}}, {@dont_appraise}, {@smackfsdef={'smackfsdef', 0x3d, '\x91*\xe5\x10\xa4Xr:\x83\x9a\x9f\xadp\x158\xac'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vx\x9at\x00'}}]}) signalfd4(r2, &(0x7f0000000400)={[0x1]}, 0x8, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000140)={@id={0x2, 0x0, @b}}) 14:39:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES64], 0x1020) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) dup2(r3, r1) 14:39:04 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f00000001c0)={0x1238, 0x25, 0x20, 0x70bd27, 0x25dfdbff, {0x5}, [@generic="6366ebe32fa6b900107cadf3ba86950386d753cc2df49069dbf278ff840a58067f", @nested={0x134, 0x44, 0x0, 0x1, [@generic="2bf5d13ff43e93f0f72407139c8b6188e42b309bbd17369e4e658639d88236aec471c5aae2003de32efd37b6ccde398df0179b86e58ff2f917dd5292a79529f927535a425872f5fe6d4ddc454628e0159556c8d5f85007c69a2b87690f22f16e7d321223d1174725fe6503032be6742e1144", @typed={0xc, 0x81, 0x0, 0x0, @u64=0x8001}, @generic="f1fe8fb55921134a4a58a09a2b0b127127759f7f08f00246ae34d0f7c68a6065274a125c72256e2eea471f91990cc544734ff19b57ed87bee30777ed582718ae1aadc5db57f63b4de7525928274600347bc1c5e85879c4e45f2ed9da29c6eafb2eb4220a0d2ecad6b8c3c21cca7615b3639714911e5196ad85e9b9a693a5e6b12b86a6b246ab9103bdfb96009939753205ead8b33705218a078291852b3ce50319069820c33f1cf0b6e7", @typed={0x8, 0x96, 0x0, 0x0, @uid=r1}]}, @typed={0xb, 0x43, 0x0, 0x0, @str='(}^{])\x00'}, @nested={0xc, 0x13, 0x0, 0x1, [@typed={0x8, 0x27, 0x0, 0x0, @ipv4=@private=0xa010101}]}, @generic, @nested={0x73, 0x92, 0x0, 0x1, [@typed={0x8, 0x12, 0x0, 0x0, @u32=0x6}, @typed={0xc, 0x63, 0x0, 0x0, @u64=0x1}, @generic="1b7b6fa596ffbfd69c3b59929fd94c3ba89097eb7e130c70b9012517d313ff174e1a142830ef4f9babb41884c17759f74112990b29189df1f214cf0dc96127487035273c92f2c4d9f0efdebf7b32dc545493e8", @typed={0x8, 0x48, 0x0, 0x0, @ipv4=@local}]}, @typed={0x8, 0x88, 0x0, 0x0, @u32}, @nested={0x1038, 0x4a, 0x0, 0x1, [@typed={0x8, 0x51, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="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", @typed={0x14, 0x31, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @typed={0x8, 0x93, 0x0, 0x0, @pid}, @typed={0xf, 0x6c, 0x0, 0x0, @str='-)*{[)-+:,\x00'}]}]}, 0x1238}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) openat(r2, &(0x7f0000001480)='./file0\x00', 0x41082, 0x18) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:39:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) sendfile(r1, r2, &(0x7f0000002d80)=0x2, 0x8e15) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000400)={{'\x00', 0x3}, {0x5}, 0x1c3, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="645097043a737916d5e4c0ec9b9a50f29788a81b0ddd670e4b3ecd36a897c8f3d2dcac915ffed7d473ed9fe09b299d95dc18cec112e27999035ffed1f8e6e506e25c7bb2612423e556a4ecb64c44e09c7723510bd93556ec541737352e033caa48aee48d1e06664f182662b287fbe707bf6591c8ac4127299093b4d762e9afc9812b76fe2cf04001a1764bd926b89c2bf5c0d34f4279abc2ad7e580243b85fe65bd6176d5a0d8400", 0xa8, 0x0, &(0x7f0000000240)={0x2, 0xa5, {0x0, 0xc, 0x53, "1589bef503b33d0f464f101bc4eceb9863ae74745256e73d361ccab3ee0d7ea6b84e43e65bb93280090000000000000077a192bb206fad90a4fb740341466e0f449b54956139ba1f65fa74eebaa4e25b1a5dc4", 0x45, "6318b5b41ced5c8d934c9cb1cc2a1c8dc9a35b0a3bad3f038a368b37783a7ae65efb825c8e6a96ea58d7738900"/69}, 0xd5, "a4ef995e8fd0afc3708c7cee0b83a036606253f07d16a04d1109c5da0603d830f55ac1ede36cf0a30b6e6e0cc3a3ad320c06f519db6a574c2284d6231159c3c52c676296ef748215c743ab66103b22c6bda952931a8d4fbf1f3b1fb10e329997b6af3aa5d7f27ecedd3993f30540ed6ce6964450c7945301cb9b93dfd138e726f3579fc9167a4f9142e7c1733bb57d43528eb2e3ee722850162bfb561803747c248e6ede8cb1aef3ab37c15f9b701d67a5b0878708aa4665d8f0ab61d162b78ac6cc14b6dae83cd4ccec707f5d76f8000000000000"}, 0x186}) syncfs(r1) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000140)=0x9, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_hsr\x00'}) r3 = dup2(r0, r0) recvmsg(r3, &(0x7f0000000ac0)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c00)=""/145, 0x91}, {&(0x7f00000005c0)=""/122, 0x7a}, {&(0x7f0000000640)=""/230, 0xe6}, {&(0x7f0000000740)=""/11, 0x11}, {&(0x7f0000000780)=""/172, 0xac}, {&(0x7f0000000cc0)=""/242, 0xf2}, {&(0x7f0000000940)=""/117, 0x3b}], 0x7, &(0x7f0000000a40)=""/107, 0x76}, 0x0) sendmmsg$inet6(r4, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x800, @ipv4={'\x00', '\xff\xff', @local}, 0xd8f8}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000500)="6fad003d6b8ff87c50c56310a2c36cadefc29cf7dbc3912f878a63515ef04d7e2cdf16ee36c036439583213ae45014ab06f97216415398c6f35b58be65e8ca5038e053c8d99c2dbb2f6d0c", 0x4b}, {&(0x7f0000000840)="ff6b5900dadcd8d956d43111c37840d6b194b10099e30a62988d8f5452db387578df96050047b223c114a068f00311dc44d88e158db7e5c88ae7020115fb48b918532fe2205a33c320750ab20e80451bc598946f8a0896f73f496e476f282bc3c1db691281ef0b0f3175", 0x6a}, {&(0x7f0000000dc0)="f372839c263b77cab49c6b8694dea040fee107c17f3611debeb3f03e07d3ff0de441a68d3e58abd01f183117e6e074408724405825960184f672c9c8d9b3fe174575ab76f913529275e94106489a44fdf10564b4d85419f465155c3a594eb27ceed76fd72388d8ff70c4c834118cfd83d713d25a14d29ab56a7e5a1a4651c5317bc5c7f5842a02bc49effc8c24bbf2d5caf04b5d0362bba600663b8f2e0ca498976291df7aa33826e9501a0452a336d302f995c1a728bc23d76a6bc34785aeabd94b887136a56c43caa9eddfa4eb9511c3bbbfbff4411e09c04d469996b8413621ff31b589c374d1a1d9946c1460de034bd44a", 0xf3}, {&(0x7f00000008c0)="07ed71b31803d766cbc7718b619065795cd5269a7f62885cf6bec93571e1bc593070afd293ca7c3b6bdd157387049799abe759e80f1f87be0722a4d4b629a3069b1560b3fc8f243342e25af66c8fde57c6ed570836731d320fbaeaa8f50ffc45fa11c5688a1a669b2b3f6e6e34d2", 0x6e}, {&(0x7f0000000580)="0149113e5d01800c00cbdc4cb009a415", 0x10}, {&(0x7f0000000ec0)="366df3d4d0cf357d557be97077f6533701f515e91b154e82df4f9668ac41c58dd9fb6104455389f74197ccb062f8118f5eb8e0f36fb53b5acf3fcf3d3f3002ade1498bdd068732f24714ed863eab5997a0af59caa6e98f2a603377301783851e42b4d200435477ac860ff8d495e7e25c7b01c803c5fa518bff9d0e8a9d50a97a2f689d252457442285deae1708ebf7d34ca6922bb9a6ffe70441276a7aa4884a5b9302f14df9cfa6794970d1e6e855785c7acd7e506726ce8bdb337ab9051b1d0984293acc87", 0xc6}], 0x6, &(0x7f0000001040)=[@tclass={{0x14, 0x29, 0x43, 0x2}}], 0x18}}, {{&(0x7f0000001080)={0xa, 0x4e23, 0x1000, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x7}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000010c0)="31ef1ef907db2a21762fb4094242ceb43a4f4531018df042726a8a09b47434c77bde1d4d681458f476d67b11ebf56d691cffdba91300618bf9f9d862e8fb222a07942295a6013759edab1aebe5a4c80e6dcab80692705d8caa32f2c7a73daff4cae1f3d58960de9b054d5ce6883ba82ab4b1e7011efc21ae5620e55e7aec607382aa6770c5d60d45c3098971b37b954d1eeca90d6d9c5c5de36b7a4047b087a1c47f820cd4f92651d9e32d076a3a", 0xae}, {&(0x7f0000001180)="97942b40d693f287583be693ae454e7629007f980210b58f656e8b8edaa6369b11f2330fb571675883159ea74b5adfb0891ee5083d185bb1bcb0bec5ff0258c55bc9acc93215f66fae1dc156c6ff5079c9c3072162ef389f4f01757ce4c08141fc6c", 0x62}, {&(0x7f0000001200)="f19da97ac64db42a9bb7c45ad703382432c4f89c0d91a4cad5e8c40b0251904b6f4e6006b4d2d8d94d769f8f1c0eb8ceeb098109f51e5df9c08bb521fbbdc1e670a68dc0dc7dfce6eed94ccbcc3812933b3ad85b3b96dd5687762b37d5c7a658965bf08037cc5e7f8edf2ca9c6d11d344aa48da6b64d0bbbb2ee4c7e0b6bb6185f05875ad53ad4ac8c25abd6cd9d7d22d7b72d233ab88077b334830d0a5f135c2b1998eed1b345169477f612f15fd22966bd52bbcf6bfd173463902afb00c2ed7abc3b9e5d432075bd03b19ddaf6f80907fd66f5929f3cf8f5d50e192743095f823be1906a", 0xe5}, {&(0x7f0000001300)="f7d6a56bedf5656f31fcfab0d5883cfa4e49ab0dcbb4551a3295b1e9bfd25c643938debcc9ebaacc0bbf2884ad4107ba45b9c1498411d0c08bf25e475a202249772dda0b096df4fb598d06a8ffa5ab8ed2b4b04abbc134bbfb594e9d546a2f0ca8f17bd31a0399ec07e6d542c91ec0cb9b292991fccdc603d5aea46364f00b121e025548853edcfe4d0c326b9122c2cce8abdf0753dad17ebf449e66089e492ee6b9836f14b16ded714cb0a146bbdf9cba", 0xb1}], 0x4, &(0x7f0000001400)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001440)="67f4d45aefee404828dd130f5bf3d7bdde371a4a575e8ab60ef79ac1d6d0323dc5c41011beb6c2dcf05bab47935567eb", 0x30}], 0x1, &(0x7f00000014c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x62, 0x1, '\x00', [@ra={0x5, 0x2, 0x4}, @pad1, @enc_lim]}}}, @hopopts={{0xf0, 0x29, 0x36, {0x3c, 0x1a, '\x00', [@generic={0x7f, 0xc1, "fb20754dad039ad54ad1efd8a01b3364433e23558c6299f642df2e8c4fe91b3daf0f06202024a23c89a3b7d3a00af2c93b236a566babde4b7d7352dd2424f39ba84f12d04ef08eeaede72d7fe88a8ab1609c907e485c836083009534f1f8c8ce4ab2f409bbe1fae30e579a158a4b4dae13e63e6afb0f42873bfc150ba9bd88404d9484659809b99bda7e2dd598dd93ff0d8c1f42a2cd7606c5bb9ceff3491486dd26b6c8397da697b6ec3d8aed564de8b09ec132d97dce6df2efae3044a6986563"}, @jumbo={0xc2, 0x4, 0xd09}, @pad1, @ra={0x5, 0x2, 0x6}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xeb}}], 0x160}}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001640)="0c940fa399b65103f81cc75ff03857674a4949f0c2ddeb971efd6c5e98695832b6b47525a194806be5d9ef6fac4e5131210b60596395c36b074c7325c7e8e2a7199a59d6dd5f4d8138a80f692338ebd124fdce19d7cdd117fa47a776991d43d206ec7a10aca751baf58a58", 0x6b}, {&(0x7f00000016c0)="f856baa58467226e3488286ca6b7d2d84cf449b2360edd98398e1544a9071266f47deb2616a5d31653320fd4ee18c58e10e4d85356138beaf8cec3f3d2f6bd4ac7a516d7dda1feb47241fb356ff582c6c29fc36941d6abdf0e3df69f98c28962f3c8f7b9ea4216c2db587ffbdf3b2a1a883a637f5442c083fec229ad7545c980af03ea36cb6c33ce54ecc2d04648cbd03e4a83865ade56de827745cad2901d060218edf6b4fa85", 0xa7}, {&(0x7f0000001780)="810e93aaf3b02a4e98b13d1e4ab1cc2ce047da806ef45d30ef95ec8f6ff8f30a21f3d18a30831f836ee7d0716a224c8547f7a71e6d5b3d4993817c8fb02d23e73a8c3934655f699c2d430c66efda74d87168813ea56516a58b5c23117ae3299a7f6836e5addf0cc818b5c6f9b5d072cf5e733d969073f480588df0596369fbd2845723d893614f10bb9a361cc5f33af56e9878a6eb659902ad1477c169f795d619406724d3e16ebb40bf27f0724ca4002be91c9d756a514c512305d255", 0xbd}], 0x3, &(0x7f0000001880)=[@flowinfo={{0x14, 0x29, 0xb, 0x81}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)="d5e8766592acbc93404a64a98a51733e384437ca50d2ccd80d879d4f731e63add24990127a21f8abf87e0b866e7f104f179fcb1d6ac3bf0c8c5437fbd035e00777374850ff50242f9a9ad33689b0b29af595532a71b5750241e1560d34db09baf53d0782cf", 0x65}, {&(0x7f0000001980)="27f4fab5a047d7c64adea225164601311b0402ec296dbcc7b4e57734ce44db7292d6ddc61aa8fe98cd5a0081c4a6fa4e0e736ed7e334fe102ed3780f298f783b791bd198057e721b0d1bb263ceb9b1eb337b94c146117f32740e89b40ee9970a353d160f11c42f379fef282423", 0x6d}], 0x2}}, {{&(0x7f0000001a40)={0xa, 0x4e20, 0x80, @remote, 0x8001}, 0x1c, &(0x7f0000002e40)=[{&(0x7f0000001a80)="31e36a8e8350d54881b294ecf846e2ade73ef59f04b2aa2aa6180861993e293f8af17ca48a56341c5a67d51918540f22d9c904440dd442f793d139e103713b8b67be592f36a29817cd0fd173d947d0890d332c9e178c88347326eabd1b6bf68b8a11834fe658480f19000a60b6842c60bf5e400961c512279fd90419533d7b98e5d8add89eb2f2c68ad3a649efb341929caaa52cbfb32a97ade0da970b5f6522957f7f100752dab05d350e052e87624690f1bd9905700244f8076753827f15a3e9794cdbfe8370c2f00560bcbcae8e974214fcdc9826c0b4c926a67a1b60b81af0a3e85d707c9dbf54b477dad5c3fc13399e06915531f29857366ed89351de26bedc1ad1763340ab6831636941b728f0e0954d656107a8f9201513e4fdb3e118c9ad323094734a23d0927ea1644752a000f3e9127ba4969b402e4944d4581436124b15a84539bd5f94083c8a2d5595415dbcb295c1d41c3845c48a2c2e708a3c685906d074531bdbaec4db509303e25c1e37cd169031bcf29a6a744898fabcf7b0912a1817e963629abe3db2ec9dce8e1207d058d11dbd78350ae3f5608e7f5efc606ab2b913eb2568e2c0e10f42a8b622e6a4afaba126113a0ee8a8fbc3da8cb84566c0dbe6c61079d3102148c086987240a1b903f27d266237dc27069a51b4ad88162df89c28acdd36e36e2e00d7ede9347e5bf0465964d9fdb20fa82fc37ed7df9954a0c89fca7b8b357e0767c9ee504e54554a9104d8b0e7a37e765c698cbe9a463899dc9c6a3f319446590b3d9526b2443d66d289593494c2b641546f77c369ae9b9ddd17202a0dfa826c341d3b8072f3eb75b20b5e4f09c99b262cdcc724c84b35e6961c9deadab08373101d717a5ef80b831e7dc1f3b626748fbc426c4d9bdc586dc44d17596f848c9da81c96c0b5d538ec5ae1f633d49f41242729354c6c3706fb69348b87067dbd3d31188d9229ff813f41485e4c53a0dc4c05ce33c7a6358b07f3b13f11446f9e2d282499eaf84fc885ed0e66ea7eed645fc3586c711f19406cf6b908f90881ccdb472ced5f53b4d5e02234d58cb7ceeece94236d6d694486aecaf7b799e702e0970a76546f95799ec4a30d98d1e3dfb7fe1d0ab3679c2a53d8bb54f5de11a35f2d05f4aca0ba76df5e59906590e6acafa612262d390f10b4b90391de0eac6f97793d68a816c9fa04cd90756e5798e58ed34b5bdc179a43691eb65d738fb2730b534e1dbc5c712eac3d8f8f3cb3fdbfae375429e61ead8f8d7ecd414d5471588bbbe25d436037ad57fc045f8e45a2b358e4b1de2fe2d65e1b72aaba75fe705fcc96b96986f2ff02f8db17a1794f1232ac2dc76d81e698f973d45a1cf62327a333df2f61ec6a95bcc6bcc3e54baa858c0799e91fd52a151166b2e850a9242730d9022e516b744178ea5d2a6fee13ddfee25b5aa6284ec9056ee9cc489cb74d99dd31764b45541118f028d4db31c68290fea472972f99d65554858bb4866ce205287884b57df408562d4556e2b62cbb38a9f97eb9a134b6e86e7c87056e9b7354dbb07eff0f62b76b01fa12676adbc1bb17c73dbb3f87b01e9bcc6c5af1fa8c17edf59d39ac2a6cf08efb238e0e5a3331ea68bcdadb56a3a9c789d9f9cf6e474318b974e9509963eaf65f082776e216279ae02a5a20ac0ed34a351324899b4024208c02ed5fa1d5c1d4cd7d09097fc80b85f972808d4f3d35e98ff7b58b540095a6bd4b38e8e0dea37c92521c10ad499c33f0229baf8746ed2a8a09da3eba2e1229b0b67fe08a004efec193de837dc36955012b639ed8ab48735491b5f7f4919a3b1373e738524e4b45af312a94ef5829e6e3ffa912ec8a9c1fe3d914ed763521be26c80b8227e99fda4293f19e045a4765ecd0f0269d0d48c224ff5edbbfad8714f1256c18f5e98cc991b05d92266a62236fd3eb6c78a73e19ccf1ca0152dea252223d912bd4014ee33fda052cd4da44150a0050a14854bfc94a4f186c20fe925fef5c687b96cd820820193e8ab61bf7ea2ae0a2235faa17a3f9f0e6352351aea1d848d371eaa712a0dbaa827b2281cef86ce8de04fae53ee08a2bf199bcf3d45ed4162fddff7dea72781f34688913aeccfae6315795706b224ad49f708205d457154d65fbe7359eea2eea9820e16e86f7db8fe661b6e91bc0a97b09ddf4dd90000f6ab2569ddaa4238bf50b0509273dc80280f4cdd14bc11f9fcc274dbc938c091544ec13a7a95059e3c824be73023dbaa7469e3697395051c2923c16c635334a933e3c646815f8a6ec93ed71b9be8fe26e974ebbe2fb577595d94c14dfbf479499ba193f7e919766eda8239083e3dd46c4ba6c2b012a56d36ef360710fd903bc9ac07e45aa9e82051f2c06452859a78cdda9fe9d317e3cff902688dafd0bf6a76829ef04dacaab12b6615bc2f7de6975de94875a210843df0d359b7d083a6ec495a5940971ea743903193a4bcceedd3c1baff28681a844734c72efa3b0cd2b6841e436cbbb7f66cb2a714b8287aa9fb4826f6e110aba7fd3fe52743360068e13f9c8ee883778bde93db28589a6ff628a7290f80193d2c3331b41815f069ecdfa133b68d4ac74c85471bbdcd49758c77c2bb1f4735a95d3db63be07dfed862ced7127262937e53711e5a116bada2f8a3575f7dc1410b1894c38a18ae20253f9a25656d0a0092d4007a6c06e3c6d09a62a9343cd05c91ab07a40029599c6a4a1040fd03c9414a1049967609165cb573eef8d8ae61b53f361a6047e08c6f2af6d99b249c2f386bd47cdafedb8ae44602e657b549668ab18e477048062aea199318cb270bf5c5c70eb82ba126270584d4f78c4e647dd5e31b3be881c865a495f4dcc99842a885404b1648c8bfca5bea8b85648e3079675d2225fbc11a76ed3354b77fc55e158b91d5a5a7e80ce97b42ffefbfcd8cde86d755848152e4b427c7a5e37a1a26df77e7d453c534fa90a73b56bc8e04493fd4518971229112c5eda6bb0dcca90acdba8f87f01c5fbdfe94d747d087c5789dd1252a6e08def7f0a976a2f999f274d7aefb4d5144143a6930a401bfc234a24a1ecca4ddfd3ce0d2ad0f912bb6f7f5775ae1a74944364c0099b035f494aad07d4cd64f3c72ba376579affa1d12dc9ef4f314b994d3af2f0c1848292db310104a4eede33dca7fc02986e8cf4c720959414f9427fd2202711e6927edff6461f9bc187b2435a751a8471495b09e938432bf17ce037d2ea8f62aeb3f1ec2a7697225c079003418a1466fab0b44f208038e7e26021e5d8c018d49e4d3daa290b84b00260fcfd679019fed7d123f394a190e13fd3e1af5c614f7a183059b77ae69329eea0c3f092ae42f35ad89f1dacac17104e7dabe4c2847593b3087920324c39a2b69528cb7d53392e3ff0dc8776d06bdfc056d03ce4931378250afaf5a2299729e14db3e8f055c3a3ad32d83a2e388c1fd116b41fbf9bb0a3a58297763d6c64f3b10a81f5d7524b44ae8fc8f1d07171d73fba0576d869425d5087253416c80ade0000ba97d1efc4d5f3147e25e83201a20dd12fe5da9c15396fa114b7880bee9b5e2faabcbfd4b5c0d78b3382efc783b4af628b4baabb078050c8884a97741f5e7ee4dd873c51f355545d218b9e74388ba81a4f5db22f43c3ab5ade1acb7516a093fb4599e95823c675377eca5d99cbe10d724c7eb77af28a5724219bb87ae86e3f7086a03779e7aac4777e2551fe111c7df351287d1eaae8b10290f56690b4ad86219f0aa0d32ce367e854f11d882d915cd4f08349fe22d0e36eefd7844f9e544d36af185112de55f4a069319645978fa85e93ef3c40ffce17629ea01b73cb8a64e9adc749d0c70f7d10327440ce19409ca98a83bad2313492220cd06d28fa4fe99260e603c7e84df4bbb7bfd43e1684cdb5d5cfd9159658df33307b483256a38ed81e0fb8a8aa3f0968b4d0270862634978a33e002495bf5cdaea7dcc9ccf5782145553774e315f1b50695a7861646f90c97e2bc22f41b4d9d7effdbda079dc7a864d2b05ae31db31384ea63b61092b9ad57a17b9106a0a58f31775117c358c68bfb6a6f4d2ff64d4b22e0bd4fba5d9ea20a8598bc6db955db663a89be9206d240df693b39284a4996652b1759e77960ea70677cbb8a7cb31a5927dfda23930f158d1581463fdf9a1066283781531dd272fe50c79a08df6864d58e3172a6e862f6b4f259e7f335aa6b6804b4d32841a070fcd6f4bbe647a17f73165c17971d0d6c57507d7f40171246faa83a1d807bba5bace447917400e57eeb15ae96c67f7d1819ec6259db9438bb86e5fb3d55227b943f8ddaa684c4fc2a1def13d8cfb136ecb6e7b904b68434f24ccbbee3e740e11878b2ebcb9ab82e641858023823f64704a61501a860434c957fcd72fbf4287ada96b27c81ae8a07d45efd6b129fc685a449239eb6fd041958c76063c9430e5eef40b6161fb52502d5cfdc57ff45a23bec8a8e4ab7e1c30f37f41021dd475c988736ba8c2f65630fe78811e268c3f0a915341efd0ef7f1d02af6fef17c88346a23ed788d207ed541ec2a21afd6183714daecf1d85614a526e0473aae22947eb798093cd444867e55c37abe6db01df0a3ba71a6e4378a2cb636ce84eeeef0bcda4c648be06f9c4e4e013472ed33f2d54f154d21f57586c34afc120479f81fb0f566470da06256bd1a5295889d37f5fb711670a42ae7278c960f5161fc056cc98bcf84e284dc280fb655cf539e3e98d5da0726e8ef5a507a03e9e005abe39070d1a451a3b66b1dfe467f9d3450a8562d060ccb924d0735af109311517de148c46e1fe83925d802f2c1c7f0943a30becb2f9444782af935a6da097b77526e463eaed3cf46a13ec32f507e27cffa297b0ef50d59e7057f3d287684d1ebc7f30b7dae00b6afbff3bf9d8101a24806c4d54ec0659e5cb5ad26bc1074ccd7615a23b6e92f6085ae461f6a808d1ad0f9303966bf96f144660c8ed004baee821855398edb1411ee627eb43d370f6eae5f1271ffd25751e5d2103f366eb4296c043041c5484d7604cc0e54ff38207a438720d082b7ba68a0f59397f11872674a6bc579967c7dfd6560112ec90c1925ad7993126a25d3100251d4f33a46a0fdf9612eaa533186eb7e8a536b35f8feff8eac72631d88eb80c3fd81ff46a9cd659861b5dad1c1359a9638d1cc31c93e72352a3da27fa114f7913dec6c37e51e83af8811719fe3a8472043c5b1641ae2517dbf86649d3354f8c0ef11820fb4d04baabbee41e5e99bcfd678b3f944fcd5723d0e57b98111e7245566ad07c8e64862061159d3243e111ba46c7ad22991e04114d6a70c6f9373adab3d80091e9274ad4cbe308cc1fde6518d73db6f8ec78cccc0fadc55e2941f331efd5a6084683e0e501ae746ec23bfdfef1640f5811298d5c9421c6766a0353f4e6ad0b37bdf7f5b28661b9f981ac0e74ce57c11fdb49330d50a79c61d40ee24d19cea3de50fca9e048c7a4feca68a5f0061fe23413b8b13db3d63f3f9788ea8e0f40126a6320af37976bc336873dff92126544f09a94f5602c057a15be831e9b57d605e62411a907e3a96f72e4f36078c7d55ec129da46221de20f75ba70a81368aa43fb54dfaf80d614ff7363194f8bf3bfd0fd88f5204ac53120b57f2a52e0cedbe5319d81e26e02e472c1790fa105a3d79afd990e6ecac46c014f2c88289469da221bc230d57a3832ce5ab4362ba4eea00bf699cca449766293f81df47dd570cb0f3e613997884b3f649f3e35acee312acf7e1860a861524f0361741b", 0x1000}, {&(0x7f0000002a80)="c3d0d05f5ef70472365c3508600caed847a4b43f8fa504458af825f3f1c055d49745c26a8a315492a33f8a13162dc8740412774f46e68fd170e7a124408702120913491f554f7180b8f294c36ee9374ff49005ec6bc4e8a9a5", 0x59}, {&(0x7f0000002b00)="2dc80eec4ce45678c0099c1c839ee2dc9d59749c69c395a7b66c81a015cf11cf16f386951609032c38badd350887428d292891b99e5ea28a43d79a47fc46d8011b258f6312b43b995f4ea76523de3cc9d8d3b66eeb9e02c485a43511dc0c6dd3c989b5e36a9a184e8249674bdb86ff8ab1fa2dd0c4f163cae847b0739e7ba18f03c33a9506c107439e874f075b81f191d9f2e561b05f5e0bb85d686ec7d876beb17a025901a75ee39f810976ef81464285", 0xb1}, {&(0x7f0000002bc0)="06e569ef6370456fe2fd556c433bc087d8d98ddc8a6470e84e561703590a98928b90313a36574002580169cb06471d9e1b0d58fb2f2ce83e46dea9dd213e786721622572adb2e393472e5d981762cfe55a2b4efde21d4b49639ff59ac0a29766ad6bc09fabcd5943b8e473f0bfeb7343404713915196b54945149a7a7506f9a6774a1cbcdd766eb375481ecb78b737d2", 0x90}, {&(0x7f0000002c80)="c23a7a6f050a33cd1601ae38f4a7034ed08fbf7aace0389cc0e7742b8c74d1c3146e8c88df814ef0603441508b412cc3f395a467495a50407033c563d714c0454279681dc57212dfbadf8eb6fa660349fc64e84c802810001be4bac1c046e1fde0ee275f4de188528660b61ed9f3fe416c51694576773fadcf6b193f42b222a899c4dea8783d3db28c98e7296092ce735a80d3dad27c46740c802e7a63a1c9f16ad2bfa38066f8409e77f578486e9925b9a3907e3741a853c5fdea983c37f2c183", 0xc1}, {&(0x7f0000002d80)}, {&(0x7f0000002dc0)="37bda4c63a17890f6bdea2e663d5418893e75a16762eab6fd64bd00060fc8342f8891e875f7855b7965978e1682530e739db02781903b9c06a720b4ff726a6090c8cb4af072b62d2f52c8722241479f8e4fbde0f9a85d9fe7c0fd92bdbfe4bc21539195b10944f0a797980f02d9eae931e0653bad666944558fcae73d9", 0x7d}], 0x7, &(0x7f0000002ec0)=[@dstopts={{0x40, 0x29, 0x37, {0x0, 0x4, '\x00', [@hao={0xc9, 0x10, @local}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xaf}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x40}}], 0x6, 0x44000) ioctl$HIDIOCINITREPORT(r3, 0x40085507, 0x20000000) r5 = socket$inet(0x2, 0x800, 0x89) readv(r5, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/135, 0x87}], 0x1) 14:39:04 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r0, 0x0, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r2, &(0x7f0000001100)=""/4095, 0xfff, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xe3f}, 0x1c) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x6) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x20800, 0x0) dup2(r1, r3) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000100)=0x1c) r4 = syz_io_uring_complete(0x0) sendmmsg$inet6(r4, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x0, @remote}}) 14:39:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)={0x62, 0x1, '\x00', [@jumbo, @generic]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000003740)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x3, @empty, 0x5}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000080)="c11dcc7da1bf12807f6fd17b9d4a56ec71ef84b83ffe1675f3f7b93e701b2cf50a09af9c95639ca6bfa2b5196dd469def1920e63ec82e9d8d79ddf01bbcd4eecbcac610a98aebf6303aadcc033e0647150b1a5e3800c141ab78c104f0aaf2633dfa9", 0x62}, {&(0x7f0000000100)="489e0b8261c0bd280e8811007ce9", 0xe}, {&(0x7f0000000140)="14b6715d89e190a16cb0015c62167b3d26438fcb30e63afeaf8fc18b705f7e70be8095f1d9c0ecd53e08cbfba4f83cdc84e50dfddf01fdf0ab6c1ad6a769ad49203b09156cb2c354e020745c0389b1c7c42797634e538d374cb0a30e9427d6dfff5cf42973e29ab141f6c3c2c31d41f665aff37086309cb74f11b1330e25", 0x7e}, {&(0x7f00000001c0)="b4f8b1683f2dcb2af1db65789de442aeb009c142bcf75a26058a3a2c37d84ce86a3b29c728d97d107fb9ad096eb36775d15ef0b102105806c25620e6669dd77f9bd7dc09cab46435558f2ef0f594a14b28417d99a689d3f18148602f59853b365f5d8eca00efe8c03a0b9a3341faa51f6410c3f2292c2c954c97203f889a33b22819b9cdff92bda2baf3a8c18a0dd619aa767543168b69cab3d3c2e8e9e24ab955d0c593458a0cd53fab2eff29bd5e3cbaf8a0731417b04062159e8253c0dd514614e7ea3616286dc7fe5dba3190d15f64e0627e55eb65ead31a0367f72dd79f5e8ea65da60b51", 0xe7}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000002c0)="50570dd76d22358b3dafde4957e3ec9e5e4bfd60ff3e9aa12e67f0d546e41f26a00987bca4589ca2eb041ccfad697e032bd8ae4848c15b6cf39da6ec3e51fe68e46a032a0698", 0x46}, {&(0x7f0000001380)="fef31c2db59b37826ad8f7dee525", 0xe}, {&(0x7f00000013c0)="c318478dcc17391791f5f25d73bc57519175f3287b303c201fff9c94f391a877789c3f229cb25279c1a644bbdc974af854bcb565fb4d6c9016b32e9630f3989bf4e221392801de901e66667387a1d1bde9290be67c4dc69fd660858224f6ed85e346fae166bf3e6996885e2612df91fa0bdb03a71d3330a98a08f08cd19bfabbaef06beec1b5f128d25cacdc8710319888713f2671be8c57899eb057b9c2189ae0a2a9f80b60664dc48dfaefdd6bc04a86bc1d7035513571c413544aab29c9d03d09b7f4a2e9255cd30c4f07231d0e946d8f207227b0e307c9591a4133cbd6e069836c3c", 0xe4}], 0x8}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)="4f931b2bc6165eeebcc655524aa0e4c47df4a46b0fd6b4c83262c766c64fe36535bbafa487315e2b946d6b689323871aba69f08207cdbea6238cb73974d11dd7274b9c7e10ef8231d06fb6ef1b6a4b9ec86b169f1b5bbc8e7df873eb20689c6c4185aa3c8cf3de992cf11aae30d21b", 0x6f}, {&(0x7f00000015c0)="ce50da4d9adcc872e00e1b85c3415f9305835a18", 0x14}, {&(0x7f0000001600)="0a60583a8b13ca8244a624e36769a6e1349ae379717bd65c97feb86e0c8f2e182267c70729ce8aedd32a450230d2813903af1312825948d7ed2fe3662333e2c12bc642a7a108d5de1956e297b6f33b73679b98512f266597167ee9fe620d11025f88b67b458c5270b58cf3277258c8640ac9213cc96506a276d8939dcc63c0f8db9c9e54660169607b6124b2abfd9a690316ad60220e07f908315449592d97b4d0c01364264f22ffd7ea16955c77434bbb0d74f050c7e0b75d55f49fd67a282426b790e7bc19df32943f3925fc2dd430395421f34570e4524e7a159238897129b57adec317468191dd56", 0xea}, {&(0x7f0000001700)="3a6b65442b323f26c57929986c1fe25041c357f8ae002d1a215734f03b7cfcf657fa069d5cda1ae0d0cfa6198f9f79a01dcfa12fa02afa2da01206503099ad512ec8571a01f8e66d8f42118fa4e82f2c3cb9fd86ca4eea7308db6ccddbb5c7ac1e1448816930d930002ee8beab50ed72ba9a58a69844235920b33633113998eecefcd3b851b089d8f168d980e6257c99b17f3a229621abdb79bcc0658e73733f765bcb59", 0xa4}, {&(0x7f00000017c0)="e261f146cb3babab6fc86ecfbb388871737758b322d102915310213a9df61ce7707557461de67e84247cea6afb9e153e4a6a09138333355d2242b785c0083a68542c69724ebf064f84ebe99a858c9ec2d80aeed8f6b989eb4700bbd4f11b402ea77d7c", 0x63}, {&(0x7f0000001840)="ddc15fd0cfd8d1adbe55c74180e2191a73eca0f7644f0f3123d14bf149a3d06f4b6c7e282869bd8c7844657f983bbcb9aafa362e9bc7151ac1939699e198b18cbc8d8bea5bba71c832cb01246b57e0e07f35ca08042bde94e5d3adb5686e715136cd9e17091fa9d9a3bcecfa83738ee28fb856199bcff38a11b69f307c4a35eb7f46", 0x82}], 0x6, &(0x7f0000001980)=[@dstopts={{0x68, 0x29, 0x37, {0x29, 0x9, '\x00', [@enc_lim={0x4, 0x1, 0x3e}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x28, {0x2, 0x8, 0x5, 0xdc7, [0x2, 0x1ff, 0x8, 0xff]}}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x8, 0x4, '\x00', [@pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x7, 0x0, [0x8]}}, @jumbo={0xc2, 0x4, 0x48ae}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x89, 0x9, '\x00', [@ra={0x5, 0x2, 0xb4c}, @enc_lim={0x4, 0x1, 0x3b}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x28, {0x1, 0x8, 0xb8, 0xb3c, [0x8, 0x9, 0x7333, 0x100000001]}}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x1000}}, @rthdr={{0x38, 0x29, 0x39, {0x2, 0x4, 0x1, 0xe9, 0x0, [@empty, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x1a0}}, {{&(0x7f0000001b40)={0xa, 0x4e21, 0x8, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xfffffff9}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000001b80)="f07401203266c76a9a746ee0ecf515910818714d37211dace0901e85a510a2b5bc6ab9f0c374198c9a9ffeb7ed9a451c3903e26dae77e3d84b0f42806ba4be339b38ccd274dd4953db9d66f3f78da7a25d28038b55c8b7585f11720e608a10781cae94d50bc23f025b0458207f1ee27abbed1125", 0x74}, {&(0x7f0000001c00)="38299226c80cdc57f33a195382b1ecf0ddd4109a3aa5db3cb6230d1729fb84e87a26ba7c106d6adc8d1f4edc9441096e0d549d739de85a193483edddee5ca157c8a322c8a03ebc93e4407c4a6c8222855655556b42cb02eb3197cf214ca4f9cf", 0x60}, {&(0x7f0000001c80)="661d37ed63c7dbdc702efeb10df23ea8bac8f55bcb544e02da33f5c8590325f75d56ad28925e71edd0e631b11bd7384ae859375d24bbcfabe6ca52fd67ebd5f2554e6021bf1e9634f606330bced2144e026fbb73afb9bfdc1492937f61", 0x5d}], 0x3, &(0x7f0000001d40)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x10000}}, @hopopts_2292={{0x78, 0x29, 0x36, {0x60, 0xb, '\x00', [@jumbo={0xc2, 0x4, 0x10001}, @pad1, @jumbo={0xc2, 0x4, 0xa73}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x38, {0x1, 0xc, 0x3, 0x6, [0x3f, 0x4, 0xa000000000, 0x0, 0x40, 0x80000000]}}, @jumbo={0xc2, 0x4, 0x8}, @pad1]}}}, @rthdrdstopts={{0x200, 0x29, 0x37, {0x1d, 0x3d, '\x00', [@generic={0xfb, 0xa5, "a792e16f2bbec8b26f3bf1e2732c9a3971e60f9aa7378a709f10da1d7137cc9a2c12a421d5729acc114feceaa04fd3a97cc259043b8d4d22b568eab4167692ed9573d782552ce267e41047df9c38171c8bc45d3ef41eadb0c0b9b2b47ea3d40cac2fa291ac3ab7c12fc4c40a8a3302f83829e598251b0b6f918ad2aa8ee238d8b5551130984c7f930ed6c83400d4bc6df8f1bce89948d665589987170c1eb5ad105b3d767b"}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x870b}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x40, 0xde, "e5dafe2d485b51a5ad6bc78fa7cca6adef9d699303a4d823c896401d8fa039fef69198fd06dd93cc88498a182fd656a516f4d38e50853e673b512ad4da3aef3916529ba396fdbc33874afbb4071df1e8476d5d887bfe30e5cf31f259f105f11462249b96dab53b569acaf26339effb140f8bed4ec23bddc7745f6ee3229e96bb5e9a644bb1edd22e3c310efe02deb30f747abffb2519b6ecf0d58ab9741f7672780c8a9f1d5a0a7d22c69cacebec3675edb7012eb1e64a61e0886e3a032cd0cabdeb2dbc3683a2449e3f9ef6ed4375f77429efc10d87d5273f7c7635ee4c"}, @generic={0x5, 0x4e, "61e01b31151303be83cfd5ed04e969a9c60c94f412327b4972ec8df66736e62ca319de8dc277f058afe0117519d10461542a24bafc6e364b1b7b5f6ccbb2fc268306ed34d6c42164359197b6fe88"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x2d0}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}, 0x1c, &(0x7f00000033c0)=[{&(0x7f0000002080)="98eaad8d47122c272735d2f74cd3c27fcbf37c0146cdf1749e338e25fcaa6ab71ccb6895", 0x24}, {&(0x7f00000020c0)="918b56421a2bb857c05276db98508c150bb7e2d9a1df720a72d827eafbed088de286294771c80ec6adfce9ab9b7a3acc4149bdf3af510dc1a80fb9c8501a9c8699358904319408675e17dfa095a6ea9919d68cd412ce6f98a1dadc0d0009ec230d3e5b083b922c41a7ea980c6b4b02e084ef3ec242a64f300a8caf33ad2eb4503f97ec4b5c60e298089865f9c1b8d732fb166678cd0188472d9008", 0x9b}, {&(0x7f0000002180)="9554fee027f460f333b4c436d2244b833e8f24a3e1e71f5edbb1a9b13a779df73927bdf14430a47fea075e82dbaa0dd1ae578b0d3b4b8078a405fc8cc524ac312a347703a420f3835eac3ec1017eb1322036f5be6753629885d1b91064f082ded9997abe284cbefb525080abef5ab91b813dd7e2b52a1c551bf26d12ed1a71950cbf9c56b296e0bed15b52df35af65f91ded5c1378833877ba2329d297808650b591670c3c202c9e4c22d034fd088a8cf764fbf9a36c26cf2ac3c6f87b2a52827919d64be58ad7f1817f0d1c99", 0xcd}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="566ed4cb3b69a568638ec23d0eb9c437b8df331c11651e5b784fbf05aff2539d93f3f087c90460d315499c322816cfa9024a5d1dc897e022a164d2617a6bd654bfb5cc4e1f6c670f493b6fa831311944f35148f0ed365a26a88536", 0x5b}, {&(0x7f0000003300)="d98d36af7b84b02c61f3bf2ecc64d4b9610b4af37ee508b0b4245ca2faa135f622f8f7e6791406291af5554a579c8a5541c86808aad88e57cffe46a79f6aef6d03b816cebea762378c13eda6c7ea877e5854c35d85cf31e221a7108df95451b12e6c0b2169ac7a71a5de8e410a097c7fd245e59aa038372709044a1b76a71376568f6cf63cca0942318596ac4e38c584413e887acf2aeb323c80980340d918b6b1e39288c4a03a", 0xa7}], 0x6}}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000003440)="90f2d2cc9ff3d2409e6ba700a50112b5174be5f45d742765f7e7ad3d264364ec17aa76bd5db1b5766f18d8ba21ac88812a1894e7ecb2d13c9026611863ba50ae759a65b53a3a57c760c6868416c4900c8c15bb20105003c3f7a0", 0x5a}, {&(0x7f00000034c0)="6461be124728e2fbee9e", 0xa}, {&(0x7f0000003500)="cb2eecb6c6c39ba5b9aa9a512d8ec714fad5b61ca8226943795621546526c40ccb7f64784a5b0fb20c41f9da2450c006c313b9e68e3ca3b53c606d4e823a803a8bab0df931c1f4f3a6420f938f602b29a965ab2d05df92890c30430822af995dcf2d", 0x62}], 0x3, &(0x7f00000035c0)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x6, 0xc, 0x1, 0x7f, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @hopopts_2292={{0xb0, 0x29, 0x36, {0x87, 0x12, '\x00', [@hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x0, 0x26, "c70beb0ee6b70749cf8d296f32b080908eedce8369804ba15d84a9d9aed30ac12361457007a9"}, @pad1, @jumbo, @calipso={0x7, 0x38, {0x0, 0xc, 0x8, 0xfffe, [0xf3, 0x1, 0x14, 0xe19e, 0xfffffffffffffffe, 0x40]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x158}}], 0x5, 0x1) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 14:39:04 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010c00)="ff4344303031", 0x6, 0x9000}, {&(0x7f0000000140)="88001c0000000000001c00080010000008007809140b2a3a0802000001000001010053500701beef005252050181505824ab87a8", 0x34, 0xe000}], 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x3ff, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="19218b82cd14c3e863e2d2352d8a283fd8636b6802a6fb8b138c9f8518f60249b81a552a80adf75aed85479d4b0b12f35aa1d3b75e16f774e57cf73551877a341269471014c9301c487c9d3a60bf4e1887313f8335cdbeef4eaf08ec38ea8c05a146d5b58c9e988e7fa17e1f9fa3e124075c7d9d03e8dd026a6f8bbaf61a798d469960b1e3829433ad03a4eb82cd013ae148b7f2336989ee", 0x98}, {&(0x7f0000000180), 0x0, 0x100000000}, {&(0x7f0000000340)="3c1a4642cbd40357a954b7a06ae40754e8adf4625b3fdbb70c3c3e78a9ecaeb03245045ab4baf57ea68c8326640de1b9e871eef4a752ccf8689d40c91b8f33f9bf34a8411564", 0x46, 0xe8e}, {&(0x7f00000003c0)="6c3dc2f623798eabdda45063e4956e86d81dd03a3f8f1a87ca5787c27da51a6c0b1370b5028a043fca30d7c4fd60485be09fd1e6cfc63c80d8b895b7a3decc108bf71668b9b12e62adb6", 0x4a, 0xff}, {&(0x7f0000000440)="669c0f11ad2a3d0f76a6876761f4350584530232652e1727ef43066a92bc7cbc6411c6412809219e71e07827a9e77b41623f508df006f9a76db9e5eaa7329f475520786236c0b928e4d4104eaf26e17552408c5cd2f697ca8624d6f713656102583284f14567d30948fa98d3a4381c3a82564767b2874c0c93333395078dd2b30767047232d1486bcb4226dc28fcd94f8b8249be394682f8aabf45d1bb8842", 0x9f, 0x440}, {&(0x7f0000000500)="7f8a08dfe3dc0aa518f2eeef4890d08b8812840c376a250666c00ee49955003c484d1e84f0ad2e48c253ac709c4ef512b07e202c21658058e860a376f77d25b7c5dbee4dbb650fe070678acf985d113339f0b189f676008e7b01ab257ff382bb3523e6511005236d7070a82acfb6c0dd8a696fca44c66a320e7c410ac89a802a963e917e1e5b02d55a1410fa435e4c1e1ed7d2142f2f198d6e5243", 0x9b, 0x71}, {&(0x7f00000005c0)="232ad599dd9aad749f07ca3cae042d962cc31bd5128fa5e303361aff54e3c546c26e4d3a42bf89928c3d8895e793265346b73cd926386b6f0e04e90f7b1036ff77188daa22e091b9cb31fa4f4dd75a8a2ba1c5d15984839f82fd742b134933ce30593e831eb2823bf532f31384a8d144f92a1fd5791c49984300313b708f666dba2ccd804542781b21d7cea929f7fd50c9f408e203b8d153fc1f7459209238089e0f5a27abb4590b1438464147f9d5ad8163a62545506e2a34a4620615ab3b1ec6b96c24080aac88cad0566650a4a9bf", 0xd0, 0x7}, {&(0x7f00000006c0)="738156783d82a4d67bddb57c6cbd12bb0c3ba05e7d8bde9a711df042d29c9794e8b2d816effdebe85d0c4597d33e9cb4f19d2f6a81c6933f403cc39071a9ee47d7b2af7d70c3156621cb31476fd744f4d4fb2b265e05be7582c37fd25e0183e792b42aae680d0e3d0dce87197b2ab3297269b672a3f566b7689fbe6ead2284165173f415ce609b86806ba0f4055eb6567a374c8499010b5c992f32b1710710f8ea0efe7bedab584d096133ac751ce1ced1e45093646e0696f43f6e343484b87449638da311d0061ffa2a19808b2bc1f218d6f4ca339ef14dc04b5e590fbb21dd3c2d64d3c5cb4fd8b88a8b08bf173440b6bb0430ea1899", 0xf7, 0x4}], 0x80600, &(0x7f0000000880)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_lower}, {@shortname_winnt}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}], [{@dont_appraise}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 14:39:04 executing program 7: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)={0x2e28, r0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1378, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x51, 0x5, "fad6c927cfacec57ecf3424c9af4d4f0ba2d831451716debf8f93beb20e69085a9e9aeda024ae73874b1a6c311ccad9e9198650539601d63577d88b1cdaa7ab429d518a3a0228e461a94fd9719"}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '--9%,.[\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7c3}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf8000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\x1a,-#\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '!]-%{++\'}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '(\f#\'&-*[\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd, 0x4, "b16bf8427968405d21"}, @ETHTOOL_A_BITSET_MASK={0x4d, 0x5, "dba7c5bdbaebe1a2993f5a7dd0c957e55b93bf7a8db3e5b5352fbc79058047f69cce7b6450659a4a476f692e54c6ae3049039fc58432f32673ef2ef3d18e491e28d0d698cacce8d5e6"}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe86f}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '})]@^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']{+}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2156}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4c, 0x5, "6414f1ed8639f32e63bbe8b6f75022b71cf1067176397dbe0cb69d099f6b588ba0f081542fbb2daff109d453eba3f78ebcd686423d6af83101451173f78af52a052819908956031d"}, @ETHTOOL_A_BITSET_VALUE={0x7b, 0x4, "61b0132e86089d9e3278ece7cc3e62bbd59cd902710e22f7f0b02f87c27e61ab211169148d5d5b43597b7c6020022e12da3d60a841465c789d72496b695830e0eff64478cbcc56076e09a1ca854b21686a9b0671494d2cf5ecb1d7a1c605b02a183098497526ff075a4ae7d1c3c32aaf1389798749aa8f"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x188, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x71, 0x5, "46c49668588379234e9e42f71b8f7f1f24f41e70158b59a74f55b084be5d688291af66204d2191cb4f79b7bf7f7dadbbc5ae30ba71718ee2a5ab5098a734fc277ccb6fcb47065d6c71e99afe0a796cda95671ae7368bc846ef6a350e10ed6800fb6af2de61bde5b14909920498"}, @ETHTOOL_A_BITSET_BITS={0x10c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '4+,-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xac}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x28a}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x300, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-#(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc86}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{,[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4c5c}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x90a}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1b9d}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "34c5283d5c495cdcdaf87f0d426da9859bd0f78548a1460fc39ce4a3ecacd292633dcd09188d92be"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfff}, @ETHTOOL_A_BITSET_MASK={0xd4, 0x5, "d02b4577311dafe025ed66a6032b805aa76ead5b69439897132f101a29882845b0f3935ea1ef47798a3994b880545578179af2517e632c5a9a367701d4f6a79f430833c2d9808c30547dc760b1397a405b60fb17206018312f2069a24df2bc4a4e877f3267e1d05134fca727c907e423471e689e2b38c7a8ec1e2b1e98831c8f99b4d86092fe0ac76342e518723f7c9591a871bba1d43259b29f2ac403d1c980a50087f7423c5e34a3517f51f2f2f39dfc939a25951b01688d01d82686064d3c7879f13ef4c1a5f021fb16da8113d92f"}, @ETHTOOL_A_BITSET_MASK={0x62, 0x5, "bf81a87eb347b61a70b01ed9bb4c639938671d45d129fdd53da8bc02a4df16ce3fbf3440316c76b1721ce598508c8ceeb6de5caff201f6ed3593b25e96f1ec4faaf24ab32f9073b6911fc989e4f34868eee7c43604d78b8e01c7b5e49820"}, @ETHTOOL_A_BITSET_VALUE={0x94, 0x4, "5f1d60b8870110b7daab369b34d9516364021d476651c633001783b4e15b7687508f0700561e35e64e6d70459cdd1ff8de89867878234767a17c6cbeebfc263040f27f61d2f7a11f86fa0c2affde5f018ab819b71653b1e156ede2047b163cfaa74a375835f59ee7b1c13d3ea4a6659e2bc271033cf11e85c77441d3a115663c4cb31a94a422f7bc1da3fb3a40623428"}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe8, 0x4, "a32f6d6e34d094035b5884b298905699fed1225570d3c6ce4178b52e4d8a789eb82e561224d5120e6416bbffb8ec405f5a48dcc2e32c816046777187cb056ec706ee53a0fba6638f85a152f26163ed231a8a210ee88465b3ddd18f7186cc70672c2552ccbc957f73eda2945ffe33cef3a19d40d9c29eba0bc1573503bf0732012b8f73ef7e34f2c833e8d7f68df7a14a7fc850fac9d4049e11778c6ecd5a06ac0d72c6cdf595f655d1d7c6c106de66aa62047fedb164ae61e280d226a5771f32493050bbd29fe5803d809d7295cb9513fd9781df25dfbb786da0094da8248771d689209f"}, @ETHTOOL_A_BITSET_VALUE={0xa2, 0x4, "961276730cb0fb25b3bf7a7b0695d9497aced5eaa16c3ea7a09112d6fd7ad821a616121d8d5cfb27e44fc9aa57e4936359dbd1cd76a4076f16be328fcca457c8f12d5295f1191b24ed410e4b065301e3778df6590bc75a6673dba1422e0b18602f88db7de7c4b4e8f3cfb637a10ad9bcf987e8ff4a9fe557c9c5b44d2291764fd5cb62a55237dc6df8f3e223d1cc2708363981f6efec969dd8813cf6c799"}]}, @ETHTOOL_A_FEATURES_HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0x12ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_MASK={0x68, 0x5, "10a97ceb6bbd457a98e5969d6a1799507549c10289fdb7777cf7f960aa17e22daaf111b78cd20b56b7a745ce439be4c8a01287291523bf4d9029388f30597957138785374eebb5d95db1b85cb878f36e40bedfac6877af556970b75c87d825b74406ee14"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1df9}, @ETHTOOL_A_BITSET_VALUE={0x25, 0x4, "87e237618bf42256289f4a3bfc635e6e92183e99497107ad39997b1b64092b7d22"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "801dc9f43136e2e207ee25c2564a347260bbaebd560d116ab35fa72a75b37eab62bf5c72b726c32d9c150c29637015b9693fa62506cba4eb2a037f4e14bb0f1448b64d7a5d1e488c9d3731cb52fc0c1015212f60efc1d6c69cc36912b7904a58833d97a54c2d341b506baa7d3926f95633a98169afbaf477da8a9f8044f20964380d2e46cb1b99c94b0395de2659fedf98c946db0cd49289b2788376e9f1761eff6d83ae205007c687b98ae3a426cf100f7f58128cf426419c93d961cf88417d5769945551c57e427bee2361196cdd104653a1bddadf378e178e3c18f42a256d49b2ce7230f05411de34a56f945db2d87220d3f72fce5fbc393f608fe2a0b988c5e0c96620722dfb58cfb747f45f2f53748e68cf47331a5a6ffe47318ab0b1a74d01fddcc96f6e41f38edc8eef2a9b717a19f6fd7d91e3bdb5851457c848c8df7e1e8cc9b67c1a79b78ca8d185f12908082ad91f4684277fc51f2e20b7e899e4915217f6fae8ed6a68597216a10f510e0e926539c727d7e8c48cab0008d1815078f3fc6e3b0b73712ab8372f6a066e041c32f760edc259d2c64762f04cf6955c703ead465a9d6e96eb912ee730ce843582b2f17dfa64aae67963a83115aa5eafbd7490018e7760e386162cbef86cf25916a7dedd17544f7bfaf36b1a5b7a16f5f373fe93ce916c0a9a6e46e35ec26ec0511252e1f95a0677d12cc4cea8238d0c51c9345a7c661d4b72139d11473f59317b34208746ccdba4aaae3927ff51e707792bd36fbe5c7bd2ace68634ae5768509fc2b8160f33388fc8d5c53e19e34cf2991a6431fae0ef524fcdc3aea1395075181899a82dc0a7989c0d66ecdbec23a925d11f0b5529672e6debe2846bec5af99f3f106e040b53a0c90f84e7c91fbab3cd6b051d5f8b5574fed1b50f711e8aeb901f19023ae0f79d75aa074cea7a1bb6ba6aad547f364ff60af713b5ec5806aa7e9f9f9c0731640b5a54a3e6777b2707731a583eaa2f7ffb5223e1e2570f0192593fdd3fbc83ef3a6d269770b102d12b6745eea9f8b11d9a7f90d19174595aaebf3a4f0b68611b1e831ee430d4d5e16e2ed4c0723201218d305c1069f578349d8baadbc04ea3a7b9df4b746d9989bcb09b0f89724cc40f5793ce105393dd612d5b1ae9ae4ff6eb9360e8ff7a5fd3c4b2036e34e907634516c46d445a9cccbcbe136c119300599d2892b05da64e5ac11555e27eb91b5abb006754545b4c0b3f98388ea0673e6f84d62db51c6d351c94a8fb9d1cd9dd724d462ea69e7412649134ccc36983ae43490af913287e5839fd090a1ce8cf7f5459af2a1d7b8c3d138223e19489f3d9a6b514163818cb9d863d98fc95969985f49bcc64cc6b45f5c989369ad853206682184388fd24e9b3d860798556ad194b30f41af3a55502771f06ed5d5ea5dc6c5183e4e2e2801e8709b6caed6c80aaa8d6f706afb20514fe590b63212052bbd7dde89bf0d98d25135427f2121bac6938ae862ed00b0a6dd98ce3d25879eca1c69b400a4afee86bcdaad355a159adb83fbb008601a6cc5d3dcd9315c456502e430dda1643893ced7e29d80d8747c78ef91ea50f3b30c2a5e5a88c3d4a7569c586f6ff66aea17c54ad3313b8c30cfd5ec3ba4231bdb3e9cac49d6d336ab3b32b0d1502151cf4e5b8575f572b4e30f563639e9599d8bdc1cab7a8af1621a3c4159027edf5bc910a577861bca8f501a0de1d40d523fff9bd84b7f87fddd80d049aa5d99465dbe9b43464af7d56a1a0f6b3acbcf716143d0c95083dc4f0989e59e7f943ce69c4faf23f7c93d6c0570bb22412bb488edcf5976d778eb4346a8c0988dc0de1525b53987d8f25617e7d795ffdea56d93abfd1bbe43414e68131ef5b68ec27e9f454677cbb6fabb74a184623e552e436bf9a1c905cc52759928ff16415195bd984a4e5d6a1331e3cc2ea84c98230649a0b7253f23165b3c763b863081531a1d8845ab09d5b2ea258274cd4e7b689964e9334bff410310f606ed3adba4c55ae4da21abd2e489d885071a29f9cba8e522cc783614e8184131d6a9860c4f6bd00c728493663102479be04f8a05ddf704c27554911ec5662b8f9f5369668df4ea11702d81c66f2a04ba07a7af4e6e20df220c30c7a5dc799f6e44a1a0b23a5f6f5c7f1293dbc65cf0547ce0c816ed83c53f2f88740873053ffb7b855e0ff8ccbc8d05fc7f5c135f3b427b1ca00268e7c78d9461fc6988e47185bfb56d19ac57f02996137e3bb6fbd948e6bd7df09a798e141dc9aa969f3db759815a8bd238f36d6c818a11b3a18667cf247fe0f9c0dec11628936aafad5fa3e815de23c40a05f18ff8be5ff7906858da5d97f64cd40c4b8d0a88f651d77e81175b0a03975ae52c9a198911c2ac1ba046402c88065f90855354f49e61a6b16319e15c7f3cddfc869697050bf4eccab5c21a5b25fefbd15620f03580bdb49b8b0b6087a6265e4d670b2d6f6c66599897671bd0134f42b9990d3d5b5c2e62a900e7f0a2d2e20f4f70f083cb7f132b526f021337b106e87438c8e9faeeb07740d7e1b6972d196feff2948af899198ff9110a7acb9f6bf1ccca0ebd0588479782d7391ffbece9bcc6811ddb52fd3fbfd3ec46ffd9c4d8446817619ae9f4478c3ad8284270a30c702ea664b05d78de9e687b136f0215be2364a7f65a50e3989b1a61ab05cd30797781bcd63bdddcf278afb5bbcffd741392af63853bf5da0e4ae1a6b0ed7c9dbccba67aead24100c218d22a05b8df7c31ec89388893cb52179f0e91497f3f42d967f54e2dad93520874d8952f4889a9075fe446275dcc442f1b37f72c0d908ba75215fede76ab3f6670aeb11d703dc6219ef7b2403e795ead697a8eae4446bbb8149dae733ed92e40a84b3e17f22aacae9af4724d68c9d0573b6c9445bb9933f062c870ab4d8d612fb2cedcb831409d0b0074b277f92c075e7fab88b05de4221d50ebee4a2c4ecbf771ac4cdee0cf4a5b0a8be88d5ea308d9a94f3230f8908c0f27a3b486743eb5baa47c9f45091a879090455dd5ed2455ebd3ce53e6a8cd020e7adfe1ade2c9acf6e7d66cdcb7b5dfa9614f0f5138284755d6ea3575713d07107b92d90998ba21810a243a9d7e6b7d282659ba88b48ce7afffc03bab6044a1b52559f5ca12b57ef39df6cdb5b9502903a8290b66c10832ff6828c0bb0d6c4da30d51744ee5adb3d497641254b403dd6fa3ad92f9677d0d16d501b61c1783c52116bb91cbd9504c0ac909c0decacc5d0b5899f0f367dd4ad4f21b651f6461577aab118b094274cebd21e13eaea0d1882fd1c8f970e0de3b15bb4dda4d4fd766fb48777fdfe7558260f717029490612374d6e9e92b95886d3ea082844d81b3a1499a8b8c7c48cdb6242c18514568a9977473507cae8162ef3cfb7c6e55dc2623f78092e9e8ce764dd5e4f4c8dea2382903db44deaea37b114489bf0f7cd894af8c6fe26ceaa435680739c331254f36055b7892f463e39d01bdcbd24c8d0e2177ed56dcbe6ae62d5b76086ae3aaad75f2c519dd50401af64e1a1e0f91d372f9d9a095650f47449dfabbaf1dd480b8718fe04270d6a034bfbc0eb63e250fd151c0a9061e88754a783f15f8ff077eeb93c5b1ba4f4435873b67db195a53300e1d95c4f0a6c79e96c9d5cfbd973aad990d68b76ee148d8c586a3d9f5290d3c4f3c78da35d097602c1034bbb47c5b5a8b1608f5f2fac7be5945f2fbdb85b556eb4c293812856d27f4b3c91579de9a76782e623c3e0cd8f5461924e190b05e0cdeacaa0a3ce40bca2be282a1fbd8349f967931347c330ad314d5d4bd816da526b2c45579efc98f0afd7f7292e0d69df04c12ffaa18586fbb8dbd1f11466bf429c5db352cff3d1978a29947a63a5b17459795b20822b4b2ab9f4c093f446c418c67bf747da4fb8b4319c7fd35f07aec599952933affa4b6376f9bf3d195d48345bdcf820b732b7a7f5a5640b622e0db936b4e89f6f2b0a73d0222182ed624aa67c38d48fb1ba00966eb062f05d1d7000c9037114dfe0c1d88a6d9b94de87e524819e6b07608d3302e86896b3b4e177dc1402c9c2c77d8da0edd293719bd7a8872de50471fb194c6a10e9550bbf5ac548023484771d21388d4f54f98cb20eefe0ee7cfa90d5dc9162b6a04d646d2cf6efeee66dc7bc32664ec9867084defc62574770d7479bbfc12e228a736dbd494024587e6493c63d8e514835aae131575142fb3ed6c8a3594c4b87943d13b2997a15cd36d4fa88d7bdbaaeb81d6331298a0f37bcb9d329b1cad8121dd11ee241d4af3c480c34fb273aa3ebe2b0c76e50ff7b4fe38eef31d5c8f6a7cd7932d94d709c27bb31b0a9e779f5e0c5c140c986f7de9c4e33bd0c3b12b8d5a5da82099c9cf57edc65252c86be0145d39103d1573ba82f669d7b6a2fd436216a185685bbcff0ab9a9c702e6ef8374ee3288217973174f1300c5923b005e14770c3f3008c4f964069401f16f05ca4ddc76706a1658dc529dc91d481899b22f9edb0f46526b8c971c507717fe96a1eba20deedb6fd00bbe2b6741124c6a86810cdd12ccba3b10a09a7003677473aa6c382b93126199fafd81a12e5bb1c0f0d9d85c7027f1bffb8c4e16299a970e8a1ac1ae3561fb77a480097d677c9c8935f79d6e33c20b5728477cad000975a5efc257069aa35bd9340dc81a0ab309418e97ae20bdfd4d82f033d7ede2f74b8d081d178be8e98998f0cfadb0e01a37b7e031f753f24e67bfb5057f76fb6e95865cbac9638cec9ceb4637176234075e43aef9ec4a6f10b7f1cd43d599a4c75b6934b2fe1a732b3cdf02bcca4ba53a2e615edddb2ef8bb124516829d9cf7c842e23d50468f3b1554b33cccf14f8f2d91686ca543fb8c524116557c99bf070b54262258f95818e7b4a4a3967dccc68feb2ec528751d393ce2ed915bdab783c8fb166953ba33e6c04742adfef0d19fb50c3b24b90188e798beb61a1e35d923006f4a95f6296117a106efbed35bf7137763bd29f41fa7e508316a7692f6d5e93aa30165ce6ea5bc139820db9f44e126cbf5889808698de26f475e1ecbe401567e8bfe6601e25c43d37251a2a4213478189c10358160e8c702813af5c42ced596d861362dbc3cd8714d708a320d10cb9867b43078e97eb51b0f9d7ef0ac7eaa1f67af8826d24f8c15410bfb6cb7cb48cc223eac3b18a913817f236a17e6fe54643a1bdbf6b39ef3b811a802edb65c97dcb797e6f97bdeebfd4ef241b1a8353a25789718cc9de643891d5fb995bd66165b9f8a79848fa7eb064a4b3bf6d4044cfbd6f7e93b36b0d3ea2affa3cb45ca059cec9493ae06fe963ff9540b6b49302c30ecac688f13f81e2fde18b18b7d743214baa116a24c128b77a0c8386cb33c30f121e05a8dbf20e7354e84d18a1fa37f835953982729b7162765eb8d1661f4858ab3faff4c033fc9043f9324b906d126d083f8cd84e6e627435936dedf0ba4adf1f27262b072fa65ac28a25caff419469f5e6bc1af049f79f926bff501fdde1162f3c5b056e85229ead8a2dd5a724c29dbb380980208de2f60ed700e39ea96fabd84f2c07db3d737ac1a0f3064f2f500f8dfb91ffb6bf3c2d9340cf959e5251381341d63938fb4adb4cb0255b227cb75af0ab287b69144d74f093934f6ee57b38b1133d5a86537da9ed43a76089a8e58eee1ece4c7ed263b840e7b67cca4154689ca106a9717f9b0ec8a2c20db80422206477277bccfcbbe4240446f7a276ee5e7571cc7a538cda106c2eb02a0497fa52fa40e33e1df93b4b56427998f3598"}, @ETHTOOL_A_BITSET_VALUE={0xd8, 0x4, "cb68241b9b90ca7c247bf0d54e6645906591b955efa135081799012cc52d572f1af86038b25424139f7ddc232cc411a4aaf14be9c2cf0c8b1d52acf0cf75c8a7995f61b27c3379e950104ad0bb7c4636efc6791d60b98f9c9b87b3129b99e0b728cd1b6686089a514c3217847f884bd68c40475fc0c96c7233c88bd85915e6dc3844640f4abe3f066ab0be7a3565954c1145cfbc524af30131d2eadd5e92d859061d59195a05a6ebc23724d5cabe6eee5279b85ac23e525d06eef3930abde29865e0df4d2d11681e293cf1fe21b009e67502f6fe"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ']!.[+\xb2]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#\\/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',:,\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffe01}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x2e28}, 0x1, 0x0, 0x0, 0x24004044}, 0x800) [ 150.037199] isofs_fill_super: root inode is not a directory. Corrupted media? [ 150.046881] audit: type=1400 audit(1656599944.461:10): avc: denied { write } for pid=4045 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:39:04 executing program 1: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000200)={0x44004100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x18}, &(0x7f0000000140)=""/48, 0x30, 0x0, &(0x7f00000001c0)=[0x0, 0x0], 0x2}, 0x58) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x7c, 0x40, 0x1, 0x80, 0x0, 0xb4, 0x92000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x4004, 0x4, 0x6, 0x2, 0x4, 0x3ff, 0x5, 0x0, 0xa19, 0x0, 0x1}, r0, 0x7, r2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) [ 150.139821] isofs_fill_super: root inode is not a directory. Corrupted media? [ 150.147688] ref_ctr going negative. vaddr: 0x20ffa002, curr val: 0, delta: -1 [ 150.149731] ref_ctr decrement failed for inode: 0x3e89 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x000000005da9e010 [ 150.152993] ref_ctr going negative. vaddr: 0x20ffa002, curr val: 0, delta: -1 [ 150.154796] ref_ctr decrement failed for inode: 0x3e89 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x000000005da9e010 14:39:04 executing program 3: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3fb, 0x20, 0x70bd26, 0x25dfdbfd, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8014}, 0x8000) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x4c0000) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xea, 0x8, 0xd0, 0x7, 0x0, 0x4, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0xd1de, 0x71c}, 0x10200, 0x2, 0x1, 0x3, 0x20, 0x0, 0x8, 0x0, 0x8001, 0x0, 0x8001}, r1, 0x10, r2, 0x0) clone3(&(0x7f00000003c0)={0x240300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000280)=0x1f, 0x4) 14:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/133, 0x85}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/158, 0x9e}, {&(0x7f0000001480)=""/34, 0x22}], 0x4, &(0x7f0000001500)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xe8}, 0x2) syz_open_procfs(r2, &(0x7f0000001640)='net/fib_triestat\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40040}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, 0x20, 0xc21, 0x70bd25, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @pid=r4}, @nested={0xc, 0x18, 0x0, 0x1, [@typed={0x8, 0x69, 0x0, 0x0, @pid}]}]}, 0x28}}, 0x0) 14:39:04 executing program 7: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x2, 0x1) r0 = openat2(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x80}, 0x18) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000001700)) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x10800, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f00000014c0)=""/166, 0xa6}, {&(0x7f0000001640)=""/145, 0x91}], 0x5, 0x7, 0x80000001) fallocate(r3, 0x0, 0x0, 0x5) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x80045300, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000000)={0x0, 0x40, 0x9}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) [ 150.362429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4078 comm=syz-executor.0 [ 150.386961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4078 comm=syz-executor.0 14:39:04 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) fallocate(r1, 0x0, 0x0, 0xf30) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 14:39:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @remote}, 0x1c) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{0x304}, "88ee63d1f7bfd8bb", "8b2f34193ea8bf2ebd3b93a666ce0cf9", "dff1fff6", "7a7942e9f92a9eb3"}, 0x28) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0xff, 0x1, 0x4, 0x0, 0x8, 0x84080, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3001, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x44840, 0x9, 0x1ff, 0x0, 0x5, 0x6, 0x3, 0x0, 0x345a, 0x0, 0x4}, 0x0, 0xa, r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 14:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$unix(r1, &(0x7f0000001600)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/133, 0x85}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/158, 0x9e}, {&(0x7f0000001480)=""/34, 0x22}], 0x4, &(0x7f0000001500)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0xe8}, 0x2) syz_open_procfs(r2, &(0x7f0000001640)='net/fib_triestat\x00') r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40040}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x28, 0x20, 0xc21, 0x70bd25, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @pid=r4}, @nested={0xc, 0x18, 0x0, 0x1, [@typed={0x8, 0x69, 0x0, 0x0, @pid}]}]}, 0x28}}, 0x0) 14:39:05 executing program 6: r0 = syz_io_uring_setup(0x1c, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close(r4) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r6, &(0x7f0000001100)=""/4095, 0xfff, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0), 0x15}}], 0x1, 0x810) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/23, 0x17) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x200) close(0xffffffffffffffff) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x12001}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) io_pgetevents(r7, 0x2, 0x2, &(0x7f00000003c0)=[{}, {}], 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 14:39:05 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x9, 0x7, 0x0, 0x80, 0x0, 0xfffffffffffffffa, 0x20c20, 0xb, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x80, 0x3, 0x7a0, 0x9, 0x9, 0x2, 0x5, 0x0, 0x10000, 0x0, 0x2}, 0x0, 0x10, r0, 0xa) syz_emit_ethernet(0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="07af43ba2470aaaaaaaaaabb86dd609615e8fbc73f001c3a00fe8000000000000000000000000000aafe8000000000000000000000000000aa820090780044e0e0000000ff01000000000000000000000000000100000000516b14005a8b5e595466eab39f296d27e6977fdf8d185a53ed37bca59185ca6314538bd2"], 0x0) pwritev2(r0, &(0x7f0000001300)=[{&(0x7f0000000040)="d10673233197c47168f30b17e42a61c06a8722f499c65ad90dce3fbc7bcccc609b4018a02be818a31282221b32716cf8a1eb2b845bee958288a490029014bc30cfee1764d548fad21cc299d535a90d8927958b8075cedaa88e388ac49c7969e3c746b75df35f6277033b037777449d68bf9b54972a88f3180a300391d2d04000f60313cfe3440de7d60940c8c8f75808d994dd49488753a065147beff21bbab415c9d83722e61584fe56d7ee6b2df4005744f648eccaeb92f7e5485513452eae", 0xc0}, {&(0x7f0000000200)="79f167159d8b3b881a75bee9a420da4f4660da3ad25e6dc739b88e202ad3a784107a3d1ca3624bab08588c0494ae2ab126f9a460dd2884d0bdf10c8902a29018724f6ae23cac8ff59f6221357959ed5644fd7ee8ea712a3f1f40cfdf3330370a03bb26c75e8bbdbca8ac109c74486b1e7efcce98ebb9effba4d8b764e402803716f408452a1ec8b65efe8cbf1b816561044c054be8aa8afb9c4624870b91b418c881596b562d8c3c446a22d008669176c5e9e950de67a3280d3901fa6489b8659e6413d01e9639a8d98cbba3ea3c289aba4f06c80cc853e209038a6822", 0xdd}, {&(0x7f0000000300)="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", 0x1000}], 0x3, 0x8f5, 0xffffefc9, 0x0) 14:39:05 executing program 2: socket$inet6(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0x8) [ 150.644328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4102 comm=syz-executor.0 [ 163.429028] kmemleak: 39 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:39:24 executing program 5: r0 = fsopen(&(0x7f0000001300)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0xbb, 0x0, 0x81, 0x31, 0x0, 0xada, 0xd173234c5713f64, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x800}, 0x10000, 0x4, 0x8, 0x1, 0x7, 0x4, 0x800, 0x0, 0x6, 0x0, 0x5}, 0x0, 0xa, r3, 0xb) syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') setresuid(0xffffffffffffffff, r2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000004c0)=""/232, 0xe8}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/254, 0xfe}], 0x7, 0x3f, 0x8045) 14:39:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000208200004000089b5c83aeb72288000f800002000400003000000000000000100", 0x2d}, {&(0x7f0000000180)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000340)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff4600004530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb703251058846ae1001800000000000003b9e7f02a904acb26cf504a31b92992a0284453e8643383685b5145fad4ebd170823be9d7bcd9319ddda2c49f4656b8cfed72cc68c9fc6d95ee56e4879f9134d759a7a8a094ad8bd496e456506e9df2d6f910b1413", 0xfc, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./file1\x00', 0x56) syncfs(r0) 14:39:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3ac7) mq_open(&(0x7f00000001c0)='TIPC\x00', 0x40, 0x0, &(0x7f0000000200)) 14:39:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x1d50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) 14:39:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) fsmount(r0, 0x0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) creat(&(0x7f0000000280)='./file0\x00', 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="2c7766642457537d50e8a57e82125477086afe0471f78e6f8b5364924084eed9accdb2bcce1039cfa4947905a963c7072d4c1143b5243aac7c8c4a58cc040000008b13d3b7437c2595101067", @ANYRESHEX=r5, @ANYBLOB=',posixacl,privport,cache=none,version=9p2000.L,access=client,uid>', @ANYRESDEC=r6, @ANYBLOB=',hash,obj_type=,\x00']) pwrite64(r3, &(0x7f0000000100)="1b", 0x1, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:39:24 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0xfffffffffffffc5c}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) io_setup(0x1, &(0x7f0000000380)=0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000002c80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 14:39:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f0d0003000000000000000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 14:39:24 executing program 4: r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80000001, 0x8, &(0x7f0000000580)=[{&(0x7f00000000c0)="01e25118178d738c08da33dfabe7366456eb194fbd6e7b56bc9d973d94ddc5542d72117e2af10049cd40df236c3ce814", 0x30, 0xfffffffffffffffc}, {&(0x7f0000000100)="f7544f36db9375584b48d0f9b6593d30c4d38d31b34487760694039a5ab1524cd87dc6511f077d6df33091a3852797946281d2ab93c19d0dd3ad8850ddd5ce5f0f74a4060d0dcd1856151671407b5edcf0e82a904b9befeada0faf6174154b1fde7dd2c07e198ae278c23e5cd26f2078586e9d94d1e2a96182db60cc83b7ec40a1797f07719f576d04155d31101ead743696b1bff28e747f2dbb87fdf7b435cf89baf5ab6f073a84b918266c9eebd0a29f1d2e27adb87d521603a851", 0xbc, 0x4}, {&(0x7f00000001c0)="ce3b974031dc1d81728d053a873b444d6b533186c22d8cd9c4996d", 0x1b, 0xff}, {&(0x7f0000000200)="a32269a6258a5dcdf9e19a37095b842097f0c407fa300308ef47b8283d2fb2d4bb5224826038ebb69b828a9390739e24e7013990a7ac66d6aef4d93aaefde48bf64e4a89d79586d7b15297f349149edadc6f77182358b0d6ffa171bee07a1bda193887", 0x63, 0xfffffffffffffff8}, {&(0x7f0000000280)="2c0da5cc7b7b3bdb2c68e534912c3c8b6fabfcec90f54890662a98c19ae420e9d96bf0b1cafbea89bb286bd0ea0e24b0bba6f5058f1e7d63aa31b1d34a51afa7107347e0d38cf2bc8aa7959ec1be443cb6abe90c0f00abefad9fd3eb7e696e7b07b6f6ce614a40dbf5639a03be956eeff6e7b138c1", 0x75, 0x4142}, {&(0x7f0000000400)="b38e5728561417f30cc7515812da3ba96de6d8f15b8878d6886d8610d62e6db17ea88e1a6ec77083f259afecb5f1525bc68ce08855d3d1172b3440f40f58cff62d07113c87e8903ce7b74459d5563f2f6fe3d6d3cf25c95352a7351ff2df8827b9e5953449e2e1679a464611dc934ee9d58727d9f3074f80f5431558f9a44081952b1d622f62e7a7229247d3503fc5a3ac07a11b24c7c30bd4e3c122655500cabd23ef8362968a4c2bc1dbea0d7262e73af9736d1ebe2c7b2d4050", 0xbb, 0x1f}, {&(0x7f00000004c0)="1362cc06b487077f335ac654ad1e8014f82aa1082ecb22f37ab1a76fcc0147d9f6e9105b5022b51e0a5ce6403b86d080b1da0d7e37c8d2bb7b17030b83c8ca5a9a4419c917c716f9e0a30d62c2252eae955b2975241de6fecd4870ec6860754d71894300d37f21bcdf5fe8625ceeb0c99f27e097f091447f8f550f818273455eda6bd77a68c705e9bf3054ebc4699e526d6406", 0x93, 0x2}, {&(0x7f0000000300)="9b8d9bc3155c95fcb2a317ec143bd001", 0x10, 0x8000}], 0x400, &(0x7f0000000640)={[{')]'}, {'\x00'}, {'\xbb\xbb\xbb\xbb\xbb\xbb'}, {'\x00'}, {'@+)+'}, {'!+{'}], [{@dont_measure}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@permit_directio}, {@audit}, {@context={'context', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000006c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) dup2(r4, r3) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)) dup2(r6, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000380)={{r5}, r7, 0x1a, @inherit={0x88, &(0x7f00000002c0)={0x0, 0x8, 0x9, 0x2c, {0xd, 0x3, 0x20, 0x1000, 0x3ff}, [0x0, 0xd, 0x8001, 0x9, 0x7, 0xffff, 0x3ff, 0x7]}}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000980)={{}, r7, 0x12, @inherit={0x58, &(0x7f0000000900)={0x1, 0x2, 0x1, 0x2, {0x2, 0x8, 0x7f, 0x2, 0x6}, [0x51, 0xb00e]}}, @subvolid=0x400}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@multicast, @random="db88159a93c3", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d45966", 0x44, 0x2f, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 170.049944] FAT-fs (loop1): invalid media value (0xc8) [ 170.051584] FAT-fs (loop1): Can't find a valid FAT filesystem [ 170.063506] nfs4: Unknown parameter ')]' [ 170.132374] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 14:39:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ocfs2_parent={0x18, 0x2, {{0x3648}}}, 0x0) [ 170.147169] nfs4: Unknown parameter ')]' [ 170.171314] 9pnet: Insufficient options for proto=fd 14:39:24 executing program 6: finit_module(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x3) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x41490, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040), 0x0, 0x20040000) [ 170.206770] FAT-fs (loop1): invalid media value (0xc8) [ 170.207979] FAT-fs (loop1): Can't find a valid FAT filesystem [ 170.226819] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended 14:39:24 executing program 7: r0 = syz_io_uring_setup(0x20021, &(0x7f0000000080)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000007c0)=@IORING_OP_STATX={0x15, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:39:24 executing program 5: syz_usb_ep_write(0xffffffffffffffff, 0x2, 0x6d, &(0x7f0000000000)="66cef581375c626d3fed235b39c6503a7e182e94fc394a4dc1d7253a37eb2bb65ac83daca53ba067e778bd6a20441105dff5254cdc7eec5c05d9b17f2b018debca0fb322b03e80a70f6d1d791f7e8f311eada57301e2cd0dafb2567498c5f8cb5acffca28aeed013f5f52372dd") r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_RESET(r3, 0x9204, 0x0) 14:39:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f00000002c0)=@v2={0x3, 0x3, 0x5, 0x1, 0x85, "16151ebdb42000a1cba4b07a71156c3a6f97d54bf5709a6172f10620e409e71d6ac4193424860da96f891ee7d7a1f2f9a94fcb4a64da0840a03af93cdd9d4ef387ef3ecb9c3f973e23c9e183280f583c4b20d34be06131b8ca1cd64b2cab055d47a157a0acdfa4d9ddec4d3e27d05e8a147ce706628e0868a4984843c86b8e33808857ae10"}, 0x8e, 0x1) fallocate(r1, 0x0, 0x806, 0x5) ftruncate(r0, 0x1000003) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x7ff}, {0x5}]}, 0x14, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) r3 = dup2(r0, r2) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) tee(r3, r4, 0x5e35, 0x9) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) copy_file_range(r5, &(0x7f0000000100)=0x9265, r6, &(0x7f0000000140)=0x91, 0x4, 0x0) [ 170.305875] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 14:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x9147, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) 14:39:24 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000018c0)=@tipc=@id, 0x80, &(0x7f0000001b80)}}], 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) [ 170.662831] 9pnet: Insufficient options for proto=fd [ 184.226113] kmemleak: 294 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:39:45 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)=""/82, 0x52}, {&(0x7f0000000100)}], 0x2, &(0x7f0000000180)}, 0x2003) 14:39:45 executing program 4: unshare(0x2a040600) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0xb3, 0x8, 0xc8, 0x6, 0x6}) 14:39:45 executing program 2: syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid', 0x3d, 0xee00}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x104300, 0x0) 14:39:45 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000005340)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000040)="863c6703b3812cb8a640132c6ca2b2074bb8a9269e372ee8254958c9c115409867a4f46d4a168a189a4e294695d3952f298d401987734593a70b2d583000314e826bf82ba8b1f528f119af", 0x4b}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x32}, @local}}}], 0x20}}], 0x1, 0x0) 14:39:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="679a"], 0xd3) close(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 14:39:45 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f0000000180)='\\', 0xfffffdef, 0x240, 0x0, 0x7) r1 = dup3(r0, r0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005200)={0x0, @private, @multicast1}, &(0x7f0000005240)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006800)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000006900)=0xe8) sendmmsg$inet(r2, &(0x7f0000006980)=[{{&(0x7f00000001c0)={0x2, 0x40, @empty}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="4a304c72d6714e1cefbc947a347069c64363c4d7987fd81d3e35c0b52d8103f5a4a46b95ecfb288ad140f740e368c0c3d850253c5a68c5441f1ed38fd2b271b6ec4cfb2a19212cdadb28b256b0cd9011d244ce9905de68f8d0e269b2ac593c42562d06d164fd827d5ef5f5cdc9043da6e2d61c98b46879be958468f0ca0e978c67b75c11cc456d46", 0x88}, {&(0x7f00000002c0)="0eab64ac13c5e5f9b83ff4e9b1b0b1e67accbf6e9d263661fc35aa21705c6fc2cc0982a66cc2d93810575bf403a95bfebf9e5e5e6e17a240f294e342e64c661b82d33f504b3957104287b324cd1fca3772dcc4c977d3fdb99e78c54c8a8500efce4e091c82418899cbcef0cd882be273d201e0746ecd026b2e9a08d27bc2cfce2d7946618497c74c27d3b9727cc1ff8ee6284480b027c1f28bb4ea89be8de3b235301cd1ae78e06fcec7", 0xaa}, {&(0x7f0000000380)="01", 0x1}, {&(0x7f00000003c0)="9b47ed9713ee0a2867edbb6403df0bdccb4bd2e2fa7ab6f17d2952df8bf38953b960cdd8f00d858800a8e54b3e84c7fca4467834183d45859dadef4e091aa46e679fe06eeb3cd13dcd0b6e67d4674bc5d73d5d240ed61a50ef56d0d180c42c7c7f694715781ab67d9e545a52ecee1ebc5a8b7672a842", 0x76}, {&(0x7f0000000440)="66da504b97b54fca56494b7daf045df261bb0649d94a00b94049ee4c8fa2565ff1c393f2d73e82c939da5f27baa980dfc6336477a71db21bd4e871ee0155a962c4177c375419a3ddf542210c", 0x4c}, {&(0x7f00000004c0)="2b155eb48180eb9d4b28aeed93f052f05ee496062c8f2aeda58b2a5320c8c5cd7955b4bde8d0187945f964beda993f4c74da60f7a731445c15e86e70b1d52646b007a5f43156fb95e3184b1e0bfe27355f26da24b771be29e894d31c1247ed8d62cb45419b1f6ebdc42226103bb5e41e08d9c62380fe39f57ea83c1cd983d33280c637c18e005a88d62863b9bf11792ca592508e86a7f71e7849f449710a0133711b31abf9321bdd490f7b195947b3bb5b064d2a3555a1", 0xb7}, {&(0x7f0000000580)="cecc9fae132bcfcee4394541647f5408fd2c229947b8c56b1f508bb2c9140e50ccb0a6a9a06e9ccd37f1179ce6eae7764c9f442173e874c878e3165d22e9718a710fa74ffe8b54843473ecfa202325846204fb4544e8132019070f80408afcaa97c68fd4e3e6d3a0cbe26c4712fd2cf5d664ab310a4c819d23d3871f42f53d0f7137bb9437b712c165e6f797009366316bb0f84aa0f5", 0x96}], 0x7, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}}, {{&(0x7f0000000700)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000740)="9e376f4a196be35f6fc047d54806412a05960144d24ed22d40990891975307333469124f56b4fd48529a8e5dc73917f977f6cfc4bf77a8ca39e01961f6536d9183c3694a2beec428fb7e5cc4fbbc9e8386d43d17e86b26dfcfb46441518baffc5246118ecbe60ae533b1d8be1ced53eaafcb1e3576e868f3d615c434d3f3b8d677a1526b75", 0x85}, {&(0x7f0000000800)="fa8fc56d9eb8b5441965542e8bc5b9fb9e113dcf1b64d2341a7c74e8fc1a526e214af12ed5800ba249ea796ed0dfb3ffa23749ce2763e15980f9ca4598e355312b42d79634beb9abcadb360755fe1f54b2e913b4029a7ba4d25ec926805f39113d9a7c2a3d9d3b113ade88a85378e48a02cc0b94311050c242752424451a0972668ba6d437ce2c1d7343c39a9d3a33a82de816fb9230d75aa34b906502ade8117ab47469883f854b90495280bf088a248e02a13351f890138e5a0e1ae2cb76cf", 0xc0}, {&(0x7f00000008c0)="f385aec42bba", 0x6}, {&(0x7f0000000900)="663d35b1b55e4aa10696dc0c404af7642823200bfdd78d2a64d28ae8f1d0ee4eaba46add17b4771080abeead7385f381ee36fae11f7ca815c2599bb0f5", 0x3d}, {&(0x7f0000000940)="b5e6e588f36cabf61898ebd0216375cf47e50c6db6fa188af950ba73fe301342b49cc86699f018d6671bc16f219ef3769af279fbb868a3691fb215aa6e8e4a97f63e8cf5a0c7", 0x46}, {&(0x7f00000009c0)="4c5b9f95b25183a79a1f933d27b28c9818f89d8d44e93b3527af379c911eb19e2a975c345f62eaac4ebd297215ec259c4190904c3e1fbbead4eeec593a2c72b6a4153e1b9f389aff496b3ef5ae8539cf1a4f1a4fe05a019dbe4120c98d75d95080d685def67bbd31b8532a19c57f3104289cb90f04b195330242a3913dcaa890793363632ab670", 0x87}], 0x6, &(0x7f0000000b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}], 0x90}}, {{&(0x7f0000000bc0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000c00)}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="30ea1f735e3a1634790ee1074f30a7b3b71b72a55f7a5e3a6ec4db211a3b6916a84c0cba10bede28be81fb1772af34c3bb05703b40d3695f02e54f107d9d765dd8898d4bc0fabf727dff86856534aec73d907405eae0dd486095bea47bf6cdf16a4d121a022ce65588", 0x69}, {&(0x7f0000000d00)="8ec0f331a9cce147aece33c9604e5f61bbe413887d9a108a1784b89f3f06192f31d06030704fe01a52a68d981f9e1e27086287d34abe21781906da60d6d07fba45b7b2778b911063679fce35164255f7245ab14154eadf2e3428f7b03c75a82e37110276bd97a7a627c554abdbf3ca8c87f8c7c27fa2642d33a892779b0ccb1418", 0x81}, {&(0x7f0000000dc0)="03b69508a485e04d8ccc7cbe19da6338daab33bfb25d2c7f6e6600cbc82d644d2e5ca58ccb9ca0546a2ac43f52f1363e8fc45cbd9cc3a2815b79c2b2af45a03ba0913edda85e6983929b99af8f832fdfb16979f62fc2c29f59e405ccb99360cff8887e7c", 0x64}], 0x5, &(0x7f0000000ec0)}}, {{&(0x7f0000000f00)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000f40)="b928c255ce4bb9bc05ef1dabde4c422d44e0831eee30c19964280ef319ee7f3a246825435b06c8042503c59e28099fd5ae7af62b35a6e13f4058ac8b10e5926bd54d27b8b2dc45da95fba0cbe84c6562553c02100d6c11d9f655dd0ee8c670c6514c1cf340b56ae34af6f2d2e5371d4eef13cb9f28cee25ba9c8a6", 0x7b}, {&(0x7f0000000fc0)="46dfc1c49e1619e87812c1c8e11299f14488344550b8bbd55889f2c0713b89958c8362b699a1b7e6413e4ade8bd594bb377148902fc112f73d9671bddd8191bfcf433c44ebf10f9cc273e4997eff71689f4c66769dd2bb1ec81bd5c30b415ee443fdee6111704f133fc1cecdc884170cbb40e3bb58a08da63eaa59fc90b918fcddb64c3b28b5380e4223d80e056325b41052d9f4978630ef66f5261b986ab8995c000b6d9f041906a271cd28e31463542e52", 0xb2}], 0x2, &(0x7f00000010c0)}}, {{&(0x7f0000001100)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000002340)=[{&(0x7f0000001140)="15ee08963dff16cf73491e", 0xb}, {&(0x7f0000001180)="57573ba78666edde024f9148aac498e18efbd2cc28ffa9ef2f743ef91bac6a52a1714ef7d2748de3704ea1068e53d1b95800b3bcda39f66d1604ed6d5ae43c3541f1db9a9512a034120b4b63951c2038761b103c6a4c034cecfc2c5198cddbf6ae0b9bef8c3276b4c3ef6068f9cca46a412f4f98e87b75", 0x77}, {&(0x7f0000001200)="9498e720debc9c24bb3aa71820639f9b47dfdd12aa9dcf37380c3ac6c2d76788c8dd3ceedeec0d2c192406a873b7d6bf186c622abfa0596f6b0ea62bec5ea5c77957a0a6537a78603359169ecabfe251d4f45b4f1048e39fab9562bb2aa99541ba698e003b9ec99526a1adda4c8d5a84f01543dd4f105f2517c5497b65cda7aacf483b78fee8a5ec676336bba5eed792899c0b747c0930145c2bc4324539202f9472cbc8b3c8a3285ffadb1b18976f6998a71e5e07711ba59652bd709c968245fd1cfdba89789a98410c696549db0082da3b951296187a1b86d63b60faed9a74608765a52a8d", 0xe6}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="1a84545f2f287e984d91d4f5048667414f98c3ca", 0x14}], 0x5, &(0x7f00000023c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @multicast1, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x35}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0xd0}}, {{&(0x7f00000024c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000002780)=[{&(0x7f0000002500)="073d4491e94ebe449234a37aa77f6b7daf65422009b8dc6483a702fc3947fa8b6df4bfb615a8dc2c0d76a951ff7e360fe1befeba50dc9f62551b66684d5b4a425e3737171350db0a5459213aa547372273ea9fb4787eb24e569703d46abfd19256546341789bbe97cf3a12ee7926ac486f1ceabc085bd72400fd20450250c44c2e01f14516ae064dcc02328b0c42393301b171eceb6ddade8ebdf46304420092997b9e3634dbc6106de47fcbad285f28092bec1469c4c6ac6ae06035cc4fb411b83e1c03bbd1ca603d7d54939ace5aa4e75e8a9aa51d4da9acf79663f7b82ad9140fcc28d9eb5b1133", 0xe9}, {&(0x7f0000002600)="ff762302bc83241610c3a4cbb92190c38188b0ef36b636019cdab12c81440cc28b8aaa809df69da9bd5f1b5af26c3a97ca30158f0bc12d58da2d0e11b78fa011c376ba2e3cde67d881eca384058712d079525728afe57730d232325bbc14591775b2fb09219f267993ea8cd623d433096edaffe4ee22397f5e2b26ca4fe35a1fdeb835fb9df0c0fd394e685c8722ba1286a7329b5a16f78fe41c875b67864a2010c92f970d6c7d24f6140f41124f3466a582a874b33ed7026c6f6ee457bea4af8e383b72fe64", 0xc6}, {&(0x7f0000002700)="13c3f4607c172a4a4a437aab8e26a2a0e10b5be770962663bb63e1a259b559666ff5be03df358cd6b77a1309e7d65ba1ad1ed34bbda0ce086314de63d2b22026842c896e4846257c6540fb85497ad9af943bc29688", 0x55}], 0x3, &(0x7f00000027c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x78}}, {{&(0x7f0000002840)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004a40)=[{&(0x7f0000002880)="b46dd35c555158f8317c61824caee8f1b723d0287b9d1f5721205fcac20ed2604b2baaca7460e29c034665310fc7522f1e0bc64fda88d957ae49314342373a8fa97252e09367d844a3ef5da7d6a5167a75d33073b990bcb6135958d1486b837fdd76ceef987b5b0b8dcf45849175d11f649b3489daaedca51c5f52f24f801ebdc57c5b920f6f5fca92c762a5b95214aa922e736a9150f792b397964b2efd77050c5907b59976280892e3949ecc086dbdc1c0356b42cf0feb7bc47ad3c2c87b8cad913f21a51008f5ad590109e7fcec95996ded14f34edb8d4927715ee39e7540", 0xe0}, {&(0x7f0000002980)}, {&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="770ee20ea7", 0x5}, {&(0x7f0000003a00)="30bb3b5ad8c4c06012d441c7b42dbbe26790d30e1e5e1d7aef47e3bc29c4c426c4e9a4326866e115ae30864dfaef77939c81fdab6eb2", 0x36}, {&(0x7f0000003a40)="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", 0x1000}], 0x6, &(0x7f0000004ac0)=[@ip_retopts={{0xb8, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x1c, 0x4e, 0x1, 0x6, [{@multicast2, 0x4}, {@multicast1, 0xfff}, {@loopback, 0x7ff}]}, @cipso={0x86, 0x2c, 0x1, [{0x2, 0x12, "db98e4f861f032a3f9b1558458e6fece"}, {0x0, 0xc, "bbcbb277082b5163afc3"}, {0x0, 0x8, "e346818e0bdb"}]}, @timestamp={0x44, 0x14, 0x98, 0x0, 0x5, [0x1, 0x10000, 0x6, 0xaf8]}, @ra={0x94, 0x4}, @rr={0x7, 0x1b, 0x6, [@empty, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @rand_addr=0x64010100]}, @rr={0x7, 0x2b, 0x28, [@broadcast, @rand_addr=0x64010102, @broadcast, @loopback, @remote, @remote, @remote, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private=0xa010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @private=0xa010101}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x140}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004c00)="96378d2d2a0e9f2c16113abfc38af2bf4d03730ea3597669648f6108b2427694189a82442b029f5f0af04623c37eb7793f5bf9da931fd6de5c947004a589646ead1da189bc06724da1ffa34abb505ce6dfcde48447f065214f13aa0d75b9490a808bd5d4c4d08004a956baa1b812ca8221", 0x71}, {&(0x7f0000004c80)="77807e52210f03955208e504", 0xc}, {&(0x7f0000004cc0)="ca1eab6b11ae4f6c8f1c463e1384d4b14073e91917dea58f1d20a9cc2789d85bd52b124533e5c88c6385a7c26269def82bbe2bb525bd612e6cbc6aa6674d3d09f12b7bbd3871dd65bf6c009d2ddbb5d42592d7f5161ae83777b03e47dbedf90c085f425871a5fda3210addb4f1e150a7ad176b099f7e01864d64dbb2105711395ae120221893dd14eedde623eeb33dd8c6c6e688df02aa6a3bfd5c53d1ab4903ccf614cfc6df63fb", 0xa8}, {&(0x7f0000004d80)="eead914842b22640bb26c6fe5a58e50d3f134eb3978fda137f286302f00cf502036121d2b7762d7347b0397590f63553fda4f38bfb359494c4cd31161d1ae3661900af5b24b9cd25c0b3a8a3080f2610f9c85139d7de5b846d340eedc27b9e7d5a48b3a0947e8f99754e572fde786bce4c290acc1629df4470d8880d6f4f76f64059b31b6ff5455ea72e751be9994d74fa5382a4dbb6fac234b4f9d00fcef446a4bb1bc32d7ae9cd1a7d0ad6af516d9b7b85c02199920ad28b0b3c0494dcfae65ba3cc1759d9b522a7460e3c85e3c2e3509c3f1b45956597082cd3cdeac8b788ab733fa4013af9f7", 0xe8}, {&(0x7f0000004e80)="538e561498d90ef6a0119fa0636257dde69b8567de06ad156b626ef0a01d1527", 0x20}, {&(0x7f0000004ec0)="1e29b8381b16ad0c55362f6dd13519ccdf9960aa1d18d128884ed2f91feac1af16b7749999afffe184cd9f5ec17434548028134ba867999e8e0bfd285d931ecf5c5afb329b319f4fbc6c85cba4efc6cb8ede8a38244b146bfd3263c9c97ef1670503ec0765552a518402e6174efb7a99c8c7b42bf6ef515d1a4565c0ec331ae409bf01c0e588f033c6c662508530bca1ab18f61cedffb15337791555c3fd6562d6d94b827ac38e4b2554dec8cc7766cc98acafff5971610d7c23e96ab1cb22b486c70de57b27ed85ecfb568d0f9ba00b8a8546b97b374703c11bbdc58d023aa7325deff8b049952db5b7303d20", 0xed}, {&(0x7f0000004fc0)}, {&(0x7f0000005000)="b5c4cbc5a476967a7c40145d4cc3aebaf4a72173c2b04812c212caf6ddcad31a9a89c3c4c5785ed6ad6e57827ea791aab7bc5772b348aa6765d733d89f953aa528d77275c6c70caca2082baf31b0d3f9bf95ac3390b25ed1dd8b58f24fb74a088c7bdde3c58f77924cc9fe47acd9cdf2d8ecbbdaef7e7d5ac7cbb98ae66a08640dda1dcb58c4ccb2208cdff1afedc66ca7b7f225e6f1de1297d7094dfe4a22c0b01b0941bd5987790bf48e40e3b2a4e14755c5dd0cd7a4ae2342867904e03121ff230f411ee5", 0xc6}], 0x8, &(0x7f0000005280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x44, 0xd, "7277201b98abc620c000eb"}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @remote, @broadcast}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000006680)=[{&(0x7f0000005300)="39075304ea5bbd916baa14ed87b8658aec376f499cc8e811162a2a648988a4", 0x1f}, {&(0x7f0000005340)="b6810f2af71b2431cf73f8b15e451078", 0x10}, {&(0x7f0000005380)="a229ea39fcbfe46381e3ca264639770ff0bee4623e517679b18d69a09edea1fdbcd9fe4f", 0x24}, {&(0x7f00000053c0)="7494c13372d70111150e5090b3f1ef076f2af6d9aa5945555be2bb59fd29df521dfabb5acec23cdd0592", 0x2a}, {&(0x7f0000005400)="3e3b6e77a133ed7e07cc3987544d60c621ccb3f1307244b8994e10ccaa1dccb586b8ade7a591052458ad870649f01ee3f945e4b0fb6599e00675a0c6c80faa24bbda4a94b4fcffa708395993ce4b2ae9d3d89900b27b9c702c46d190f8376bd9f3606c5482a489771e4004cdaef985e8253be69ebb9fa2383e08d4ea91fdd21a461a4618abb5005297f74cb533f1eb4722db510e0dcb60e19efe240d678e8c88aca4a7a59ee5f175c6caaa28309eb9cb6d439286c3a73b10e3930b0de766ee6297d26d53bb046272b7f1f1346663712c0da5b64dad892cffdb4307", 0xdb}, {&(0x7f0000005500)="a0c65cd20533a044f2e346d1c0a6c242e14312c3cc93c81c4591f561d2d038c581e975bb2b1c1b4167339bb414cac16d59", 0x31}, {&(0x7f0000005540)="023a312c1a57866bd913a420a62492d4ec40d02222327f05f6c8becf03be93994f85f1f38f4f47185da3108aae786a7251d83e3b494b85e8bdf68ba61b81c969fd8d1a2d00dfd82a397ca30f6a0f85760e91aba24c375402019dff9479bdc6eed2e4759d3c353d3f0105b8cb2c687c50068f96f08d21bd17d133417f3f970f16d1dcb57ce4ee29b0020993f670e518561666dfe54cf7b4d685", 0x99}, {&(0x7f0000005600)="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", 0x1000}, {&(0x7f0000006600)="76fa6f5f04f0a578d717472c0fa1fc7816941d4f605eb715cb1f7098395d1621b4deda4cf70d7c1c440861a7ed5f46cab4442000d26165374e277268e9cb42a51a5b6495b62286e0cf27cf1910098a5919b3642fdc1063759c329b65dbd1db176b57a044965dce838fa40950b7fc0fa46c692388e6f8c51fbb29fe6a2a2c", 0x7e}], 0x9, &(0x7f0000006940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @dev={0xac, 0x14, 0x14, 0x42}, @rand_addr=0x64010101}}}], 0x20}}], 0x9, 0x8054) 14:39:45 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup(r7) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0xf}, @val={0x8, 0x3, r10}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4008011) 14:39:45 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./mnt\x00', 0x0, 0x0, 0x0, 0x3a0c0a0, &(0x7f00000002c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="6dba0df3c88caab499154f887bb647d23560a13c6c55963084a4bb8bc85e9f9cdaab203820172a0cd497bccf21221b526f660916c38266376b6b56717fe7dcdeaf4409c37fc6a636c8a26112e32bd378033b1a71ed9bfe1f034223bf0199139b40104dd2cc326247d823c6013cc135be24751c44215f560ded15650bd305cd6216c4d406e63cd46134e2ddba350c8d39ce493a6019f12f3e36c255bf540837a9883e5e78c01e1d5d8f55bf03edd484faf16bdf4a8c31627dd86317c719a5396a9bdb750dedc97fbd485537d4ad97"]) 14:39:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x3, 0x2, 0x20, 0x5}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 14:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x29, 0xc21}, 0x14}}, 0x0) [ 191.225267] devpts: called with bogus options [ 191.264747] devpts: called with bogus options 14:39:45 executing program 7: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6_vti0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x50) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003780), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r3) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="27325514", @ANYRES16=r2, @ANYBLOB="01000000000000000000090000000c0006000000000000000000"], 0x20}}, 0x0) 14:39:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:39:45 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x3464d5978499122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fc}, 0x10000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 14:39:45 executing program 2: mq_unlink(&(0x7f0000000000)='\'(]\x00') ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000040)=[0x5]) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'bond_slave_0\x00'}) syz_open_dev$evdev(&(0x7f00000000c0), 0x8, 0x24c7c1) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000100)=""/233) mq_unlink(&(0x7f0000000200)='/dev/input/event#\x00') ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000240)=0x6) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mq_unlink(0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000380)=""/184) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000440)=""/199) sync() 14:39:45 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000180)=0x80) r4 = dup(r3) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x98, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x800, 0x67}}}}, [@NL80211_ATTR_TID_CONFIG={0x70, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040004) r6 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r6, &(0x7f0000ff8000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x9) 14:39:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000180)={0x0, 0x3fda, 0x20, 0x3}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc30}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) [ 202.810076] kmemleak: 13 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:40:03 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000004c010c3d1886b59336ef5e188f2719dd55d8cd808a927395deb691e5c9eb5c0a805601bbb78a84431f070e4bc361d4d44be344a4077f1dcf18f847db9bdc0b395bb2a6b69c049eab4a1426b908657628f6bca0f6a18e97c5d9bf9648471f"], 0x57, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x7f, 0x6, 0x5, 0x0, 0xa444, 0x40010, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x22cd, 0x4, @perf_config_ext={0x2, 0x1}, 0x2200, 0xffe8, 0x401, 0x0, 0x4, 0xfffffe01, 0x4, 0x0, 0x10001, 0x0, 0x5}, r0, 0x1, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x9, 0xff, 0x1, 0x0, 0x8, 0x2080, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x5b71, 0x6}, 0x10, 0x80000001, 0x80000000, 0x5, 0x3, 0x8, 0x8, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xa, r1, 0x8) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)=ANY=[@ANYBLOB="01b87d433204807ba0000000", @ANYRES32]) 14:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$mouse(&(0x7f0000000000), 0x3f, 0x100) syz_io_uring_setup(0x6a10, &(0x7f0000000040)={0x0, 0xb5d0, 0x3, 0x2, 0xfc, 0x0, r2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000002c0)={0x8, 0x5, {0x9, @usage=0xa0000000000000, 0x0, 0x9, 0x4a, 0x5, 0x3, 0x40, 0x4, @usage=0x2, 0x4, 0x5, [0x80000000, 0xcac0, 0x1, 0x3, 0xffffffff, 0x101]}, {0x100, @usage, 0x0, 0x8000, 0x1be, 0xb4, 0x0, 0x42, 0x40, @struct={0x8000, 0xc0}, 0x3, 0x5533b84e, [0x100000000, 0x80000001, 0x400, 0x3a, 0x2, 0x70]}, {0x0, @usage=0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x7, 0x2, @usage=0x2, 0x5, 0x4, [0x400, 0x24, 0x101, 0xcf4, 0xb1d5, 0x4]}, {0x8, 0x800, 0x6aad}}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f00000006c0)={r3, "7fe597169161645514b1279a0fa068de"}) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1c, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x0, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) 14:40:03 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x9300, 0x0, 0x2, 0x6, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000140)=[r0, r2, r0, r3, r0, r0, r0, r4]}, 0x8) dup2(0xffffffffffffffff, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) syz_io_uring_setup(0xf30, &(0x7f0000000300)={0x0, 0x5b42, 0x26, 0x3, 0x206, 0x0, r3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) creat(&(0x7f00000002c0)='./file0\x00', 0x10f) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de633978e40", 0x9b, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 14:40:03 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x224100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x4b, 0x8, 0x33bfc578, 0x2}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x48000) syz_open_dev$mouse(&(0x7f0000000a00), 0x1, 0xc442) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) fchmod(r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000e40)='fd/4\x00') r4 = syz_open_dev$mouse(&(0x7f0000000140), 0x9, 0x200080) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r0, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="33ed3fcf25ee"}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x80000000}, @NL80211_ATTR_IE={0xc, 0x2a, [@dsss={0x3, 0x1, 0x64}, @channel_switch={0x25, 0x3, {0x0, 0x28, 0x3}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044}, 0x400d4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), 0xffffffffffffffff) fallocate(r3, 0x1, 0x4, 0x3) 14:40:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xf8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x7f, @remote, 0x1}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="411adea8c70d3e04a064b39a63afa30c8179fdeb9c4b6afeb2a81ebbf0f243bed44b9ef867559bbec5a96db37bcd34b556f2fe71819c5157462d7704505dff1c90503e1651b7c045aa457ed26cddfb3d11856de43ac59ed39fd9bc241e5fb827a6e89fd8b339869f6f93664baadb000c8d76ce5d1b88440482f3c0ce371be3712e58bb3e202153836b9a841b309a0e7dc8e0d4ff9e9e85faffe239", 0x9b}, {&(0x7f00000001c0)="930182bba4083fb1967abaad0f909b74337f37f02e64d5d0", 0x18}, {&(0x7f0000000380)="e23ed6be230f6fc95e00afc13d6f145bd3cbb63087f501e11090d6ad678ee08ddf4cebd2ca0d586f2a7b9d9d65d5b3a129ba78263a2900f20d1d8d62097b8946a05143ac919d5c9589cce59bd186a7b1ced28867525936758c1a127e41ce6a7fe1566ac582576bd69d78c768ce5f0435bd4b533140811738fa7076765a2ae44461cca5f99bd4bacc6c10bc26", 0x8c}, {&(0x7f0000000440)="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", 0x1000}], 0x4, &(0x7f0000001440)=[@dstopts_2292={{0x48, 0x29, 0x4, {0x1d, 0x5, '\x00', [@generic={0x1, 0x27, "8a8b616d4c3b49f4d3479d818d95b2881c96ca07381f853e84e3050051421f61e6fef1024df74c"}, @ra={0x5, 0x2, 0x6}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffa}}, @flowinfo={{0x14}}, @dstopts_2292={{0xb0, 0x29, 0x4, {0x87, 0x12, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x31}, @hao={0xc9, 0x10, @mcast2}, @pad1, @calipso={0x7, 0x48, {0x1, 0x10, 0x70, 0x101, [0x5, 0x0, 0xffffffff80000001, 0x0, 0x8000, 0x3, 0x400, 0x5]}}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x6}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x1, 0x1, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x17dcf517}, @pad1]}}}], 0x150}}], 0x1, 0x20040000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) recvfrom$inet6(r1, &(0x7f0000001600)=""/245, 0xf5, 0x40000000, &(0x7f0000001700)={0xa, 0x4e24, 0x101, @remote, 0x1}, 0x1c) 14:40:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) pread64(r1, &(0x7f0000000180)=""/176, 0xb0, 0x10000) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}, {0x0, 0x74}], 0x2) 14:40:03 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x2, 0x1, 0x9, 0x6, 0x0, 0x7ff, 0x2040, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x81, 0x9}, 0x4000, 0x541aaa95, 0x2, 0x0, 0x7, 0x3, 0x8, 0x0, 0x800, 0x0, 0x200000000000000}, 0x0, 0xa, r0, 0x0) futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000200), 0x0) 14:40:03 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000002580)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000007c0), 0x100000000000012a) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x80010, r0, 0x0) syz_io_uring_setup(0x6665, &(0x7f0000000000)={0x0, 0x5c2e, 0x4, 0x1, 0x17, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0xffffdfff, 0x0, 0x0, 0x11c}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000440)=0x0) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000580)={0x4, 0x3, {0x6, @usage=0x34, 0x0, 0x1ff, 0x5, 0x7ff, 0xd9b, 0x4, 0x430, @usage=0x8, 0x62c, 0x7ff, [0xfffffffffffffffa, 0x0, 0x0, 0xbb, 0x8, 0x2]}, {0x5, @usage=0x1ff, 0x0, 0xfffffffffffffffa, 0xfffffffffffffc01, 0x1, 0x3, 0x2, 0x44, @struct={0xffff, 0x401}, 0x2, 0x52b, [0x3, 0x1, 0x2, 0x8, 0x7, 0x7]}, {0x5, @struct={0xfffffffc, 0x200}, 0x0, 0xffffffffffffff9b, 0x2, 0x7f, 0xff, 0xc1, 0x404, @usage=0x1ff, 0x8, 0x8001, [0x9d, 0x80000000, 0xffffffffffffffc0, 0x4, 0x8000, 0xfff]}, {0x2, 0x2, 0x4}}) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r8) syz_io_uring_setup(0x7e19, &(0x7f0000000240)={0x0, 0x2f32, 0x8, 0x2, 0x7c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r1, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x40, 0x1, &(0x7f0000000340)="abc40bd0bea123fe10eaa6dc5294914d21a782733c1255fa94c3817434ea7d4d80af355ae946309f4b031971fcf0915c76a7d10c3c44c1f256b4985a2926c650d9cb7773ed3f6dfc549e64c348fe881c724b0213", 0x6, 0x0, 0x1, {0x0, r10}}, 0x81) 14:40:03 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='ext2\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000140)='./file1\x00', 0x1, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000180)="a3e5782fe63b92379724c7fff0e76fea9f13ada211a1f2cd65c21dbf1ddca7b0df8c630ffb9d529f3b11b55457b5743d86e71a7210c480e892f2e4866038adb27dc16d17a18798a313c9dbbf8da3", 0x4e, 0xb}, {&(0x7f0000000200)="d965d5cdf967bdd12c79bf456d7e1bea6d533754e24b1d7a1f022ea932f4", 0x1e, 0x4}, {&(0x7f0000000240)="1af26ca64a91e37f8c52e2c4d746ebc7531a2970759f4c0a65b4b06f23dc7f5468bab16624de37a87f333b1806fc106f7a566bdce8061e0ac14346a771886b6b206334e8f981354bd149705b1ff6c2482a05b888869e73d7fb00e301280907219de0e5da8f82b3cef50f5560eaf10735453e4f9369a02be4f2", 0x79, 0x3}], 0x2802001, &(0x7f0000000340)={[{@gid}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_within_size}, {@huge_never}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x34, 0x63, 0x65, 0x36, 0x33, 0x38], 0x2d, [0x64, 0x30, 0x62, 0x33], 0x2d, [0x66, 0x62, 0x39, 0x64], 0x2d, [0x31, 0x61, 0x60, 0x33], 0x2d, [0x30, 0x35, 0x65, 0x37, 0x0, 0x64, 0x65, 0x62]}}}, {@subj_type}, {@smackfshat={'smackfshat', 0x3d, 'ext2\x00'}}]}) 14:40:03 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x7}, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, 0x0, 0x0, 0xd1) copy_file_range(r0, &(0x7f0000000180)=0x2, r0, &(0x7f00000001c0)=0x92a, 0xca6d, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xfffff001}}, './file0\x00'}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r2, {0x1f}}, './file0\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000000140)="201900d07642da921fd61d12430c6c6b8c0ac5c96e48065e24ecf3bb8ce311427a", 0x21, 0x4e0}, {0x0, 0x0, 0xfffffffffffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000000c0)={[{@data_writeback}]}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000200)) 14:40:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001e80)=[{0x0, 0x0, 0x800}, {&(0x7f00000001c0)="e64029321e12055d7d8e3fc1c69c169d5f1b", 0x12, 0x4}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00d8dfa6fac50268db95e2f894383960c42c4b47680825d1affca52d4dd466ca7c4eb44973e44b3db49c245f7ade61b7c786b8a1e0eecd7299c3e3b80252ed1d541e7c23c70424b0e9ca8bb5d40fde01ee7c8070813aa03919dee3e1846b95cc7983c6f48323ba062084693e7e457cdfa5f17452d425ebc9dd3f0a9fe7af3c1bc992d35ae34afc214f"]) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 14:40:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000003c0)={0x240300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) creat(&(0x7f0000000200)='./file0\x00', 0x100) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x1, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0xffff}}, {@nodevmap}, {@posixacl}, {@cache_fscache}], [{@appraise}, {@measure}, {@fowner_gt={'fowner>', 0xee00}}]}}) 14:40:03 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x1041, &(0x7f0000012b00)=ANY=[]) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.impure\x00') 14:40:03 executing program 5: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000234}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x3c}}, 0x880) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:40:03 executing program 1: ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x1, 0xff}) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x20082, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) pidfd_getfd(r2, r3, 0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x122) syncfs(r5) dup2(r5, r0) write(r1, &(0x7f00000000c0)="887701f1f4bbbf455d71019be9e2c6b3cb82394f5993ceb1f15ccca7c711deacad2e72a1592e39a99dae4508e244f2512d42ceb0f89691b1dec70ee43a61d563b29cb823479da4c79a918758f1ac3fccf9f5556be62b7d5695c526244c1898c729f67d6584b2c19a3bfb0369e80f77d4ece4c55b5c4430ed43a1c01855c7794ef63a61429089165f71290a8a9be1af4f7f090c89d4e324b84e35a5b5fd34110705ac792040b4c9283fa2075dfcb49ad78ce62a524aaf51f447685a19749d6075f62de71c262ffc529b045da9ba87", 0xce) bind$802154_raw(r4, &(0x7f0000006440)={0x24, @short}, 0x14) 14:40:03 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400, 0x80, 0x13}, 0x18) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0xea60}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) sendfile(r1, r3, 0x0, 0x100100003) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000040)=0x200, 0x100000001) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) [ 209.111061] FAT-fs (loop3): invalid media value (0x1b) [ 209.112455] FAT-fs (loop3): Can't find a valid FAT filesystem [ 209.196460] FAT-fs (loop3): invalid media value (0x1b) [ 209.197773] FAT-fs (loop3): Can't find a valid FAT filesystem [ 209.235616] EXT4-fs error (device loop7): ext4_orphan_get:1413: comm syz-executor.7: bad orphan inode 301979167 [ 209.271822] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 209.424726] EXT4-fs error (device loop6): ext4_orphan_get:1413: comm syz-executor.6: bad orphan inode 303945247 [ 209.433502] EXT4-fs (loop6): mounted filesystem without journal. Opts: data=writeback,,errors=continue [ 216.449619] Bluetooth: hci2: command 0x0406 tx timeout [ 216.450705] Bluetooth: hci6: command 0x0406 tx timeout [ 216.450872] Bluetooth: hci3: command 0x0406 tx timeout [ 216.452160] Bluetooth: hci0: command 0x0406 tx timeout [ 216.454577] Bluetooth: hci5: command 0x0406 tx timeout [ 216.455929] Bluetooth: hci4: command 0x0406 tx timeout [ 216.457114] Bluetooth: hci1: command 0x0406 tx timeout [ 216.458287] Bluetooth: hci7: command 0x0406 tx timeout [ 220.935020] kmemleak: 15 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 227.600154] audit: type=1400 audit(1656600022.015:11): avc: denied { setattr } for pid=4342 comm="syz-executor.3" path="/proc/4342/ns" dev="proc" ino=15234 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:40:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00') lseek(r0, 0xfffffffffffffff8, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = inotify_init1(0x80000) sendfile(r1, r2, &(0x7f0000000080)=0x7d9, 0x7) 14:40:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee00}, {0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@private=0xa010100, 0x0, 0x4, 0x0, 0x5}}, 0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 14:40:21 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, "77004a6efdff0000000008002600", 0x0, 0x401}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) mq_open(&(0x7f0000000000)='-@\x00\xb7!\xf9Z\xbb,;\x7f\xc0\xa9J\xb3\v\xfb\x84\xaa\xb5\x9a\xa4O\xa8\xb5\xd2\x13/z\v\xae\xfc\xfek*D\xeb{\t\xba>\xe8\xe2\xba\x00\x00\x00\x00\x00\x00\xd0zd\xccD\xf4a\xd8/\x90x\xb5\xd8\x04\x19u\xf9D\xb7Eq\xc1\xcee\xd9\b0\xec\v\xe3\x96\x1f\x80\xe4Nk\xa6\xe1\b\x97,\x8b/\x96\x9b\xdb&\xd1\xe3J\xd5\xaf\xe3\xfc\xde\xbe\xa0\x8b\xeb\xea%\x10eW\xf6\xa0J\xe51\xa4\xfesm\x96\x89\x0f\xea\xa6\xc02\xd4\xb8y\x83L\xc4\x93U\x15\x9b\f\x9b\xc3Z\xff\\\x9d\x83\xe6\xc7fc\xa9n\x8e\aV\xe8\xf9\xf9\xe4\xfb+~\xabu\xf9K\x1d9[\xcd\x9b;=6Q\x80', 0x3, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/230, 0xe6, 0x2) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'wg2\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001800210c00000000000000000014000100fc0200ff008a160000000000040000000000000000"], 0x30}}, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000100)) dup3(0xffffffffffffffff, r0, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x4e20, @empty}, {0x307, @multicast}, 0x20, {0x2, 0x4e23, @remote}, 'team0\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:40:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200001, 0xb9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x6, 0x2e) ftruncate(r0, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x2, 0xfffffffb}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000000c0)={0x2, 0x2, 0x3}) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 14:40:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) write$binfmt_elf32(r3, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x40, 0x0, 0x8000, 0x3, 0x3e, 0x80000000, 0x3e0, 0x38, 0x177, 0x8000, 0x68, 0x20, 0x1, 0x20, 0x1, 0x5}, [{0x70000000, 0x4, 0x80000001, 0x4a, 0x7, 0x6, 0x9, 0xaed}, {0x3, 0x100, 0x10000, 0x5, 0x2, 0x100, 0x0, 0x401}], "9c9fdfaa41aa919e2fbad1", ['\x00', '\x00', '\x00', '\x00']}, 0x483) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000300)={r0, 0xfffffffffffffffb, 0x1, 0x5}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x2, 0x10e7, 0x3, 0x5, 0x7bc}) syncfs(r4) flistxattr(r4, &(0x7f0000000140)=""/126, 0x7e) io_setup(0x4, &(0x7f00000000c0)=0x0) io_cancel(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r6, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000000280)="1115705563f63b3422beb875d3120ff67e7ef9024a6b984a130dce6b51487114315a7fc57fc617c5e74808d93b267988dd2ce9f1ced3c5b6f5d4a8310b965ea8eae7a4a738756ff9d0b5d500151c895ee1c82f75b6b0ca11fe5c3d92904b8a365bc18592aaae432a643ad0dad3b24f0ebbc01403ff606984daee42514fb324", 0x7f}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f00000004c0)="c4f1d98e9766e5ddc0ff556aec3f884a1549eab52a0b1b9e0d6993747aea423ee6b722c8d1d5374c958ba69085f09be83532774f65b16459013d9c627e94f2ee3d644e51c5f1190a5c4ca41b76a56f42029f76ae355fbd55de6463a69131f08ad37a418b2b73a3d8037fd0b22d7106887c3e9e0c428ccbfd1d394f847ef883be4b094f010d07faedc9d8b6b395724617ce79c03a2e732d638e74496c0af4973a808c9f9faffec9342149792b3b17c96c901e74192de815", 0xb7, 0x20000000fffffffd, 0x0, 0x2, r4}]) 14:40:22 executing program 1: sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x600, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x80, 0x38}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "187143cb6e429a401e26bae76f89e36c"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1000}, @NL80211_ATTR_PMK={0x14, 0xfe, "6540d679257588e0039bde86c4399b9d"}]}, 0x50}, 0x1, 0x0, 0x0, 0xc090}, 0x4008040) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8200, 0x40) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x48) creat(0x0, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 14:40:22 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x9300, 0x0, 0x2, 0x6, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000140)=[r0, r2, r0, r3, r0, r0, r0, r4]}, 0x8) dup2(0xffffffffffffffff, r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000004c0)) syz_io_uring_setup(0xf30, &(0x7f0000000300)={0x0, 0x5b42, 0x26, 0x3, 0x206, 0x0, r3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) creat(&(0x7f00000002c0)='./file0\x00', 0x10f) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de633978e40", 0x9b, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff4655fe0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 14:40:22 executing program 0: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xef, 0x0, 0x0, 0xff, 0x0, 0x7f37ff7a, 0x824c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000080)}, 0x14110, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x56}, 0x0, 0x80000000000010, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x6, 0x2080) fcntl$addseals(r0, 0x409, 0x4) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000200)="eca01bca579b5bf95c68e8c5e912cb389dab8bc556", 0x15, 0xffffffffffffff0d}, {&(0x7f0000000240)="09699c63ebc9172fa05da9f054e8c9bf8b3c225836dbfe52f0b3e951b0adb932db1f5774a31e9600b6fcba3dc31c90", 0x2f, 0x5}, {&(0x7f0000000280)="d64e6619d28dc77c7757f63d37850aa8f4b9f9c94f955837338b1e439243169c053a95c29cd04658417b249b7f92af451b684df4db2bdaa84ae2e9ac552de536b8b5649dd94c7b9f7e4b5370446bf34eaaac55539d9213f09e63c20ddd354c5503891a9d78d35472051f04ecb0bd8292608e5657688e8ed6b7e549dcd45e26ecea3a4385045940dc2cd34c1251e306e61a9555e93061b2cfb7d938b11c82c655cd64a237c3f3146a47e5bd7c2349c37eb71a536b15c58bdfeddba38eea5fc97e8626fb809e7f05a5c69a2869aad1ff0ab1e50000499cf2d25b0fa476", 0xdc, 0x9}], 0x100080, &(0x7f0000000400)={[{@nodots}, {@nodots}, {@nodots}], [{@smackfsfloor={'smackfsfloor', 0x3d, '$-^#&{-'}}]}) rmdir(&(0x7f0000000040)='./file0\x00') close_range(r1, 0xffffffffffffffff, 0x0) [ 227.647773] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:40:22 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x800000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f00000001c0)={{r0}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000140)={0x1, 0x3, 0x80000000, 0x58dbfaaf, {0x10, 0xfffffffffffffffc, 0xd2, 0x9, 0x5}, [0x1, 0x8, 0x862]}}, @subvolid=0xffffffff}) fallocate(r1, 0x8, 0x0, 0x8000) 14:40:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000001c0)={[{@fat=@errors_continue}]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x2100, 0xa) [ 228.279644] EXT4-fs error (device loop7): ext4_orphan_get:1413: comm syz-executor.7: bad orphan inode 301979167 [ 228.285594] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 228.491224] Process accounting resumed [ 228.734218] Process accounting resumed [ 241.344161] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:40:43 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x191140, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) fallocate(r1, 0x4, 0x1, 0x1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x5, 0x3f, 0x5, 0xb4, 0x0, 0x6c, 0x130, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x5081, 0x9, 0x8, 0x8, 0x7, 0x7fffffff, 0x9, 0x0, 0xae, 0x0, 0x8}, r3, 0xe, r2, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r0) 14:40:43 executing program 0: syz_io_uring_setup(0x44d4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x1e1}, &(0x7f0000fec000/0x12000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:40:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfe, 0x4, 0x7, 0x9, 0x0, 0xff, 0x2000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x10008, 0x8, 0x0, 0x7, 0xffffffff, 0x2, 0x803e, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x4, r1, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) tee(r1, r2, 0x7fbc, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 14:40:43 executing program 7: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x7f}, 0x1c) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) splice(r1, 0x0, r0, 0x0, 0x44459cda, 0x0) 14:40:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0b00000029000000000000245ecf31be0260a5cd52b7086b095942ff8a02d915803e15aef1b54060a1cb34163d8e4b7d65854070abd7e780790c7b4a00", @ANYBLOB="4e1802466061d59c91ae5d5b5cafb25792ac26a24b"], 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(r0, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x40) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0x6e) sendfile(r1, r2, 0x0, 0x100000001) 14:40:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, @ethernet={0x1}, @xdp={0x2c, 0x1, 0x0, 0x35}, @nl=@kern={0x10, 0x0, 0x0, 0x1000}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x924, 0x4, 0x7c}) r3 = dup2(r1, r2) close_range(r0, r1, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000140)='\x00', 0x0, r0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) dup2(r4, r3) 14:40:43 executing program 5: r0 = inotify_init1(0x0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f0000000200)) r2 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x200101, 0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000003) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xa4000004) inotify_rm_watch(r2, r3) inotify_rm_watch(r1, r3) r4 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x12000440) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40086607, &(0x7f0000000080)) fcntl$addseals(r5, 0x409, 0x8) creat(&(0x7f00000001c0)='./file0\x00', 0x6) 14:40:43 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x200, 0x0, 0x0, 0xffff}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x1, 0x4, 0x6c15}) writev(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, &(0x7f0000000840)={[{@fat=@dmask}, {@fat=@uid}, {@fat=@errors_continue}], [{@dont_appraise}, {@smackfsroot={'smackfsroot', 0x3d, '*'}}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000380)=""/214, 0xd6}], 0x4) 14:40:43 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000004c0)={0x0, 0x9, 0x6d, 0x1}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000008c0)={r1, 0x80000001, 0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r3) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d000002000800000000000000"], 0x1c}}, 0x54) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r4, 0xf505, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xe0, 0x6, 0xb4, 0x5, 0x0, 0x1, 0x80401, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xb105, 0x1, @perf_config_ext={0x8, 0x100000001}, 0x841, 0x5, 0xfe19, 0x0, 0x400, 0x9, 0x6df, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 14:40:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 249.289120] audit: type=1400 audit(1656600043.703:12): avc: denied { watch_reads } for pid=4402 comm="syz-executor.5" path="/syzkaller-testdir441751507/syzkaller.PAydKr/10" dev="sda" ino=15973 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 14:40:43 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f8", 0x16}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="08368fe01afdf5f3e6cdba695c21ed965490a7ac6cd91d06856eaa5f95e2b6ed9eb6e9536877043f6e"]) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0x80000001, 0xfffffffffffffff7}) getpeername(r1, &(0x7f0000000180)=@sco={0x1f, @fixed}, &(0x7f00000000c0)=0x80) 14:40:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) mknodat$loop(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) faccessat2(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xb18f}}, './file0\x00'}) 14:40:44 executing program 5: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 14:40:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000140)="7f", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7, 0x0, 0x301cd8f5, 0x79d2}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000200)={0x9, 0xfffff800, 0x80000001, 0x80, 0x9, "bea85bab8f74420f7a2f48cc73fc5e9a27e90b", 0x8c, 0x7}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8000000000000}) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x50b100, 0x0) tee(r4, r0, 0x6, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x430800, 0x6) syz_open_dev$vcsu(&(0x7f0000000180), 0x2, 0x70900) 14:40:44 executing program 0: r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack\x00') clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}, 0x7e08, 0x6, 0x8}) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) mount$9p_tcp(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x410, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000001b40)) pwrite64(r0, &(0x7f0000000200)="d3b3e181bc2017753f2c1b56f48913643d70887e0a3025cc1a36b583f9755d5803436b9a8a77a4ad40f6169e2011e3e72d0382e18a0da5cf11ddd6cf9f83d6f15dab4c0cbc946863dcb6349719316b210d94930709d9d1ea9c675bfed286c0f7b270e54f55bf863558388691378fd7be95c52047905e544827e5d050811e0bb5950c198768014754f5b11ce2c90735125ebd5fca307df5ed2c5852fac315ea7b73771e31653ad62fefb74b49c8fd4f", 0xaf, 0x120) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) shutdown(r3, 0x1) r4 = syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000002c0)='./file1\x00', 0x9, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)="5f5d754af1f8f3892288e0b735e5bcdcb08a0ad5a5dd3566ebfecd7e00d3fe85221afb544ae893ec9723598e7a94bc59f66a52cda0885dffa655f8163c8bf95e3ed92e375abefceebb1ab11eb2c12902955076bdb6e74e1af4c68225cd690da9130feae6091008e22709a4db8424b9cbbaeae7a49bedc189ff2968dc08d316fa3b8a82c82813f83b783c7241f411691f231c77b01eec2b000d2fac25df44f8a0cf509f8cc1422381c8fe2f33ad0e1c2cf31249fa9130c5a50590031645db3f48d81a56f4584f4076d575c76c12c1ce6a", 0xd0, 0xffffffff}, {&(0x7f0000000400)="31f1dd86d0cdd821e76f11d137c49a4b1cd197e6e019520ec39ef5ab4f48a7d6ef1e735019e8111816a8b213a80631b541daac5cfc30571e951aa243d75f418fa97464b29475b0f299d364c0430665b6555416c9f06f3848c9440638bf0331c76d72c14bd1269421eee851a1cab727ef1f81a03a0e9966219f78767c2aadaa", 0x7f, 0xe68}], 0x1020000, &(0x7f00000004c0)={[{@map_normal}, {@unhide}], [{@dont_hash}, {@smackfsdef={'smackfsdef', 0x3d, 'net/nf_conntrack\x00'}}]}) copy_file_range(r4, &(0x7f0000000500)=0x800, r0, &(0x7f0000000540)=0x3f, 0x1, 0x0) 14:40:44 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0xff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)) [ 250.244804] FAT-fs (loop6): Unrecognized mount option "6àýõóæͺi\!í–T§¬lÙ…nª_•â¶íž¶éShw?n" or missing value 14:40:44 executing program 4: syz_mount_image$vfat(&(0x7f00000014c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801", 0x17}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x88001) 14:40:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8}]}]}]}, 0x34}}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000000c0)={0x0, 0x3}) write$binfmt_script(r0, &(0x7f00000009c0)={'#! ', './file1', [], 0xa, "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"}, 0xd22) [ 250.311418] FAT-fs (loop6): Unrecognized mount option "6àýõóæͺi\!í–T§¬lÙ…nª_•â¶íž¶éShw?n" or missing value [ 250.615672] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 250.634846] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 263.332063] kmemleak: 74 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:41:04 executing program 7: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$notify(r0, 0x402, 0xa) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080), &(0x7f0000000100), 0x2, 0x1) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001d00210c00002000000000000400020280fe6b28c07f708bf249281583915cae429098c40c3191c1b36c05ef37b90fb1a72c55f336887b34d156eb21bbce18a42509c93b0ea212f95264fe163f2d934e16dae82154bd58ce5100000000000000beddf04418b8885d02ca5b558dfeef472ec11d4e9eea0d7876dad6f0f1e52d538013c07a2e2e3c253be07ad1fbdd8982784b4d71b3313e9154d437d18e795742c0e57bc80d520944c8db836af8"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) 14:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe443d3193b01d073}]}]}]}, 0x34}}, 0x0) 14:41:04 executing program 1: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x66, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x686a, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, r0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x8, 0x0, 0x10, 0x0, 0x0, 0x60033c39, 0x210, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x6, 0x6}, 0x2032, 0x9, 0x4, 0x8, 0x3, 0xfffffc00, 0x3, 0x0, 0x3, 0x0, 0x1}, r4, 0x10, r2, 0x5efa09bd3befed4c) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pidfd_open(0x0, 0x0) syncfs(r5) 14:41:04 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000200)={0x44004100, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {}, &(0x7f0000000140)=""/49, 0x31, &(0x7f00000001c0)=""/32, 0x0}, 0x58) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x7, 0x1, 0x5, 0x1, 0x0, 0x0, 0x42241, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0x1}, 0x1800, 0xffff, 0x4, 0x9, 0x2, 0xb7e, 0x4, 0x0, 0x8, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r3, 0x2) r4 = perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x1, 0x3f, 0x2, 0x0, 0x4, 0x140c2, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x401}, 0x0, 0x62227d1c, 0x6452, 0x7, 0x4, 0x2, 0x6, 0x0, 0x4, 0x0, 0x6}, r1, 0xa, r0, 0xc) setresuid(0x0, r2, 0x0) fallocate(r4, 0x10, 0x20, 0x1f) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x0, &(0x7f00000002c0), 0x1a5028, &(0x7f0000000300)=ANY=[@ANYBLOB='discard,auto_da_alloc,pcr=00000000000000000052,fowner=', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=0xee00, @ANYBLOB="2c04"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) setresuid(r2, r2, r2) 14:41:04 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x200, 0x0, 0x0, 0xffff}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000000c0)={0x1, 0x4, 0x6c15}) writev(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, &(0x7f0000000840)={[{@fat=@dmask}, {@fat=@uid}, {@fat=@errors_continue}], [{@dont_appraise}, {@smackfsroot={'smackfsroot', 0x3d, '*'}}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000380)=""/214, 0xd6}], 0x4) 14:41:04 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000001880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0xc3a45a9b1f066fb4) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x532482, 0x4) 14:41:04 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) r1 = syz_io_uring_setup(0x800044ae, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000000000/0x12000)=nil, &(0x7f000000f000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r1, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:41:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000040)={0x508, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x128, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4d, 0x3, "599a785241a9c92300b0f46e5780166ad46a6eed4070fa1efa610bfd07b3e65ea552fe1867c62826d8d6b46896648c4501a2f337e6420df9677cff1335d145840a4a73cd5faa0c511c"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "69f192b69bd74a5e920840ba09f6a0423c0f2bad80"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "a2d21bd54796b62ddcfa40ac6ef24ca6308245ad9aacc80e1d6a6065d5c1"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "e2c4f3441a75f30b61f7587446633a55ec099c95a851"}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x370}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4cf}]}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'wlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0xe14}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x50, @remote, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa4a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6335}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6217}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x508}, 0x1, 0x0, 0x0, 0x1000}, 0x1) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 270.488880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 14:41:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) lseek(r1, 0xfffffffffffffffb, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x95, 0x8001, 0x2, 0xe2, 0x27}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 14:41:05 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0xfb, 0x2, 0x1f, 0x2, 0x0, 0x42e, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_config_ext={0x9, 0x1f}, 0x42040, 0xe2, 0x7fffffff, 0x3, 0xd90, 0x1, 0x0, 0x0, 0x3, 0x0, 0x8}, 0xffffffffffffffff, 0x8, r0, 0x0) unshare(0x28020600) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000100)=""/157, &(0x7f00000001c0)=0x9d) unshare(0x80) unshare(0x80) r1 = syz_io_uring_complete(0x0) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) utimensat(r2, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000001240)=""/174, &(0x7f0000001300)=0xae) [ 270.688087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.7'. 14:41:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x7, 0x4, 0x0, 0x3ff, 0x8, "556a8e87997598923cb0f5ef751efff2640a76"}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x4) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 14:41:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="80010000100001000000000000000000ff010000000000000000000000000001ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/306], 0x180}}, 0x0) [ 270.802909] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.677535] kmemleak: 866 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:41:40 executing program 6: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/166, 0xa6) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000f80)=0x5, 0x4) 14:41:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = syz_io_uring_complete(r1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 14:41:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x2be, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x6, 0x6, 0x20, 0x8, 0x5}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x308}, 0x2e}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @empty}, {0x306, @broadcast}, 0x66, {0x2, 0x4e21, @remote}, 'bond_slave_1\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0), 0x4) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) syz_open_dev$vcsu(&(0x7f0000000040), 0x1fa, 0x6020c0) syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') 14:41:40 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000008ec0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x3}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400000000000070, 0x0) r1 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c, 0x80800) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000004f00)={'gre0\x00', &(0x7f0000004e00)={'syztnl0\x00', 0x0, 0x15b55434570d36af, 0x40, 0x5, 0x10000, {{0x38, 0x4, 0x0, 0x3e, 0xe0, 0x68, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010100, {[@cipso={0x86, 0x25, 0x1, [{0x1, 0x4, 'xV'}, {0x6, 0xf, "f925e92904260c02e64ed870cd"}, {0x5, 0xc, "b669b1d74384901bca1c"}]}, @timestamp={0x44, 0x10, 0x2f, 0x0, 0x9, [0xfffffff8, 0x7fffffff, 0x80]}, @cipso={0x86, 0x39, 0x2, [{0x1, 0xe, "bdd9c354c24049faca474ef2"}, {0x3, 0xe, "c32e77ef4a02e9cb1d8d7db0"}, {0x4, 0x8, "f726b3a53ce6"}, {0x2, 0xf, "22737d936de24bad0611b3cb72"}]}, @lsrr={0x83, 0xb, 0x3f, [@multicast2, @multicast2]}, @lsrr={0x83, 0x17, 0xa4, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @private=0xa010101, @multicast2]}, @cipso={0x86, 0x2d, 0x1, [{0x2, 0x12, "b0292390a14931a90fa1cf25d16dbb8e"}, {0x0, 0x11, "ef424b74fb78ce2a76f981965f6353"}, {0x7, 0x4, "9040"}]}, @timestamp_addr={0x44, 0xc, 0xed, 0x1, 0x9, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x6}]}]}}}}}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f00000051c0)=0x7ff, 0x4) sendto$packet(r7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r9, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet6(r2, &(0x7f0000008c80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3, @mcast2, 0xfa}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="3fbd1bb18c5ff156857ee539b6a7cdb9c5a8b1da38a033438ccf983d9ccc7b69bc777cc86ef96d8c83e87958461baf822a7280ade1fdcd34987bc2472bc96410ed6de8c6b2432dcd5435d8b37867648da1c2a30faaa0f636bea67bd745123adab53694d903fdb49255af", 0x6a}, {&(0x7f0000000140)="3e2c545624163384ed46977a4aa758f47860474668ed927b806f6d59474141bf581e3669214204b16ac331f15088373f732a5e10d40a51f39bbf00dc2c6b1273a3c1b5b4a0bedb33ce46b4ccc86d82013654160702470760051335d6adea7b1fa458e34f6d092b", 0x67}, {&(0x7f0000000640)="e2ad6e7ed11c1fea7c95d92c1437802f76a7a9331e9f64745b3ac2997b603e8fce78223c6f52ccf51c41109bf885914e27f40f6b384e9248fa6d3a1fb5e9b1a312fc9470bd9d59fc2d59891de320bcff70d318652ad9df0e1ca355ce84009dc0eec2234bfe7e1452c7afb4e28e20ffc034c569920918ad3ece1f8c2ff5b9bcd2ae00667ba74710ae6bb1b16ff69ce4bfdd279653a2625ca78a2a8942561d7c612a31b7dfdce101f558079b642f4c6fbda0319652a7ee8fb5a0c4cc83e59ad90573a5508af58af649d338ee1e5f6a6ab9b76b0d9cea29151af501517b7eb5d15eb9166ff436a4be4b9884c5b3fb41a7be99772de2e866f6014857c8d6fb07dd831f060d262e5b948b964cc0e43d55cbc63ff1f8c420daad24fbcd5111adb1571b4237164cf05d4b69e855806713ab62a5bbc1684b51154fe53c76ef417b9e263715c3a3d176b20d911f1821a3ff9bd04c24dadf04ff1b084de21a14fbbd51e054fa4d9f0aae3f09f7f8dda6a977fd950dccc43dbdd2de711a6ba5863a28699c66657753e58ee6f6177e8c3a3dbb54aa13582de5a0324f14c97313638ba796d0274bacc0d3f06fddc56401a751b14f8b08e412ab1025f790831fca8748462c19a3561cf3dd7d70539fa20dad933629c8a659a87d04025dee83ea95dcfec8ff61a0775de6e5e1fc64efcf2c962b7f7c6964b368790e5c74d112a2bd9af937e9883f39e31e85d760c63e48b0445a527c774add66474fe5867acaf4b78fc596a719fcb7907a300494040b35cfd7a305487157f76fa228c0931e001e89145c9ae1f21772832feb4c886965ec3fbdf7a280b15b0dc3ae1ff01a0af0e18c214cc7bea2b2fa9358b0211e0584e2bc4628323d8157fba480bda912b46432ba77210ab58d6486ef00ad0f9ed38e5b7c407fbfbab8c35b74e28c34202ff185b8acef276df7bd0fec9ea33d8c4b4123fc3146ab649540fb6312ebadd07dfa69b9d02b524f1079cb085ea98f3a4a5733d4ac166945ed4e68bfaefdf62bae22bf2e3da24cf3fc76a6c024254c120c59359c04d29aadbf3ec80db089473ea4ef1a586eec48fbdd94956b4756ef5d6a291a3d22c945a6a72870d036c5746716660314342af42b81eaef2ef03ddadccf4d03e3d6ee300060d068c52c645a19aff90d864b5659d7a62a6d6764d8cd7edfb785e33d0f9e42a08b8e9f6617514389b2bdb516b8ff8004d0621be9dc7a85a6a03ca1715fa29285e2a4f257798bce43015234cef3da8958c38f11f1711bf57b9cb9b2228acd6d5b4825ee3a52c25e8310044bbebb1de6f1ce87fe46593e41b24e09a65cab8bf7b91c97eff19ebe46d92e5c38f7ee978cb9908e9b6ec02bb6c776d80f624729e85ddd3d08c530870054b6fdba0ed58006ab52c5bca53ce4ed432caefa6cf8f7f70654a48c60567460dc7f6d9827ac696bd50aeb89e0a1f9250408f1c1aa1f3cd403c2a7407b6d4d80e18af3a28668f65f4afd4563aeb436c707b874b0a86a53bcd2da926d32f39bc860bae2dfe19fee91a1d82d4fab0e61bf097e26a4b1cad2c23b5a93e775c04d9e9181741fdd74f92681da6fad253d781881d162010f683476cae136aa6acf62f44f9b58cc670707bb8f3d721e235b0e8fda79d02ad8d33c4be14f33313ab10439f69926ce0fbd6cbf84cdcc55d986da2cc4704fc142603cce42fe91351e3674493293db2bf3246a2eaab4b0f0a012bcc4cbbceba2602a2b18e3b4340f5918d2df1af9304f316cfdb74ce3cc3eb5d4ce5b8faf323d39ce8f38ca06c7a849d95d13dec8e55bea9365efb4164142309ee3c0a2007c9eded311ffacd16efd748e71771f6dc1c1edfc6f4d4dceca05e90aa898d8145ea0b8f0ade3adb3bcf361a5e0e5eac6e7b152f45e4f33799ab7927f06a7229556e7b27c4dadcf69e5ded9f24d05ae23d79490fac6b057d0c6db3d651eb8c7acbf96e9231ba04ff2aaa57399a48e7f84e6972b0494b660ba1027e744ab3242537e2fba9708688cf7029f837d75bd89e8ff1c8031aae3754eb7970a0730e4f07b7d63deadff0c4a126d326d2bc963de8126657a41e1409ea4197a1198bb1aea6f354c8b95b6ef114fa7076a2be100c51df0b9963ab484dc72c62580740d4e7bd4ac53d9fed958ff72d107907833526b93faf0f956b5800651050d02881b1061e86e4206758b1f0b4c0632e0efe5bceffe38748d765fca8f3a6cdcbe9f4439edf77d240917e4cc2a8bd68f35710bfc4ed5ce6d7539f65936736f61304592231299c153aa4aec64a3d805fb0e06dfe2278f2d7d931be823b7baf2c680d218520e9fe581b4cdcec973fe1141488be5ff42bb4e45fedf82659d9456595aa961ab47f4358e027fc16790f327431a820d0bec253360cfa828a940b947adade43c7e3caf8cb1e753f3e53d09362c5858a6c265659a5ad8d7d481e6babf9270e5434b35418336ceafb8ac22d54e844a748d0bb6433b9c549250462c836dca6379bbbc799647c88cd28595d40fa400d785ad03e7a2a3bc1046be5d26cbc7aa8e6aa4f7c3ba553d513525f77f9887234376d14da43d14616671a436d3bb3ca6459db3b079daa1999eb88f437ec44ac5f4917e5f331e47ae9106ce30aff7c98c6404cc9aac8113073c0471c060fd1cb93b8e5970ebf7f4abe70f39a17be41a359af1c782e3a32e0c51a41b94f425b86754f14a38c0d061d27e231a1c973d03fb4cf124bd13a15b0736acc230195a88b7fe3a8e4b722ea5888360cef5e02babbac2202a2fa1430ce5dd1c56f712259820a0fbeaeba214441dacad044bb604e4749176106e6e24fc847df4772373915f322c1574c3d01bd9af3b6365186632fc36c9f5a7d05e3573f5335cfbdc3e2f23f147d83745a579b3c8fa36b5fbe48ba7af0807699e7f6405816a1052087094fe34d558ce8379e920d07f3276c49c991399bcff91bcbcda899ff71d60b5857bc3a7d2279e79cd699337d3523d6bb545eaca3901dffa33e07121ad6a5ecea280fe5a049857372ea7710c5ef1857812650a1e41579ebb595a3afb21732f45ed8117fb247fadb6801b18bb82b06fabcf60027607982b37303df46aea62ef45a86ecd396c58ed7293e20fd0402c06f8a488bcb8fd905da0e433814fd26fc572cde526b9c1a10351bfcfc1a001c53f0db205ec18f3b84df98b8796f8eb7b767749c7462d0077765329bc6afb63005a15b8caeab9dc8ec1bbb705aadb2efccaf60c8e7517b9d60194f59196429e5c063b9685dcd0d6845773f5312b9a1cee1cf3051ab7ff07aec9cf041abfde583e9239c230276f1a19a304c4fc20ee7f37de999aea1d5d0d4a0a4700f776de3247638d39f34526208de3170f1532200959e8117b5a45c150e705c69dd69c82676bc8849a6a2b8cc4a98f1af284e4c34284e9051199884e9413a543f86dbca06cc5a903012a275d99d82f269121b4b67411f4ee6f1926f60786f85e5677ec8570b9939f3d71fb323e38f299f3a6ea4cd5b1ec66f6c041f74756014998d9df695f0b104057e81bc1aa8824e6f5eedb12451c5a33336a6d400a3df00dc9ec5a141c06980eb54dc2921e243489f485c4a0a72631736f4081e9f46ada34e95c8d2d3cfdf1aa21b7483738e306a2d70277735ef45419612fa67dcbc16ff988394fd8472039d2f7e98e4976181d38f4009e3cd2d06205cb226353848fdc73209dab5b52e55045cb9721e753b51a697d73edaa3b2e24a1bc5ce48dff57d38891c2de2d56be55cc9c22094ec9ba85852ba3580692ba743919999f01e4932c0904125463f6b948859e2432454d26cf611d820db3bdcd7a2f7ec4d1fa843751fd9025598809b17daa335ae45ff8e6812b3fc8999af0ce87361f3bcb00ca9570204165b2483d5b2affcb00de834fe6115aa3d3d400dc8f51fec16fe44040573fa4020da95ec3b4c7299435e074d93675214bbe5644770c4b407d83862fea0c96c76c045604cdad1fd6fc2bf97e7a510bbe676bac5f9d016fbf90487009d93b34c57298a278399e01061e4d489a3519bafa801e323a53be97829a3d178ec0ec6b47f55efb013d2ce51ad0b6dc3fe2464a9378ca79da581cdb5dd341aedabd554910fb13b58b074169bb27992dbb1156cbc8babc5dfa1b73b15ae6542211fd9389899fea81b04524f437694008ba1b8898f1052401d49bd452e270bc81408f586dd059946040fb215ab423c4ebf287684e6113c34562e2f1c3f804791c3546fead1e02db4a0005b95322a14bc890aa5aaf62a52529f5cd27603b98544e7396f42909c7607340c686935229e9cc7d18707ed0c6b7c31e70b7a23743ba2ce8fbd194cb983843c7fd0bab89b279b5c568dda68a6d56502bb6ba1315963e2340d57b9aa49847d40b6bae41c7a8ab091b92fd2229b44daae89593d235708c8e53d7262684e7da334f41eccd4dd05dcf35b2f57660ccb9ffa2286fa0545b529fd0aabc7a34f006f8b5d74ac6fd141b78e6bec3f820127286147f5b5bcaebce16f97c814f53020a95a41b5445a844759e99291acb7d8a3e275480a82abf5acc938c49f7fbb88fb18053b9eb1a1e7992a3d5f5aac1ea43463e9b6e20c317100851ea495bf1e024f2f19c2138be601b0ec7e5efcc83d8c15ae2ddbb7af26cbb404dac24d763b475f9891fae16adfe60ca999c996656468bd414310e41b51117fae350b46a6e0ff52040cdd0ed61d691271a24cf7cfdd39332d234968541cbc47e79805ad8fee7f0209f8e87e0b9df1575c17227e6d53e776c47b19bbcac03368ceb4a73d1a224375eac6e9d5dbd666b510068894d4772423e1fab5b8d2c4bd0578cba4249bde36422bdcc5047459c8054d01922b57be29f9c6595b74709574585255222f2896ab8b5ebc0b28161791833684c12377ccf723544e863b3d7dfe65b045e869561c0dc853f648066c3fb76360b75d2948b7483088cd8709548ed5f286c612a3ebabdfef9d246ddd7dbebb13ec363411523ab9c81ed0c0fd393a5b43e1fc479795623c3430b2702afb15cadc3fb6835bcc869d977cd24f301f91ebbe10b29f40736afdaeb140f5368f5d8d502ed6bb903cb82d33b8222bf93e6664fae5c60237c9b00afde32d8edeaa7e3168c0f24db093ba30c19156cb5e71c513364e9576750ef9d9febad0e372e0ed5ec030904bbf1a269dbfa7c1c2540940020973afc391e18e0aa85051cb60616dfc4861cf497e8d42b39b44e7386645cdcdaa495a595bd5a132974a8d043f80fb1024ea1b74f441c3db7639d815384b7d206a686407239bb63aaa68485d53000a73cb591b753fdf52e7adc2867d321bb1e4d1507b6314dc87b7a7bbe632237925d09d70f2a24225fcd2f840d52a138a2c6b9c7373fe4906926b531260861547bd71a52d849df44f6e061ea978ccf2d6e0c28415044603175571b59cb87100d1f72b05eb700d4b6f279f61987832f178006e027ed37c6aae3f074c4d7a35b7df3027416944c2da7555c5b91bbed52df576223643933fb3ebeb19c9638c48263e67c1ccd0083bebd977a72b31dbb4fec3f25d0d054be6e290198891bc84c0a871626273abc097837f2ac127cba9ba2f8d1da5d3e0676cd96cfc54bd842d554404472519b16bc8c6bfbd27f7125438df0fc453eee991489f268539b63d13bde10eb2224060e108dbaacfda1c951df12017bd1fec970d30111e05a5037a879af18bd3b731e2f296cad2f6718e01175ab2c8ed7e32f2a311dae8c18821b44c0d403b2bafa22134a776160db5bfa1a89bc383462331fb15edf4005d266a14f18f39228e44334", 0x1000}, {&(0x7f0000000240)="eba5f860a7323b1d58fb7e9b1dc0e13f8f73f073c95f645a0b023144a48a2e4cea55807162d1e676ee22a84194db0dc584ca189f67b9be9c043b04251ecc6eefc3a897286abb2cc57b81a15e27f7f58af46d716687c2702445c51528bd3b0dc13aacd5d30c3e87e0f0ed65d4849bdf861338a18b4554a78549dbe8676c62e1800939dcde6144f8bd719177d73bf37e0d7b089abd2c7f5c729cc5e84947f254062b5b444e1880f77b73100cb95e03482ea69b5683a6e607e629e140571abd08bbd63c190f9fab2fdd0bf497df08c4c4e7c6c058dcc1b1556e", 0xd8}, {&(0x7f0000000340)="2684e679753aec447c209d98458bd6b8618162868432c40a81df80efbabce07017c5d6055cd56e7fae8e092239aeb175fa4aeae970a06720741e0b5472afb60556aa48e5039f5ca375801b019dfcd2bcf97ce36fbeb5100bb2976b323bf2c53dfb19deba52bb652c0336f388eb0b10644575632c9f641bc3f1f3f1cb3ae4ee32001528cbab7d6e648bee0af287a44ba6", 0x90}, {&(0x7f0000000400)="01b7a52b2199aab09905d3f3627c69d0c986dc7094334733a786ddabfe4ca09f5d203ebad6721726c75ca3eead45d8beb13ca4f67b4edbe8cf49b2c196b99d06617e07c3e56017658a7e9199384776687c802053add33d4288ffb8033e7e5d918b9e8b9b88f25275ff6f217e4633f6c5502fe2993fc901053e456a001c7fc098706cdd8e88a84d5b7ba930adfabf6f91ef41303065d4d3bf93f1368dde398898d8163c2fbfb75707b83bf6ea2493297456969f0880008594b6810087993480db669390b7dfbeba41ef044fb7ccde0cc65ad01e916b05cd21276a6f54f95cac78bdfb588ecbce524fe61b14f05399fc983c18455d", 0xf4}, {&(0x7f0000000500)="2e0f2436638950c0f7675b1e6de12dea5365fe89d6904ac74441eb0d259c836a91278728", 0x24}], 0x7, &(0x7f0000001640)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x88, 0x4, 0x2, 0xff, 0x0, [@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x2e, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast1}}, @jumbo={0xc2, 0x4, 0x2}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffff}}, @dstopts={{0x20, 0x29, 0x37, {0x73, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x4fbc}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0xd0}}, {{&(0x7f00000005c0)={0xa, 0x4e22, 0x4, @mcast2, 0x8}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001740)="485d77da0b534a6472149f9bc822dda12844d7eeba3d6759c2b8bf96dc86b30cbadaa6bcd276e5f9f79054ae53563e5f6287e5c4308eca2d57ee5b1d56f7e441b2db02715f91ae1e1bfa50a180d433005c52867ada07184e40934a8d9429134b86bcdbe44ae06cbe33b2d493", 0x6c}, {&(0x7f00000017c0)="5ad7748895cd89ea9e84e509dc8066d19a7679a1beda3bb93498a6fb06b7c1e26249ebf062d045cf0c2e3703f7fc18d734ee9dcc194d65774ed512c852", 0x3d}], 0x2, &(0x7f0000001840)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts={{0x148, 0x29, 0x37, {0x17, 0x25, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0xf5, 0x4c, "7741a138a4196ece74d78eacdcca004cf42526cf6ba57dd9ed0b4a3d604f4fadd9910ffea7d65fafdf2d40d8b177c2b3cb325517a7299ca10ce76ad493a75fad82f406b2c36888f284ddc13e"}, @generic={0x40, 0xda, "5ec011f4428a832fdf49db4890d462f7074377c1c1f3a81e3eb696c0e546f0206c727b106eb78b662e2f097c815cd7fcb728d4c788df2fd47abdfafde60b19ae1272291af5570cc811c2298f956290b07e7ff21d1413db7ba8e50067572e2cfaa146746f3a0fff398bbe97809da338f040199d24dcd289072288671ea45516073c6e46c224c7930d21e17f4c4a96d59004cb10c123e0bd5ef452b7f7ec06411db533bb60075a64649633f73c8c9e72015c87f0ffcd448ae26f9264d0e1d3c8c0cd95a3c5cc4e24fb2dbf1048e02af67b2e864ff7061bda5e2926"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}], 0x188}}, {{&(0x7f0000001a00)={0xa, 0x4e22, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}, 0x1c, &(0x7f0000002100)=[{&(0x7f0000008f00)="f69f21944b2d2f60f7b06733afcef1a1c77d81d61714b4fe2bbcd5829c180747c3c57fdb07d3f8a198f9e836c67457bc0e030943becb2cbfbcdf828356262f500caaa5c633c6b6f4902e89419ec6b0017107b8c0b1d5818857231286acba1c670189f11d4855e10d4a2075036ff9d19fca421932309e5932f5928a3460a0ba60f298dcf0", 0x84}, {&(0x7f0000001b00)="4732eb646f1d169c4b9bb3a46131fa521ddb05f6d69b2677f91eda24bf1e6b5e8eb6af4508e99adf5b23526d65a700f8f1eceff9ad556b1c58165985788fd4d2a257fd2d044781de886a98bf7fa0e20e330df19ade1776aeabb75737551bd23756ad96784ccbcf9ab6ee0a200156cb7195620e8125734f94692f6cc3e050128d6bf6873ef7f49f380afb38415a38659bfed4ce3e140f7ace3e95eda45041bc928eeb370713e3ec68b42055d47d82de32a880c63ac1e73d370a88405821ebe767cdcba44a5616fd86ddd3", 0xca}, {&(0x7f0000001c00)="899c4fa9786defc87a7eaf3b5a6256fb9b1095927d9aae96b58c04f7af925e53144f9858ce0b131d21adb06860b0890a529d11d5436349159b8ecfc3dd73f4b4ece1dc9f0fbbca944497d4974982bebe10436c7c37d15c", 0x57}, {&(0x7f0000001c80)="e8a188b43cb56f9dea50accac22184927fe0c27a809a5f48466c6126fff8e7e02ab3d9b3fdbe68cfee6fc633cfb60c690a45a60feed586dc5155f531b92dec38572ef801ed0de6209d4817d17736abbf2152addb10621f0bfe2cf66968e68a0a838ca5bc0b36e1ad9a7d6bc3ccc8d963329ddadd0b091b06fb3ec3a01c620f3c3adf8776189bcb7043e185f252e2710c129ca3282cd0bd07fade2c9dc1c34043cb57c164bdb94ea1d8eec3cc", 0xac}, {&(0x7f0000001e00)="d4817d7cf495fc84b9fc4659dfa09f976c1f77b9dc386d0f4f0ec14e531d4aafbcd3c8bc2e6e65260df03152b741da92786abe6b6af447d57f5cceb5c5e6a03ccadfdc6d8239287ba3d56ccd99fc695af598459e0143709491ccc4a04a5709bdbb14ea2a79d1840a50aa347021cd321a56324a22dbacb139b97b3bffeb5b5f99a1411c4cb6a427723317205a2ba3eccda9b5a5f94b711fd0d9f92d5aec075454643176081cc00c7845af53f75dda60d08a1b45a41b40b76217fdeb1cf016bd51a6639ae52b349a", 0xc7}, {&(0x7f0000001f00)="f17a98c7134ab7eb9d369a5cabec293908305e7f33d9bee8f137becc346d03c6f178fe3e1db10cc201a6c429829c2f9d5cecaec33413d5acfac385440eccdb0dce7601c32a1d00de7db5bd4fce6120", 0x4f}, {&(0x7f0000001d40)="97f4af1966aab5645d2d7a2aa2ddfaf855660036", 0x14}, {&(0x7f0000001f80)="1e91abf14459b570f88c782918c983f2fec38bdf2e3d4d2872ff1cfd9dc3a8b2de1dd9c3c4ca4c4edabc6176e80930f3a8f4fcde802a23495e4ee00c95c2b2c37d88cde6d4a3a97940843fefdfcabe92faace5ff4e4b8fbe9f4901f6ee68641e8f406a90084fd326db25bfe784a140fe28b80981623d5631feb7efa7013d06b92b45d230a963955b1eba7e5ef2506addbf24b5a000a9845e121be9fd9e7b5a3c4de2e99d69f82316254a4fd37d54fd92ad246fe3883d7f2e39e98c6b6c31ede0f324cbb3550b4cddc2ef34e9ddd35e70dcb726498e9a5c94c555944d3f966252b6cebb26bb6759789142ca9c8d4f9db95ac1c7", 0xf3}, {&(0x7f0000002080)="5f7b7131fa03ec5345312c7cf8f8eb6e8463ec4a38d70c49b4141c4a6169f83e37e20eb950b96ce3204557bc7dda81072c10f5a87de4d11f4024a7731a5e7cc110a52d7b5cf8e20780e9cfe0620c2e8feb729d7b9890c9688a6ef1eb", 0x5c}], 0x9, &(0x7f00000021c0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0xdf, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0x80}]}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002200)="273033fccadd815398067debec99b4259a8cb86cd5", 0x15}], 0x1, &(0x7f0000002280)=[@dstopts_2292={{0x108, 0x29, 0x4, {0x0, 0x1d, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3f, 0x80, "197e41c8371d7c32faf6de1e4340bd826ad91b413ee0d09da7f5fdb33143f8045f443a9d500573f818028b1d6f89608b867884db13e6f4a230477eeb68c5da0b59d3115956145479edd453b66db3940d6590daf065d3c2d5457cf0f8b066fcb15ffc612b68e9e3cf4a5ad946cdfd99969a2490d1ee638f19dee4ca9cca4ab58e"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x9, 0x7, [0x91ce, 0xf, 0x1, 0x8000, 0x2, 0x5]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x1, 0x9b, [0x81, 0x0, 0x6]}}, @enc_lim={0x4, 0x1, 0xd2}, @enc_lim={0x4, 0x1, 0x81}]}}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x29, 0xc, '\x00', [@calipso={0x7, 0x28, {0x1, 0x8, 0x5, 0xdacb, [0x13d0, 0x0, 0x3ff, 0x5]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x2, 0x7, [0x2, 0x9]}}, @pad1, @pad1, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0x1}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x2b, 0x4, 0x1, 0x20, 0x0, [@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @dstopts={{0x28, 0x29, 0x37, {0x32, 0x1, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0xa83}]}}}, @dstopts_2292={{0xa8, 0x29, 0x4, {0x21, 0x11, '\x00', [@pad1, @generic={0x3e, 0x40, "2612008f5b98f52a5f79241e2dfaf16c95b385c285b10e0767e5dc5660e98269f7b8aa6016d8deb00457372618c9a4bfe96240f546fa336f772e00da88185c4f"}, @generic={0xff, 0x43, "86d862185abb3093436a634f2924dcc934c18554a7418f27970ad909efc0255911ba1a307fa4f6e06f36097839b3a915dbdeed2bbefa84cb90a8f5d7625526fd5ae88e"}, @ra={0x5, 0x2, 0xff}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x2, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x38, {0x2, 0xc, 0xbd, 0x0, [0x4, 0x3, 0x8, 0x6, 0x100000000, 0xa3]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r5}}}, @tclass={{0x14, 0x29, 0x43, 0x70b}}], 0x328}}, {{&(0x7f00000025c0)={0xa, 0x4e20, 0x6, @empty, 0x9}, 0x1c, &(0x7f0000002800)=[{&(0x7f0000002600)="ff9b43fbae7f6824fc9dea6d0fd6c92cb3e2313577fbc9d3c7f457271c23c46dd8fbae4fab81c6f5be4921ba9877799c49cde1e7ebf24f4901fc0512b627050edf7923ff075d9952d18cab0651dc335654c650633e7510", 0x57}, {&(0x7f0000002680)="3f649f4aec6b4d716e792eb6e4e7a20baf5e9425e609e9e86090c6003dda6d3faf1df8bb7a4fb01f928e8e188887d6d4cb072da2201ee546a5005772b1dd86f6924ef3e58643c29035d1696fef70cc7b075301269ec312ed0c569a780ae6f8ae101cc3b21973a7dfad5d2792952b50f345f0a9dde297ec6aaa19b72a081a41a2b10ef5eb447cb2e78f7112f6ca92d5fca78fdfa08293a1a335df512f7079268b6a3a5c36d12fa0", 0xa7}, {&(0x7f0000002740)="7c3e1729c2beaa85e77ca217573003047e810c510f6ce37d9cb078d88795188c610bdef169fd3b3aae7632a51c0aaab189d9585470b554cc44ee45e03dd1c828ba188e224ba351cc415e8e2f70c67aa0c76985a4ba6ed06391db5d31e5b14022cac038398d4cee0f756d4c76350eef61be69484d348fdd606a5165e29fc57603e235461acc56861fb409b8d10c", 0x8d}], 0x3, &(0x7f0000002840)=[@rthdrdstopts={{0x1048, 0x29, 0x37, {0xf7e2950bf9934286, 0x205, '\x00', [@generic={0x2, 0x1000, "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"}, @ra={0x5, 0x2, 0x3}, @pad1, @ra={0x5, 0x2, 0x2}, @generic={0x0, 0xc, "62eae0c38f9d9d27c4ae2d27"}, @pad1, @ra={0x5, 0x2, 0x3ff}, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x1, [0x0]}]}}}, @hopopts={{0x40, 0x29, 0x36, {0x3a, 0x4, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0xffff}, @ra={0x5, 0x2, 0x3ff}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x2f, 0x2, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x5a, 0xffff, [0x9]}}]}}}, @hopopts={{0xf0, 0x29, 0x36, {0xf, 0x1a, '\x00', [@pad1, @pad1, @generic={0x1, 0xc6, "7ffbcd5aa69a469ce9465004909c0705a572ac2597164d821a671d3e38369b561e42cf942277e32528fcf5b563bf727377a94412782ef054b9fec4fb784f86f94f7517480e3f2d72b35cb1c66b462c651b6c6e0209ec8dd19d5e2c0de7111119e26c3dc78ab6fdb3e44d6b8aa32190fddc91eb1d3c5151fda935a713119c02609375c13acf598ecda184f3a715277b907c45f53f7d2e849d0d8d0450119dbd6f52c7c27ce70750f296147469686f1f0f6f0823fd30f84ca73aa2c5f7f876af2030842c292d46"}, @jumbo={0xc2, 0x4, 0x3}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x29, 0x2, 0x0, 0x81, 0x0, [@private1]}}}, @tclass={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}], 0x1200}}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000004a40)="39f41fbb83041b094e4fca53f1c3ae68c02392f7b0f4594f7a50af04e6b86b980496123478cb30482da8bab8f528208f8ebd217f5cfbd39f15d2f79c7b23de3f8367fc8443b2c74f8a1e54e1", 0x4c}, {&(0x7f0000004ac0)="06a430e62cab0f246d0bffa5dc980cc3a358b4e59d2c9cb08efe8d287a0a120f06ba9969f7fae67a02027e3a61eb511a331442e5481437b7fb721e6c2d1d5885674ea9d39442aa190bd1216b6a07df00a948372bb3f4503ba7be74f35c25e4847c0e018261c27e01ce3699db0bc433857754302d6b18df9081d0b207c5dd3b7ddc2ac8c602cc23177928c4f975403b0e749df267ed921b406dd5d91062500e752ba695c4f616c437420a8719fa6dc51bbc0817867d6042e1a30ca83d2fd07c72ed82af2c083e5b9265be663e84e807ae3d88701aa3b64cbf7d019df47c88cb14e094", 0xe2}, {&(0x7f0000004bc0)="973881e021258cb3cde3f0681c7c7fa7f53512d4391b2778bcc132a8f4bf553bbc937d41c7f8f33579e1f0ce1c8e11ee3eab2686b65f5cb76003d8000c681fd51aeec893fa01565fba11ce868a4eae3b51f1165482dfa40697b9e066551fe2cb60a1b088db6804aa3d28cfa7f6b23648054bf874d6c314d1c9af8d779089d66dc6f0ab18b4ec2e03e536c4e752ddc7a86d613a901f88d58662983e58e2c42c636c303690b4063e55e8187dd3ff064bb0e68e3f2d0119253f3c6147c1748cc6c9281d0825", 0xc4}, {&(0x7f0000004cc0)="32a56f0dec85f3b2df7631abd279a3ca653c4ac4891f50da7b80145ab8b2f3d96c81", 0x22}, {&(0x7f0000004d00)="a06f8349cf0b8a060999d178a9e400bec86be63bfd9d62e243280c1030dea63ae43d5ea7c2e2dea2eb2c9f3dca91cf594798209747c7422b7839e05bd1970e6b9d137bd83fd79ccc91924ce4f92849b0f2ae85c2e398faa1d765634270cb9cdd971e9c98a04b37f63cb4b94b87dba15c44accd0b3625902b267a", 0x7a}], 0x6, &(0x7f0000004f40)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x33, 0x6, 0x1, 0xd5, 0x0, [@mcast2, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x29, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @pad1, @hao={0xc9, 0x10, @mcast2}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4c}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r6}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r9}}}], 0x100}}, {{&(0x7f0000005040)={0xa, 0x4e23, 0xad, @empty, 0x9}, 0x1c, &(0x7f00000075c0)=[{&(0x7f0000005080)="370c9fd802330a22548f4aad7c498132d83f9bae50c9567de8c3d13f3880afe9b0510541e462c003baa0a90936e59fe5aedef704868a91d815a1e0acf7f0f554b1ee29293c330410d0dfef6752847bce1690b5220609f4041773f16f9c84cc69ea54a55195e64c059ccb37741e3e85d445823c3147443ecf560524f3b5c8d2136aef5f4271d870195e00d3e265ea1abc7c2af81181193e338dd4cb58e287235045b2543f115189b344ede101f24f7907f6d77db39b4095e6aa79bf440ca59ccbb2692e065c04beaaeabf737f8cc9cd154c", 0xd1}, {&(0x7f0000005180)="e8", 0x1}, {&(0x7f00000051c0)}, {&(0x7f0000005200)="2dd32463fe213e123e5f431189b05cdb31b2d773092d73391f9cccf193b623e19345fd904d780ce3784728d56933e8edec3ea464d6831298e17b2a5985234d3b9ef22645c8da58dc1d726048dfbc8ded5554a90ada2f951cb332115d0290b60c2a964219172407dcbda28e5fa274ed3644119a453bd1e079f9f33105c899115e0c9a96a1aad4e08b95f1e2408d9f1d01b08e263e494bac815a12b2", 0x9b}, {&(0x7f00000052c0)="6140677f884f1bf4d90b7b4cc5640b090d0f41a2613cbfdac47b4486b74357c5d96b30db29edb5f342ff7293a940155e4182ef04a5c7afe4cf747c9216845a5c186a19a220b76ae2608ca6c952f8a1c9fbb637a67093d942996898510e9134b789ab151d0290bd6965a09f8a1c6b90e04a8561d7612575f5b05f963983cfe06e9b3315489dc71ac3cdb59c0ecddaa94c5d76a97c4d2e88a60132a6e6d49bec670b5ca45519c0860c8bb8af2c727e1ecf490796a7ce65", 0xb6}, {&(0x7f0000005380)="fe046a33c9dbb1a54bf16b26710deb866de663fd4bd471cc4a183104d4dce531e80425101d42a44c70eccad26b7c4771b87c2dfd535958e4bedb551bc879e9708fdb5e48602951715d3a313d0fef9a50ee66bdd3b6412e5f6a774d1e6dfefaecdd9205dd9e7aadeab9063298b5edae04eeb7778ac81437b440beb456f80346a864057c88ad57884fb01f73d00fb20389200962df1c2126938d895727f4fdec1e91d3ea08224fa6eeee6b007884fec9a1dbda70c127ef358b6c100038be0ce8617721b8c94ff865aca267e8fab16b284af070e7c33613cd509c2664c2a5bdf2418151dca3b384220ca2834e1818e0f1d5088faaa4", 0xf4}, {&(0x7f0000005480)="db8ae86e222f0c779a8ca19f937bf6896b76dbba0bcd87a25a335d477cbd7a378cd6fdc9de309e8124a609b2559001f8525f8f16c1514ce8c9aa302cfa79512a9238af902ea9ef8fe05233a6868377a79382b0019ae4a3d2c68d023ca7271cb63fc7b1e33c173f84b70320771ad546f83b8a00b966369206d6a97f21657f1268e42ecba177d487cd28fde1e97d53622596c1da545500cde4d13e56e7bd154d7589003f45b2195b5f85e433", 0xab}, {&(0x7f0000005540)="d28266fb0d11a743e9d6f899de984f142b5cb53091cc3c385fc344e56291b419edc8a1bb483aededb14fe7d40acaf8dead39e89ba70db0a9963a9dc682876b1e932c38693f461c2c871d7ee84ba3d4447d7fd94449f4e2f25a7a5a6e599d3bd9361056f1a8eafedf9872183916", 0x6d}, {&(0x7f00000055c0)="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", 0x1000}, {&(0x7f00000065c0)="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", 0x1000}], 0xa, &(0x7f0000007680)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x88, 0xc, 0x2, 0x7f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x89, 0x5, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @empty}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x1, 0x2, 0x8, 0x7f, [0x986]}}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x8, 0x4, 0x0, 0x89, 0x0, [@mcast1, @private1={0xfc, 0x1, '\x00', 0x1}]}}}], 0xf8}}, {{&(0x7f0000007780)={0xa, 0x4e20, 0x80000001, @loopback, 0x9}, 0x1c, &(0x7f0000008880)=[{&(0x7f00000077c0)="99ef7b4a26c65255a22d9ee4d906dbe0cac6c5d31786225413ef49ab7af1119a8d2e8bb9a1e4e2a2bb56b0db754db240ae33dc6cf38b1566a795b82701515486b817b6c4af877e13a5b16057a6fa5c56c11dfba4f6efa9ca77b6a577833f362ed23da403cbfbdddac4131e09096c3ee4ef1d45cd65694a6e252b75b085f81e3b674ff8069e90a27608a2851d3154b6ad0cbfc096e6c527b320e1ceb5a98ab7d7309bc05eeb08ecd5cada981c9526a4ca", 0xb0}, {&(0x7f0000007880)="459d27e958139d8dca788315e7b3db19da27f6ac8765d499322e1956068b171b7c4ca8490e879f66aa086c18353f4e42dcd9e7f1e4ba56969b7be71c511cd67055cac05cd10242cdfb80a33c774d3c1402337690562bdd6e2de5d2147041cf324c54ded48086fb230b01b3387cb3c85c3a9ea2c2a76fcf8b60a47ee0942451cb3c66629127349d67ee8e30ca5dca3e79307e29cfb7a01b0f284175e26c828b4032e4ea5b62ba26b4b5ba7c268e73fc703b2f9f2e7965f96afc3920798a2473d71d74edc2a60fa2b8aae9185b70aab9136b7578d5cbaf84be5a304d7eab8256befa60414f32bbf22ad9345034ec5bf18faf93ce9c34f1658f8b4e989a50ec7ed56555175bfff72d4ebb987e8f6ba23602dd198e7d7165b322fc37b2ff72d17bb99f7acf55172ff7318bf5c3de932782a7a2eff1e247ad3c9713815e210e37454922b1cbe38b8163b474bf40307b62f8ab1f4cb6ac2d7450754365946e063dfbe9b54048c5a79e6641e6d9f16505c365db1c524755026e77de609136745830e33361d14f49d9d4518a8034774c6d3f30645f259ed400a11b51210b599597d3975847bb0a6d3de5f220bd4344257b5bfed667f8373ffd90590b8dbb955df05439d087c251f34268aea5e5ee4bbb07b8af2d790256907dfdbf7d2ef79b590aa4872507f68bdf7c6067abc0ab84d437c2391b6e82df55f5e41b4ad0d390a7f6095696869e3d9813eb96dc13cb84c76d8e9081a06132f21f1316375828d7627e88e703684764fca39ddb64a7f455ee67c1ca82582f1d455db9b41562e0ac70eb53e7198e6816a402287cf2409e393652aaf8a4352b9ea1ad651a804a9a640b472df83d4947360ec0ca021beec77b7c22e157d611acedcf2a7c3799700030f7f01cdee227c59c55dca2d522e7ccaa6cb4a772c00c49c23404306bec056750c86844af852e1f8170d7436e17d2c547d1e3d4e79a8cbe4b61991b541f059057b5674b8e4b2a45cdb7c6f9b4640d40f41210b8b1736e2a84f86312f40f4963cfdfe05884ec93dc947dc41a65ad0c5ec2f923491db7a430c6427f977090ed368df157c2026bff59dd42101b98d1054dfa1f1bf27a91c525cdb6fe0d56931634450febe166aef68e23d901c2ccc0217184470d379c5379e01c2fab275c3594f4720070bd80c4e29a7f4f0150e48d49b31498cbdce297ac5c044b9568b80740d9388a22d07f5efa4d869d98dbb4d518c929cfae7d30d557d7c4a77474edfe52a0c6ee4d9e9bf651e00104ff22adc38f33dfc31e72c481d118a7e3031939e8a445edb8a3faf09571d82c4db567e4dfac4698cc2b61f0cfd2e4ccafe428b9b27d66344e0fdfbd9ddad483f200005c3bf9f6f55d78cd27aa9e729bd0263dd814f543b54c42f4ec1245be745dcdb49c7443c1af3c1f10bde41132b0951fe06c87b965f459cdbba16472ae9e032771b82ed4325b094c559969643699dbd36927258c9aaaeb7454c3025317190f1fadb23b8161ef4cc89b0ee0b14c1fa0d7c040fab8bcca8eeb945da44a04c0999013d31ce119c9a9c2aad9ef46c2ef74341c9ab461da5b0aa221736836eaf518362c44ccd2c5a0a618b35220bf2c3fa6b1ae130dfef02ca8589581991cbbd368454fd894f2a88e2db01820f3266e265fbeb33710a33ba3ca16068b52e9e8bca90c7f0b7a86de7c3f629b9e25c00f79dab3cfe72f791152dff9239e391608f38d7ae643a77af8e3563066b5cf49c8a4ae6f3799cc3b29eee57a57af4e703ac87872fb5fc0e0a0af69f3b5b4f95b07f3788d38a0a1dc93891881ce96ec0493a288d88ef73e4c0136d72db4552e22bd10381e7c91bdbe2ce7c355dba1c3ae31ee5fd587cd346680adbba425c8322cd8107c2114bcfc9e5041d0a54c87a2bc45cae4bb3c6e4c597ab6eed8094b02d510463f3100a4c1526e0a206cc515d8492405ff90cced9f025cfa76fd1cb3398e03a1f3258cc05b0018d48c877e6248afe20640687d6f347f833839e0f5e9fa7a39eb7f90a1856d8965a9ffeb30dc038da6be27b0a24181c4b8d46fa7f99d38afee335212c5874b53bf689f10e2f9987347ad12b567a500f8a3e0005d2af9f611dbaf670167e5954840e631f4cb5d06af4acda4d11cfb28001bed0c583fd98167171ecb91abe40406ce585363e44b26d18855a8e072174de87460b479729e68d1d14287b0924074a5814f45b6eb513003a6b010387bb78ab4b38960907c863f364901149cad9cc3781ccdefaf90380df1a136dd30bd88ffbd4e8d60e0623198d56cdae9c427c327b14dd483a9796ebeb173136eb1e92f78f3ae785775052e7a0fe2ffd868b7f27a3aac476ecbc01f0750a712c1a1d7c741bcf0649c27955e1395ce83dd01a97727f1491224ce3e9933ff3ad37b9263bd6686520f6baac42023c57d1bf2434b57a25c1fc276911b62d323a4066a7f56925a11f46581536302b8c5b2ed5fc1c975a4f1244c3995dec316b2e443f5b7dafbd73dd76e964914be8375d5aa8b57092c9f64a4e50412e492c26923c12b4a9c266ae2820ebbef020a0b354b620878c8a2915e3a5359d718abb470c45ebc6ef33abb6d88d77fab6cba9bf8a8551f48d248f3b4a29904b840cbf679fec1740ffc6d7c632885c0a5648a9414e419c416d15f649347660f2f774e352b78f5b377bc661028e8250238ffa8917bc1ac32eb42a6eda4da71ce3217c9ddacfe41d46036ec58fae768eb9393f24be0602334d55dd46692fec00ae9ae381a595fb23f1a6ff5d0a1a738ea2d1a406e434679047c372410d591727b31bf9d6947ca7dabbe31eb5afe5696bf934554f0d6c4982cf73fb29272e580edffb5acb19bccf356dd30fdf427295e2c2e7ed93d4f9d63d3963c47853de6d75ac725174c2a33fd5a2e988bf05738138dfeb01c41b19d76d3f1d2e8792a4a211f9de99b7d53e35d18701dc89b343f3ab084d00ebd8f202c5f23538982fb54b9cc4b08736ae5c54c263c43fb480ea1aff14391c1320d98c9531ff400734abb7ce9a4f08a5b1c698dfa372d1e48d9f3fbe081cddf1f066effa546b8310c91782edced892fab372cd1e4aea2cd5ba12e3a024bb856ff26ae12de82fcf96574c7d7177ccca0e3ed173e53f25d5d91b5205ea16c1a470d8734497666dd97a71e762be1639bd8f1e257b42bedabaf17be4ee8e8815f3aad4c46a3e663b0ab250746c46180b24da597e9853904bf816e83d782a7835ec941801ea9f5ff5458ee3e394d2d6ac8b2d8782219f63753a2ced74c52811ee848ddc9452541a5863be71019afa5a860833fe6b708f62a832cf96e90cb74829fa2612f40421fe1e5c1b9bf8078d08f48e6c0a1d315e43a1f2bc75a6aeb02e1098ce8409051a33068e25fecf4a6c2d5d5532b56cfc314f0455ee3f659776becaffcbfa77f7205c2d9bf7d822c4dd3f82d8150e4642a6e9980739e9469f8da48a82528538c4b19b6f69581fe3a32f24216afd0fde82222dbef785d8dfa887d7b0660b5c806db542451c2f1d91c2f8e18ba4f73857ce8c133cdeec090437863e00c2c54b28f8a9f6d949953f2301c1bff4b3ce6ab8d1b031c5009a60d6f3158f573fe2d06bb1e5a97d826146d43e16b56bb7822a1325dc464f425f99676237b47aa37f61ff127962d5c64785f4ac78341bc518fa846f1e47290e03a3da7d942eafd515a037ee4ff36dc169edfee7dcb2a2e513d2d23961f4fdfdae9e31eada74f6986365e05a7ab2081a468ae31c4b228f956b61c3dea803cbb593a980081a473f21704c8cda3b4e6d8bf892e17781454872c4fa30598e2238b75f4bcbdddd2a406ea117111c44ec123036ff34e3643e2bc130bed9fb3875db23fa323ae2c75830349bd68c73c4116dc63c3190ae32d6e05617d1f5501138243999be4d4fcb05bf8da56e185222e7964d98038be2066ed10b76480847338423bf03a812c3268d4564a6394be6c9dff16b57e6ee586ad249557eb44440e10b8f46adb34cce54d869dc80056eaa9c4a2fc9c4470c2588717209c1a4dd31d1442dc7422c6483249e37b699dd64b2c54941eb6e78002085af437a2e84489b8e8beb84b997562960029f370d15cd7189574a8ce1822314b17700142fe5978fbdeffc3507cb401b3e39a70d620fc417e8f0777a26a5447a52904f731fdbcd0c3cd3812d22d19fa8cfab4f6e85c90e6247ac8e5453475358e6c1a8bc78be587f5fe6eecea5dd9de51174d6fa4539b3f43e3f040112c98ca71014bd72e9f8c2cdb2c8775bf5a1c9075cfdc6bc509fd915ac4ed41c01cc832a8f5dedd49beba0cf3bcaeed036ee93198680f12380bf0cc9d2a2fd7bdee75b31f747f8326484cb6e0488d78734378f76302b4854b1ff2209933627ae543f7645afd08d5114d7d3facdc9290bc2c88e825389343744ea9d7738ba9db306652e36332941f62152bf14e49a59ec5c457b25afdcdf265a8a362e350c0e4ccb8dd56ceecbca2151104b99b7d8a9aa2648e45ac92c2a8f761f0800e293b633bb0c67c85f49fec007f67ed26f120e8b2df112d8990275551357ca0d0faaa4eb1b21c97c5b6290534167f26057459a2ce285322ddddd5a1c126918c3315801355998f9d907911a426c09185c0809e4a7aa92c196ee4f362dcf76d30e1c20446feed7294a4ca5708bb690e96747e4f62367cd9a5044cfcc8efbacf7f5bb4dfb15cf6bd20757b25221d26aba453fbdc6f7be09ca129a278c8408e1088f8f724f13b8c4d5c24d20816036b74f3341c76fb16ca18f415b5f6e32cf2d2a06d25416c10f5eaa84e13494ba7f5d21d10b6c69916b293854b3888de83f6d3988e4e5f5a1c33aadd5f7f9325ddaaedb2729b442bc00184c2a4548a84a36cfcae7e3e7927de1226e7cdc3b35ec245350d955006af8602f9f9c56870098ad6ca9441ba10d6d032e21a887dc8c93e96be35888eb2f5e72714b398efa999d790ed97bc7a1c27baf05a9e3a4ddf179f1b9f8d6b32d9d08f099a42802beae7c422021015c7f840b4cef1d24373db256099c831fd19d5d77418e8fe8f59c140654b4f32103c639597abb267121fd8c454d441c47ecaa1ca0f35d40e37c2eac975b866ef87443bee9b13ab0ea3757aa668cdbaebb47f6de44b581cc32b013dcd1f01fdcfb7215e3618dffdc0e9f3933fa1e7ffc65c1b1244dbfa2683115e25815698c17048408e83878b66b2f9cabbaf27cfacb4e01bc6d29e942a0de01405df44cfca87e5d4162a6fb765dfc0ad2a9bd220aba88b11ce355367fa4c20610728ad6c1da8983e2c3716d9e55d2b5988d21eb6c819dde658d59a27e43c1856702d72e2f8a28549737faec47ee29f5492bfabdc4a89144714be8c49360631fdf6d7788f9cadb6a6961581558620372018ea672b0f280135afaa20c6fc7a636ac92d5adc39982ba867868991afadb5b85ff556e47255a66adf31beeace8f45e8c09aeae56174dafeddf6649ed364884866108a073e266f268eb698c82d19f397d8569ed5fd9baeb9c66cd1bdecc18d830af8362d97714d078394b3f285020de5bb82fa71665a7a3ccd6f3a981a9bfe368043a8023d156c25af0964242c90557192fc3d3757a5ac040c015fecf04fdfe82a094ab9c3fea35cd02df587ac7a94b790568ea5c019cecc7ddf2a3e0f495f69acaf1d80892e5f5ed742e9aa5e3095b4380bc9f24f56683d417509450544bcac7b4ed760946b3eca753380338722362ad8352ca78ac9c78e6ef3d0b33003cae45cb81dad9d31febd561c177a4e4b88a829a3c132c051e3120c80dd02e184f82b3407c319", 0x1000}], 0x2}}, {{&(0x7f00000088c0)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x4}, 0x1c, &(0x7f0000008b00)=[{&(0x7f0000008900)="b4cf6c00fee0549072302a338d1753ed67664385899a708ccebc38ef6606fbb583903b84b9bb7c1b4ec36f44855fa8aeb09d1a3f655a9722e5a910563c36e4241c07dca50ea7525ee800f6fc0ef1c459a7134a1d0f33d005d018fac9f8230b2419e857597caf1c501db5490b48897b200193e90cf348956d27f7323d8d6b1d35e11058da51c121a785eb0348def0d16eede25fcd4f5d57fa50635fda76a62f722e10e0093352e5", 0xa7}, {&(0x7f00000089c0)="bf1da2e77a4054f5e4ebe61247cf61c6aa56d85015da96c3c15bcb005064d20c09243a56356f2af46df6fcd77aa4117a485a894c9d383ce7a7a7c23ffada6958a6eabcbb970c9a5d4c132b80e49c301efd12cfce9176e4811ee3571fb906d3fd79f051372a733dc950c2861e1874a95d975642b619899d12870a8104feda56fc171529fe32a31c0919cc3467", 0x8c}, {&(0x7f0000008a80)="431a53b6da06128de15b050ef49f80e27f94f5b8b111e302136b7a78732f9bc4f98bfd3a3460ebe85eac124b292667dd26b6d0c794d2c5eb85ba14463d3d9f5a16ec76a2b9d683a49546db92f5557b29aaf1a3a4e8e65902504af1f4edbf5728c9930585f45cf61df64784fae0b2c98d4ca197321b53347e306f", 0x7a}], 0x3, &(0x7f0000008b40)=[@rthdr_2292={{0x98, 0x29, 0x39, {0xc, 0x10, 0x1, 0x3, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @empty, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', @loopback, @remote, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x21, 0x4, '\x00', [@hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @private1}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x32, 0xa, 0x0, 0x7, 0x0, [@loopback, @loopback, @dev={0xfe, 0x80, '\x00', 0x39}, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x32}]}}}], 0x140}}], 0x9, 0x8000) 14:41:40 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x208018, &(0x7f0000000000)=ANY=[@ANYBLOB='Usefree,\x00']) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, &(0x7f0000000180)={{}, {0xff}, 0x2, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)="4a4408287f479b5fae6b7cefa70c9b5c2a663dec7b343244b771bdabed5944f1d62f50bb241f71c5eaba6f6736a0dc12b3ade8a7e289cc0c111f84f9addb508a70d86b166851d1afea0b6f4556dd93890db135ce99c841b7fc456fe67eb621dcede0eb7fc17d69743f73d37d04236676d09d787ff1b65d121c1b57879a6e016e34c5a1dd2add92eb366c943c0be4e2be39753d105b5e98bf44a9d372df8e0a1679c848d71413dfedc2df46f7884dd04530e2467bdc2734660310d1f25db7d5530236fc7e01800000e330683d5e6fc3676859547568c8182ee9c6d02fffd8ae7854c93f534ce447", 0xe7, 0x0, &(0x7f0000000400)={0x2, 0xc1, {0x0, 0xc, 0xb4, "35eb35b16ac22d9c365b011e5753414729f06333c011d61566c41a3ec368d42bf3131c4866fc54d5eca086192f4d58e32afa9cf9e4153b4f7ae90407656b259c381c95bd356c36ce2688f7b4d42ee187b9c6867d50286a37930004be527896992fbbda0955bf67f239d3575c7bffa0f46e93aab54e133c53944c005e82333b4a229724d8c385f41b47b668fad8bcde0bdea040fc472f04c946155ba9f3e77ba5085cdd9360c628d9e69b811c0c8b610c8207c571"}, 0x69, "d960caac6953738f4dec8b6ed01ea5c0e5643e316d489e1884eee754f1799da012b5af6eb3ed7f328e176c31d8e11d3443674734ab67889a3ac4a84233e2abf9f290801cea827026d226eb20078c9a1acfc00ad1db52e191bab533ffb5b3785e798b70a73160aec59a"}, 0x136}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'geneve0\x00', &(0x7f0000000540)=ANY=[@ANYRES32=r0]}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000200)=0x374a) 14:41:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, r4}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = accept(r3, &(0x7f00000001c0)=@qipcrtr, &(0x7f0000000000)=0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'veth1_macvtap\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8923, &(0x7f0000000140)={'lo\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6096333f00187e67000000877f1400040000000000000000000000ff0200000000000000000000000000018300907800000000fe8000"/81], 0x0) 14:41:40 executing program 5: io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2cb}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1\x00'}) 14:41:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x4b}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7ff}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8001}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x4000046) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0xd1, 0x0, 0x0, 0x4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0xb4c, 0x0, 0x8}, {0x3f, 0x20, 0x5a, 0x800}, {0x3, 0x2, 0x7}, {0x81, 0xff, 0x0, 0xfffffff9}, {0x3ff, 0x80, 0x74, 0x3}]}) 14:41:40 executing program 6: syz_open_procfs$namespace(0x0, &(0x7f0000001c40)='ns/ipc\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5e, 0x20208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a8, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x3ac, 0x0, 0xfffd}, 0x0, 0xb, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001600210c000000000000000000000000304738e5ccc44775c7f9e2b0ff9ff4dcf37a0fd325a2cd9d821c6db1e3a0888ab512018eeb36e15bbd7f935630812cf54601a2a30073674ca8"], 0x14}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10020) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000180)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, 0xffffffffffffffff, 0x0, 0x200f5ef, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 305.850039] : renamed from lo 14:41:40 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) writev(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)="83a59717", 0x4}, {&(0x7f0000000280)="5271155ddf48d01a6b7deb96d9efe664b682cceddf28457ec67ce8a3aebef8e75108f9015f052a5dd13cabb0062e44881f8ed5392d47c96dad8ff5c3b19e25c7cedf93641a37440145ff777dbde7bf3e5b8a1bbdb26ee712ce7f218d025c7e1693dd6e467bf59a27ec2909bc9fcff86cc0ff717a1b643203eb0d27be680ce770b5a0f98df5d002f7", 0x88}, {&(0x7f0000000340)="e0dc54ae9659044f890e104405f7a6fc5fb5a560b636b94e00804bb5cd668fc916e35f71c5375a75ad06eb840b62c1387b221e6899bdceecbfd9d7605eee950eeac208073e85124f3fd2da28d7d9b340f92a097554a350054cfeaae48407c4d92a17fb4ae729f695c98486a58abea8d2bc1a", 0x72}, {&(0x7f00000003c0)="4a3ca59b7a1c9f0b2f7564faa8ea884d92b4099f74b7592681da9de3b34242f500193a06849d04795f5f11bc8654e823facda75df14c8bf4dd17279392094c2ae67b5fbbe7baee9e236c6ee0178985de3d35607ce23dc1fd7572f2080cd4e2ccaeb970284b4777c324bf", 0x6a}, {&(0x7f0000000440)="e27d233ea6ffc2b3d0540b364856736e49f2f059e958f125a6f0bc906234fa454cd8c9d37bfe290eec5f387488dd6fc4a23d31fce62d5b1d9a826c4ed3275f19580d455376582a3d16f93d97b1bfa0b09e400e8172bf2bc1697893379b632c8859b8568ed08998c4086c965f5a9abd1b1d69449647f9e2737403fabade064bfdc96f283d3317045a2fef53f69d841fcbd0a8400e4e2796a6237d509476b3e8dbded43b3753174a6e4a4e9fa61df2baeb2b4d4e80adecc926a9750bbd6c0408391e16f68b1e2ca8daed18518983fb30d55358e1622ec0294ee1e249b0226c484c949c32b1ae6b9d97cb1af221c803852fd012d84f529240c4b3572c7a6109ccf7f338994e7ba7505191c63d400c62b115eccacf2b38a75fc7de2e2648e2f85ca2b3d2127e2e238638ee139e4b8525e6986a14a7a866e0186153eda537ec069a5683e199bc18a3e0c905ad51eb6f612abb976ea022c2bdd41fd83de567a16e5e6fa90a010ef2ecda8ff46c64a05f5acb396fc96ef6885e7e69c7003114d23b7611c9b3c348e6d107f3b779fba1b73ebbf05e80a5e18c34974f10fc56e2bfb4687e3d95df9b83fb2d812b2ee011cdf1d5074478910a2413f121cfa83c34b407b4c3f26ad260cfecbea44e804ebefe662e12ae72ba47916b2a52be711f1563ae132c1f3b82d7f8f845b0f46ca1f283de873b5cfee76e574ae6b936d64a6786c3ac70b81da48c58f106f71edad9071845bd0f3ae838b389822ced550a259d52c8e806fe10c59cd39599ab53d20b3d6f758b66eedeb88edee90a40278c360bb9653d6f1e4951dc08e3c256225063182af5136e395090522c41ef2841c9d110eec6550d39bbad46228471a574e4742dbd15dda8629964eb66e4118180b0fdc6d45a9f1712389ce9f5b16c6ac90074b9f141ff194ffbb0a97541eea17524c7cec9165813fda4d31c39b672ad484d9407a2606506bf4b17515aafbc97fabe657b75fa7a2fc09a066293bcd7fa8d650797cf7223d22d36001959b26032a8493b2dc54964f881d6afee5e95c559421168bd9a8379e4d46049d0ff8e9f682e440018a56cb9660f98363a86a2b83008d67d675a41aed8bd069e51792217b06c2997460b207edb25307457df315c1906a794a999829d3c5ee073f35dfde47a8e9d832eaab8c11f03219066f97b81d65b19aeff0f3f940d82f698a46f49a775ae4fcac422f6ec07a6d39f0bfa7c9380ee7f09dd73a0dc42d708e7e6ed824c4fd39a2c562619b7907a7518920eec1d00941ffc82ecbaf20a2cb9e003ca0d13bf586f3761c08b9783fae8b7c94d560bf34ec60f3730f3d2f0829dc796d90ed54aeb2db4367601d00e11c15a0a3e353fb1045e5ec5d54033eaf92e918fc012269ffabe79d9d24584ed86f07ee6ea61a518aca3eaf26c8039c37927b83b23f5e5d55698f428710202b779b4fccdcb2c10ca960e56ce097b73fedea1a35a4d78c387d9450b326f0e04a1428f666d3e38c66630bbe895ad3a322d4de07806c209841a8a25bdf858adaebd77e1b76beca2add8e72f8f070c32f31e1dea90e7b0e035b8aca58135c3bbb04c2b2783f1967641c64f8756e209e00526efdf86288d276ae98b141d5ca65ca6db539ca5bb7c862d9f22dfd89cccb180a56e3303f67c192d448ccb2ab6e7292a10537e96e9e68c64350fbc876256d3f9d1d48a3be40b3c7e4cbc1fd6fefd85000cab30e4e91a4ab3492e5f5b714b53a933a775acc0ee50b6c0610125331f75584522951886402c7df09f6f786b1ad25ed3e83699f428d9031b3c7472b308c49437674c43f2f295a22d23eba09688d709c2029106567c88c30a89fc8acbc884aa3498e5043717257251ede1dcdaa492e131d743a9c0209f6a6eb06be8addf1133b404fdcfd69c8863c62cf3e3577bd191831ec1b1b6f98b0adb1ce7483473c59802b75424168a69113d8e2a0cdb7671946d52c978fc13ae26adefe7cd620388bb2b576437655ae940719020beb6de449805bbc69003b86001bc3ca60d83548ed083c7fe9afd72feef885d3bcb39f67c37ad07eb2205338e021284da81aa5943daa0a4739535619ebd6cccc6fd499edac8d8159316d26b669986e45bb6818b02e324a9c008bbad0b504bdf5e8311ee127f84ff0399e29454ecd65fd7d039f6b25659bca000e74a34cc51e14baba2a6dbb417d52ee31c00c8e08e5ad721169759e51b835c9b448bbb39c769e7c1600bfc6ea3622974c54a3dc46c1067baaf1f297f6722562a9422c6b717129a5e552e19d5acdbbc39f2cb815db95f201b555a7d890b371a8e7de30a55a1ea72b652afe7c476a35bae718f4ef1ea82995c7cea7b13d7fdb937b734da155769d77c7b9d36b5090ccf6bf96fde04cb964e1816638c0210e672317ca66638e8eccbad19b547acee6d57e64bdea8b69c2dde708ef5a6c962d48bddb97b74545299dbbc8a8a5f6aca802a9b225ccc874880e922a4a644b51b75bb4e92599905bc65bdf782320ca85257adb685d4da4fdd1609146b3b1923d20295ed806ff889fb92e73a270cf0832ae3f7840b24c8808971b84aa928a7e76047ba18fd67b4120fedb6496c69418c8d90301d8994427b9bc88f1be1d5634291397bb0b5f2c72e64dc89d2d5827efd689ebc4b536d25e1f38c844d6619c3503df91fae2c886eae80a5ffb7a32c643f8c9c3d710a05a715df9d743e7ed6591b5c5ba892c596019fdecb5f73000fcbadea1aa67a57569f49c5c352855b8cd0eab907dca60781d2a530be79a693e8f50f20d297292b08b14154d0340021df4d4a6443926e70b4efe544c63abae60089131c2c4d88f067a2224439673dc013468bc12fb78ff50c9d3d18683ea001e83e4a70e106be07f25b55426273404c10038f6f51f1ab2983c463ad18e1430ae772c62abd259a200f720a0ed51492936ae790279e792ce6a9e1354d506f02e883f07ffcf45d8c8463013af66aa337d56e4d66364d99ebcb94e58d5bfa4ca00af454e84195d25d4409de9e8d3cacc2c988d9d8b9089ea396873a76c33f3826f442cedb266bdc3caff468fc0958c6164efd117fc3e93782fdc63f6f7ec75fd4497a44fd7e86cf6ddd035b6eaf46860e932a8f33cf41453b9c1e0db75b5f21a7b474627dc67540cf7189df8c0551d9ce01117100473b60150d355d522bc78686af09a3c3eebff103fdbea5da68dd22b6a461136110d56304bccb7cf98b1cb6e2daf6c84f98919ab0ffd41068d4668154038dea4f30e31382646d2a44410e108cf593bdf2fdc6373d89d13960918b887038b1b0d59ab59bde169563c4a4e9929f1cf3d4b21051399c89b2312ab5367313a82d380cf5b742efe51d69bda0b462266ae1179fbde3041ec0a5e4c2a4640eb7dc231726ebd68252cd3c92d9317476d4cfb90b04bbb08daac75f07c4e87c89e24e9c2a2f22e084daa3630677eac0a2327f908a9f10f306c1163f42da380ee241a9adbcd636f937855fa431c04a39185c911227f7d18b8d98a9c1ff0144e0ad88c178c59f76e5246c57e038603104087dfb6550fd9d84ac6b1ab44a3defa006055c0925001f9652b79aff5e84a6c75123c5700ffe7bb750bb5b5c1542bcdda2126fabe181567437a232d17a41274e0d143cf99d0a21c80d3e8b16ae7f15760e316c42de21358f35a8f179b77e26cb466e70c2c4cc02e83e8b45b9b7a8fe0b2652b2637e96e1c7e12fa826f04a93f4d674fbe777a9eefb7649e24173ac1f13f4af366d7186f0af8e2ea2850891da86a7199e4fea42e41071a3613f47a1ae45060a3eb74a33a235dc7354a8945514577f72653f1b2624806c083da49dfde28ef778a1cdf6c0eca9dfd156fbcc9dd584afec35fe96fe6b08577b8e3d43bffcf7fbe2e46aeae000702e231fe438c3417d06a1ca9053eb0b5321d361bfdd42b9f81a577b0ce514e6d406a9325a23c9044e744f7fa106a487ef032fbbf66e0ecb2cd6e44d55a3de3fc1f3ecd9691471a1de845687d128a8f79743a92c125e7f92011d0e26aef9e44582dd1a74e968da469cfcbd3b0f06cce12793336797531f5c4882ead08323d5a265ecfb57c2b242c4b5ee01497ab216287c78e004b98fc4b11448da02e637a88c017edbb70c85b5ba2fa0e943f4606f4d28ec17ffdce5991d62f6dfcb4f2485f87fef8838c504eb8a41e423fd13695a84dcd1662685d3498b876b289f9e4b10de66705226a7613eb144b4615ab86cb4a3f1c8a0773abe7102e33c8b104c2581d4ee5b25b82116743473cbcb9bf06ea6908d1af68227a8213fcb5f553df4c075cc8f2dc5366737c7025c2b9ae705abf607ec961de874355cd7e68f1efd3c783c9ebe7462d4edb6b947e48967f6744c7469cc5a9caed96a59514e6646cf4d719f8d1b049b8a647390849b7f187377ab9669f2edf8cfbf26587a4ca159c76010256234de2d33c51cfae7ad6c485adf819f8df22148576c046f2066c75eac2afb098b601fabb27efab612be2985d39ff15970994009f1668b9a2bc9610c2c211695fe83d0de91b65a0c6563d167a28f1c266d360b3541ef6d02f7b09396867caa4b22660b7a8c16cf663d61fc66101747390c55b052949a548152a6f3ebcfcc3f5d63321f6a2580cb98f7a9fddbdafa8e09924692bd64ffc2c5b93a7e0a82e52310db6d016e9f167cbd79be3dc494591be4f639986b6ad4651956f9d4cc67ddc698a0e7beec19b5120ae087d3c51c943ae345f639029f17acb3b142c66dd1e1554ce598f07980e69cacd658f030d622397cf3afee655b67a72d899ef2fa24598b916b709b2052f3892aa6ef9c21facd04971465639a24a1d3e727bd91b99dfebec16080dffbb16cdda64da4bd4f30d4d2f3a1cf094bbe11fe8db830cc4f33cd8437db4db4b5f25940d23628879c1c32edf7bc91b63876e4d6b655e84da2eac565be8c5a3163f8f43232b8e5b1dc113993d2c89b4610331bdb807a863cfe4c47bfd43a8a30675e19500eb1f38f36df2f3b8d86504a1f460b1ae9fbee89c82aff7f868982cecb8369ea4c069e5e7c1eec40a7ecadd327f472600845e4e6dc63e06afa4a668cbf13cb13175e0a5b2f85d4916a8a68873527d72715ee1c12e41141160fd2a11bf223b68ce0277d0d615d4087e5daff8f72a12908db7735ad2e259698050c207525cd922fa989b439d900d04f927e028e8495874f6111360d9a5d720aa35589c83887da5b1acbb025882eea72288dba1c8dd41cc52ff5b3eb8c9ca174600ea5", 0xe81}], 0x5) fallocate(r0, 0x0, 0x0, 0x8800000) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(r1, 0x3) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) 14:41:40 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x9cee77976883b6aa) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000040)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x0, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7112103}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) creat(&(0x7f0000000080)='./file0\x00', 0x0) 14:41:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x14400}], 0x0, &(0x7f0000000080)) chdir(&(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101142, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x9546e80db5e71396) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = mq_open(&(0x7f0000000140)='-\x00', 0x40, 0x100, &(0x7f0000000180)={0x7, 0x5ea, 0x9, 0x10001}) copy_file_range(r0, 0x0, r1, 0x0, 0x800000000000001, 0x0) 14:41:40 executing program 1: io_setup(0x1, &(0x7f0000000380)=0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002c80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 306.081236] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 14:41:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x5, @ipv4={'\x00', '\xff\xff', @empty}, 0x101}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x9, 0x0, "d1e3092eb94018fff573e4cfd2821799ea8563bd475102d18fe15fe2967de4e944721a6b45d580e0fcbc9405653f2d27857f300011e33cd1799fbb2952bb6f8fdd3d3fb79348bd9e7f136d4c15eea87a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pread64(r1, &(0x7f0000000300)=""/245, 0xf5, 0xffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x85d4, @mcast2, 0x400}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0x6c8, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x6b4) 14:41:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f00000000000004004000000000000800052000000af3010004000001", 0x30, 0x2080}, {0x0, 0x0, 0x1000013800}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x20000}], 0x0, &(0x7f0000012f00)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="240000000000010000000000000100803ce03ddbcbd23682a9c3a69a736c28538b973c5dd694ea2da1dddd9d3fb9d5dd34389c0ced685c6c896f9684f69da7da6e5be815d615ec8206b7f7a10a12ee47c7b70c74c73db6d3e0c7351c613f7a29233f1bc5367da0d89f34819c8cdb5d180387a7ef28d47ec11d13d4b77981e88cf98314fe930471a74bcb1971f8def1d6a43f6723822997dcc4d5efc40b1d6a1dad8da7f9c1fde50e0b30c8120c8dddf926c5caa6e470c75eacaad1f60fd323ad6e918c316cb0a73f", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000800000000cdc8505e0b35fe92b94044e4ef1bdc0001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32], 0x70}, 0x20000001) mount$cgroup(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000002c0), 0x20, &(0x7f0000000580)=ANY=[@ANYBLOB='xattr,release_agent=./file0,all,fsmagic=0x0000000000000002,pcr=00000000000000000004,euid>', @ANYRESDEC=r1, @ANYRES64=r0, @ANYRESDEC=0x0, @ANYRESHEX]) fchmodat(r2, &(0x7f0000000300)='./file0\x00', 0xa2) recvfrom$unix(r0, &(0x7f0000000140)=""/160, 0xa0, 0x120, 0x0, 0x0) [ 306.168398] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:41:40 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x100000, 0x0) clone3(&(0x7f0000000ac0)={0x134064500, &(0x7f0000000640), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:41:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103", 0x5b, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000140)='./file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x200f5ef, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) 14:41:40 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./mnt\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./mnt\x00', &(0x7f0000000200), 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './mnt\x00'}) lgetxattr(&(0x7f0000000000)='mnt/encrypted_dir\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000140)=""/128, 0x80) 14:41:40 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000004800010000000000000000000a00000008000000", @ANYRES32=0x0, @ANYBLOB="4ba8581ec5a1f64a4e040a681457b7cae582e188169abb3e406c1dd68aeb7b16d34f82cbd69f025cc18c69fa8fdd"], 0x1c}}, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) fork() [ 306.338008] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 306.340840] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 306.372538] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 306.374486] FAT-fs (loop0): Filesystem has been set read-only [ 306.378210] EXT4-fs error (device loop5): ext4_ext_check_inode:496: inode #2: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 256(256) [ 306.388811] EXT4-fs (loop5): get root inode failed [ 306.390039] EXT4-fs (loop5): mount failed 14:41:40 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xa, &(0x7f0000000600)=[{&(0x7f0000000040)="6eb18ede791131859e3d62366d6ae71e9a54d2d7f51ca0e4e9aa3098c5fc93e324091b306ea94a76e9db1441ce14fb52f8725051178ad6829edc3ad23d0a70fccecf222a46fbc240e49d12ed7226d4935ebde26e2305e28be50b840bda79783d54819fa7300fbe7b8bab8a9ddb49efe26215c43f99014990637b5f524c35a331664c4776f83284560364049237", 0x8d, 0x4a}, {&(0x7f0000000100)="f21af48b4bce6b609a2bf51ce0130da1d0b5e24fcb719cdbcabc89ef15ed2b25e9f2dc17a358cb0abd4ee5c31e3981306a7f12be10cd762f7c4384c761e3d28c7ea5b77b2add956a862da32f4b008e599fc26a78427935d216a13b01511a33c56dddaed7ef1455551ddbff309d0920db43", 0x71, 0x19}, {&(0x7f0000000180)="8150d92c95b5562f9fca8f8658abf84735fd1c2f3261771da99ca7c67d84d0119c9c63f3c264490e593e282fc7c0f637d2a6f00dde44eea2790da0081579712e03ceccb558c20d8a3965a3db8b033784b49ceb8ca5489d30e8656661ddc8d5fdd5d7eaec04fecacaeabcc530eb56ee08823aae57492b4f529ae1a68acc214c3a16922911eae2f3eb33952adece40bcd7058be91064c664a80f55529d60c8590c64fc87e49c50ffb3276544ce51701057026d", 0xb2, 0x101}, {&(0x7f0000000240)="f9eb9365f89700996635fdc49d608d477f069924af596459899c74b05d4f187ca266c25be0a4a44d", 0x28, 0x2}, {&(0x7f0000000280)="7ad798b930975a820c373725c0f8f1881d2bba6ddbb6f919bd09f95049fd11b7e90b9e6fc5e2e4437d3ab98cf3673c03801e05f99200ea35e1db7a9afe0057957bf93b292f5c49f796ec36a3c374be824f48a4e40c8d96887c612737f8a5e095459933c306e0e092ad46c68947abc79c9b11467321d1d98673e1a8462c87da19fe2b5d70abfa07f00858964f74b4a6fffe9444e6a9e77ad38bc6e11faeee2fd5b4e4943d1d1b0938bd700dad23d78845829d05a3d41a94e7f90c1546514ab393602d16d905ae8d04a3b8f35acc8b", 0xce, 0xffffffffca1138fb}, {&(0x7f0000000380)="f76e21ae111aca752f8ec4cb44df769299b953c701641f7ee2b572e977896450fa8f8e", 0x23, 0x5}, {&(0x7f00000003c0)="ed", 0x1, 0x101}, {&(0x7f0000000400)="81184017b36275ba86706f385c20179d1095e0e83577bcc17a18523e3a63d05cbb21845f3a1bb34aaa462650c63832abe266e016888c27352f36366f341a5c6879990fb0cb51ca6a5e9a11cab2a380724cae96a49ec1c00bbe34919c3c6b4b855da2d55452c1768730b9be42fb1cb8e6765722f4bc3eba57cff6b6a6421f63d62482e07baf2e8148976ae4cabde05dcdf3ce2ec6553b1e7b8d6a", 0x9a, 0x46}, {&(0x7f00000004c0)="c95d056b20e9d5ee15321a375d3d2b200da03c2888b680749f54b3763aaf1af43df5ecd6db8678f0a7b7be25b64824e2ee760549d5ad1b1df64f47c1bc90b7a597967bc9da5e6df061748ca4865d2c43eebe9f8c7874619ac8165f389efa3c3846b05c0d524d846854ac566809ffc5e69187c4ba7727116693c9a7b6d216388fcc7b9a6f53c1147e883bfe0130e903a08af95eca0caf04cfc3c4779581c35f0947d8e46ccbda7deb1a9bec4ca937f371a76afce825ec6ad248ef729c72fa6ad951117977b9257b3d8bec86685c3d47ae74c418a45bcbaef378cfef84f5", 0xdd, 0x8}, {&(0x7f00000005c0)="a48cb0d131414020ba6b9f7b1ba4df8aca3f2e571b6d80551c4f4216d3aa61c8b40409cc09a00375a3bc4169108d63e64cb2961bb49e7ac5fff9d83c6780", 0x3e, 0x9}], 0x0, 0x0) 14:41:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140)=@v2={0x2000000, [{0x6, 0x5f8750a2}, {0xffffffc5, 0x7}]}, 0x14, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x809c2, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) writev(r1, &(0x7f0000000300)=[{0x0}, {0x0, 0x8800000}, {&(0x7f00000002c0)="9a", 0x1}], 0x3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101040, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000180)=0x2) fallocate(r2, 0xe9d1bcbb3cc3ab70, 0x280a, 0x6) [ 306.503741] EXT4-fs error (device loop5): ext4_ext_check_inode:496: inode #2: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 256(256) [ 306.524312] EXT4-fs (loop5): get root inode failed [ 306.525259] EXT4-fs (loop5): mount failed [ 306.546520] audit: type=1400 audit(1656600100.961:13): avc: denied { setattr } for pid=4625 comm="syz-executor.2" name="sockcreate" dev="proc" ino=16587 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 320.347299] kmemleak: 9 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:42:02 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x15}}}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_FLAGS={0x18, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xbf, 0xbe, "547fd19b770f64268e23aaa593fd084eb58bc14273f19f7ddbe4dee7ed3df5a5d7d54479b04fe4bd87847ab62213e9fdea174d96c5338a73f9b99acecb6fd6a42bf0735195cda6a471a734366269952e65ded89a8d9500a4da6f0fc51fe9adc6dcdf22b3df29df9731cb3e91764a1798767b2539a022b52988011e54409e705dd1479722b4cf3685aeebe84d7e4f8a34724b636779dd04705eaa21d5ca0ec4f6b4914fc03d40f6e07db6381182be379ed15e939a42f159ceeadebc"}, @NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0x114}, 0x1, 0x0, 0x0, 0x400c0}, 0x88c5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x40, 0x20, 0xf3, 0x3f, 0x2, 0x3, 0x4, 0x6e, 0x40, 0x281, 0xfffff57b, 0x7, 0x38, 0x1, 0x0, 0x8}, [{0x0, 0xfffffff9, 0x6, 0x3, 0x6, 0x6, 0x3f, 0x1}], "bfc3a0942cba5ffaaf25d89571a9b4d618a1", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x58a) 14:42:02 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x161}) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f00000000c0)={0xfe, 0x8, '\x00', 0x1, &(0x7f0000000080)=[0x0]}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) preadv2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) fallocate(r2, 0x51, 0x9, 0x10001) dup3(r1, r0, 0x0) 14:42:02 executing program 3: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x3, 0x0, r3, &(0x7f00000001c0), &(0x7f0000000000)='./file0\x00', 0x40, 0x6000}, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10042}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) syz_io_uring_setup(0x2c74, &(0x7f00000002c0)={0x0, 0x94ac, 0x2, 0x3, 0x35, 0x0, r5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000140), &(0x7f0000000340)) 14:42:02 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9, "0000000000000000f100"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000080)={0xc6}) syncfs(r3) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 14:42:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x2, 0x100) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0xd7, 0x3f, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xfff, 0x1}, 0x40082, 0x6d29, 0x5, 0x5, 0xe25, 0x7fffffff, 0x4, 0x0, 0x7, 0x0, 0xb1}, r1, 0x6, 0xffffffffffffffff, 0x3) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd6096153f0030f5eb163c25eb027300000000000000000000ff0200000000000000000000000000010200907800000000600009e60000000000000000000000000000ffffac1e0001fe8000000000000000000000000000bb"], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) flock(r4, 0x2) clock_gettime(0x0, &(0x7f0000003e00)) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:42:02 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x40080, 0x8000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) syncfs(r0) 14:42:02 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='cdg\x00', 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x105000, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 14:42:02 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x3, 0x100000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/79, 0x4f}, {&(0x7f0000000380)=""/244, 0xf4}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000480)=""/195, 0xc3}], 0x4) unshare(0x80000) [ 327.845003] audit: type=1326 audit(1656600122.255:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.865167] audit: type=1326 audit(1656600122.260:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.894269] audit: type=1326 audit(1656600122.280:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.903134] audit: type=1326 audit(1656600122.280:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.909790] audit: type=1326 audit(1656600122.280:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.915996] audit: type=1326 audit(1656600122.297:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.948733] audit: type=1326 audit(1656600122.299:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.956482] audit: type=1326 audit(1656600122.302:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 [ 327.962152] audit: type=1326 audit(1656600122.308:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 14:42:02 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$802154_dgram(r0, &(0x7f0000004540)={0x24, @short}, 0x14) sendto(r0, &(0x7f0000000140)="bbc807a79b8fbea0a8ae8389e4f5ef730a57a6529de27fae06538fe031478fe09c4d0c252a9f0d1e8d1dc6d9a80098ab5d9e20af0ca88ce3f032f59a680e0442ce18c79e6483f8cc13e836d1870fd0", 0x4f, 0x20048003, 0x0, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000280)={0x0, 0x9, 0xff, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000680)={{r1}, 0x0, 0x0, @unused=[0x2, 0x4, 0x1f, 0x2], @devid=r2}) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0), 0x0, 0x50) ftruncate(r0, 0x9) [ 328.171412] device veth0_vlan entered promiscuous mode 14:42:02 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="0b33a244e23b1238d088ac9b053b619886166dbdd750bad8a9765449b6be04efa32d5d199697bb4ed1c8203332aea5a735bb71906424776f7be20146deb84bda66ae8a4d775b") dup3(r2, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5", 0x23) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 14:42:02 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) clock_gettime(0x2, &(0x7f0000000180)) syslog(0xa, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000300)=@rc, 0x80, &(0x7f0000000500)=[{0x0}], 0x1}}], 0x1, 0x40, 0x0) r1 = syz_io_uring_setup(0x6adf, &(0x7f00000021c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002240), &(0x7f0000002280)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002300)='./binderfs/custom0\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_setup(0x766d, &(0x7f0000003680), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003700), &(0x7f0000003740)) syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x4010, 0xffffffffffffffff, 0x10000000) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x2000, @fd_index=0x1, 0x61a, 0x2, 0x1, 0x1e, 0x0, {0x3, r6}}, 0x9) [ 328.208622] audit: type=1326 audit(1656600122.623:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4651 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5734556b19 code=0x7ffc0000 14:42:02 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x27420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x4, 0x49000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x40, 0x4}, 0x44001, 0xfff, 0x302, 0x2, 0x8, 0xda6, 0x9, 0x0, 0xeaf, 0x0, 0x5}, 0x0, 0x10, r0, 0xa) sync() 14:42:02 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4662, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) syz_io_uring_setup(0x2689, &(0x7f0000000040)={0x0, 0xf0dc, 0x2, 0x1, 0x28b, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 328.644484] device veth0_vlan entered promiscuous mode [ 343.092032] kmemleak: 9 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:42:24 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17, 0x6}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES32, @ANYRESDEC=r0, @ANYRES16]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x1a7784, 0x10a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) ioctl$DVD_AUTH(0xffffffffffffffff, 0x5390, &(0x7f00000001c0)=@lstk={0x7, 0x1, "bea74f214a", 0xfff, 0x1}) 14:42:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000d001a00210c000000000000deff09"], 0x2c}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000080)={{r4, r5+60000000}, {0x77359400}}, &(0x7f00000000c0)) 14:42:24 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x4, 0x27, 0x0, 0x3045834, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) creat(&(0x7f0000000040)='./file0/../file0\x00', 0x9) 14:42:24 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x60a004, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0xffffffe1, 0x0, 0xffffffff, 0x0, 0xb, "0000f000", 0x85a9, 0xffffffff}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x3, 0x20800) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000100)={0x1, 0x4}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x9475, 0x20, 0x0, 0x110, 0x0, r2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) r3 = socket$inet(0x2, 0xa, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 14:42:24 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) epoll_create(0x9b) syz_open_procfs(0xffffffffffffffff, &(0x7f00000030c0)='mountinfo\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, r3, 0x0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x40}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) io_uring_enter(r4, 0x5332, 0x4224, 0x2, &(0x7f0000000040), 0x8) 14:42:24 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000001400000008000300", @ANYRES32=r0, @ANYBLOB="08ef856c45d4b0d8"], 0x24}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x68, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x55}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setgroups(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r5 = getegid() setgroups(0x2, &(0x7f0000000140)=[r5, 0x0]) r6 = getegid() getgroups(0x2, &(0x7f0000000200)=[r6, r4]) r8 = getegid() setgroups(0x8, &(0x7f0000000400)=[r7, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0]) getgroups(0x1, &(0x7f00000001c0)=[r8]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) r9 = getegid() setgroups(0x2, &(0x7f0000000140)=[r9, 0x0]) 14:42:24 executing program 6: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf0, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000010) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2080080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x400000000000}]}, 0x30}, 0x1, 0x0, 0x0, 0x48051}, 0x20004801) 14:42:24 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x63, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004c40)='./file1\x00', 0x84e00, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000008d60ccddc07313bec17aefa550ab219351b25a49d9ebfc63c59a09b8b812ff30ebd3ed5d89122b1a4c4a6fa88c8584c7e8bc8569d5a9e40200000000000000f6f95138c527fc0dfa6d8005f39145c7ecbb9f31073e3d95bc3cc05ff8f33d47f6f77a8c065b5f6c3c299a355a0c2299dd50f62c86441e804dac2725816390cdd694669c3ebf8d7cbfd73ff9a57178699eee95837463b696572ba7699dcb00"/177, @ANYRES16=r1], 0x2c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x2, 0x10000, 0x8800000) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$SG_SET_TIMEOUT(r2, 0x31e, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8800000) fallocate(r3, 0x8, 0x0, 0x8000) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) 14:42:24 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0100000000000000000000096c653000d96e873fd0c8a5400000000000000093f3ee558847b7c62bce4101f3394d4fc91b57d5114b5be5b9cf5e"]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 350.600474] FAT-fs (loop3): Unrecognized mount option "00000000000000000000003" or missing value [ 350.623795] device veth0_vlan entered promiscuous mode 14:42:25 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=l']) r2 = open(&(0x7f0000000140)='./file1\x00', 0x7a1a03, 0x17) unlinkat(r2, &(0x7f0000000180)='./file1\x00', 0x0) 14:42:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0xb}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x15}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0xf4, 0x2, 0x9, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x82}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_TUPLE={0xa8, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x23}}, {0x8, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0xa6}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000080) [ 350.764779] device veth0_vlan entered promiscuous mode 14:42:25 executing program 1: clone3(&(0x7f0000000100)={0x20000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)='Z.;\xf9\xf6F\xee\x80#', r0) [ 350.795980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2306 sclass=netlink_route_socket pid=4780 comm=syz-executor.0 [ 350.803331] 9p: Unknown Cache mode l 14:42:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="0000000072724161140000000b000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f73665df41100080120000200004000f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f0700000008000000090000000a000000ffffff0fffffff0f00"/64, 0x40, 0x10800}, {&(0x7f0000010600)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000bde670325132510000e670325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c45312020202020202000bde670325132510000e670325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c45322020202020202000bde670325132510000e670325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c2000bde670325132510000e67032510b0064000000", 0x120, 0x11000}, {&(0x7f0000010800)="2e202020202020202020201000bde670325132510000e67032510300000000002e2e2020202020202020201000bde670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000bde670325132510000e670325104001a040000", 0x80, 0x11800}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="006326900b8671f999c9e596fd110ae8a38ba79dd127fbd634ac4bb2ff45f67bc09db65e4c91f59acb71621289157e43606055826ad03bbeba161feb8109eed9c2e7d0a9c48116ba2c406dc658e1dc3c7bf5cd7bbea1edac8d4fa496a87acf9b3641148a41a02b65f1e95de9a393d9f4585d9c6b0b7317904c06a1350d714c6ca1f66baf6288e08273d700c14e292d51b3f478a2bd02004f8f9303207b0f9e0b98a151c2a61dd672a296da00f1045d5b836b6e39313c64"]) 14:42:25 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x20000) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0x7ff, 0x6ee4, 0xe4d, 0x1000}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x80000) dup2(r1, r1) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:42:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) ftruncate(r0, 0x1000003) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) unshare(0x4a020000) [ 350.966823] FAT-fs (loop3): Unrecognized mount option "00000000000000000000003" or missing value 14:42:25 executing program 0: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @private0}, &(0x7f00000000c0)=0x80, 0x80000) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) stat(&(0x7f0000000080)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r4, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 362.656765] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:42:45 executing program 7: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000040)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) clock_gettime(0x2, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x8, 0x1f, 0x0, 0x3, 0x5, 0x1, {0x0, r4}}, 0x98) syslog(0xa, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000280)) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000001f40)=[{{&(0x7f0000000300)=@rc, 0x80, &(0x7f0000000500)=[{0x0}], 0x1}}], 0x1, 0x40, 0x0) r6 = syz_io_uring_setup(0x6adf, &(0x7f00000021c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002240), &(0x7f0000002280)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r7 = open_tree(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r7, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf25380000000c009900000000144b0000000c0058002800000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4000) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002300)='./binderfs/custom0\x00', 0x2, 0x0) clock_gettime(0x3, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_setup(0x766d, &(0x7f0000003680), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003700), &(0x7f0000003740)) 14:42:45 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) pwrite64(r1, &(0x7f0000000200)=';', 0x1, 0x0) ftruncate(r1, 0xffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r2, 0x2) sendfile(0xffffffffffffffff, r2, 0x0, 0x20d315) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x62c7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004040}, 0x10) r3 = epoll_create(0x7ffd) mount$bind(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x30040, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file1\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='befs\x00', 0x200000, &(0x7f00000002c0)='\x00') syncfs(r4) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x7, 0xf18, 0x9, 0x5}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffffff, r3) 14:42:45 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)="94c2dd", 0x3}], 0x1}}], 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x100, 0x0) bind$802154_raw(r1, &(0x7f0000000040)={0x24, @long={0x3, 0x2, {0xaaaaaaaaaaaa0002}}}, 0x14) 14:42:45 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x84, 0x80880) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) pwrite64(r1, &(0x7f0000000380)="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", 0x139, 0x1) pwrite64(r0, &(0x7f00000000c0)='a', 0x1, 0x0) 14:42:45 executing program 2: r0 = syz_io_uring_setup(0x25, &(0x7f0000000080), &(0x7f0000fe9000/0x4000)=nil, &(0x7f0000fea000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0xfffffffffffffda8, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x27a2, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000feb000/0x4000)=nil, 0x4000, 0x4, 0x50, r0, 0x10000000) 14:42:45 executing program 0: syz_mount_image$nfs(&(0x7f0000003280), 0x0, 0x0, 0x0, &(0x7f0000003540), 0x80000, &(0x7f0000000000)={[], [{@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x7, &(0x7f0000001480)=[{&(0x7f00000000c0)="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", 0x1000, 0x8}, {&(0x7f00000010c0)="57fb521c92ad1aa5c69d07bc16bee9707ca5b875e14b3aba457577effa259e9136d2c0303d6a754123c48a57da290cec89e574a8a647ed5857f3888f4ba9e5a9bac9d4d0c374a6c30a848d46ea287e3acad2df1f1bfb643aab1d584788e7eb5155fe5d6e94658ec9f6de27c35aaec7161f7a7751d09cbfc7843310f3a01c06077627c54cd5ad9c5010c8a4a758d85893f3855d5cece9b79f272bfe6a6795476b5adc4ca8e2975a8fa0bc7d79bf54dcd05f2ea58a37753df48d0d2e8862ed1887048e4e3b7c76b3c93be22dbc546f1a7da306fec9e21f76b285b8ff03e63811878c", 0xe1, 0x5}, {&(0x7f00000011c0)="8b3cca1a34cbf066528fa6629f4f910bbc2e6c4673d3ed08033e72a46c743204a584327611a75ef9d5fdd671b436913e65bb189faf4060a99573a0f976de2d8c68dd9bc3e0f1ecdce4c3e95140d48934c40086c1e400", 0x56, 0x20}, {&(0x7f0000001240)="a45f764658e36776ae43040d1d33b6458ccfcc8f039094cfc1c2e7cdbb284d52025b5b5542effabe9dee56674d81f5378c1bb4cb5a1e19e95602e72f42c266b860cfa38ef664c9331d8698ef0fbe2859711dc06694c6e3fd9a2f1b609eb2", 0x5e, 0xfa}, {&(0x7f00000012c0)="9d19d2b42e697ac83940fbcac149d5db7477e112d969b4963a27048e15efa48c70c1894f9cb0bf958f8fb45b6a1132914b16f744c7d0f91f8132feb5eb1e15217b28a4c6d5cccfec", 0x48, 0x1ff}, {&(0x7f0000001340)="a722917932b2c45f0a6a02eecba0564227d2c6cd47a2c5e80f85ff76f71851737dc4b74ecf98f10e0d5421bcf19c4e7d6e3979f9159e651fe77d7f9187ab8b", 0x3f, 0x1a9}, {&(0x7f0000001380)="9d40972ac6318643e9f844e95b403a1e893f17a1e56f49cea996209fcb4d5b0c29d689a5c279044c677b5dae0762079878d34a4f678e8bf470ae87a5b7f7375b50a60ca5832a05723c7690d68aafbf0f545832d9a04a73eee65b68b38365ec64f5ab0651bd451ec86c0f3b7c99170ac13300ed3e32f99af2183023c2cf09922f1e238e1bf89df294f25864aa05735dbf5a1481b50baa93e6e84e9c715d5ce5a0585903c3e98b253e9b55a0b3bab0bea95dfc2053b35d8dd504f06fb8632a7c897dc92c1fbaebb49fd6c81cb1a8efb8ed17988b51b8b9de47b621014abe568f24f2b2bbcb6633ce1784c28030ef0ea493", 0xf0, 0x4}], 0x0, &(0x7f0000001540)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@huge_always}, {@huge_always}, {@mode={'mode', 0x3d, 0x100000000}}, {@huge_always}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_user={'subj_user', 0x3d, 'nfs\x00'}}]}) 14:42:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000400)=ANY=[@ANYBLOB="04010000160009000000000000000000ac1414bb000000000000000000000000ac1414aa00"/63, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB="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"], 0x104}}, 0x240000c0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x1a5800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@flushsa={0x24, 0x1c, 0x2, 0x70bd25, 0x25dfdbfb, {0x6c}, [@replay_val={0x10, 0xa, {0x70bd2d, 0x70bd25, 0x4}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008001}, 0x40000c0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, r2, 0x8b1, 0x0, 0x0, {0x7}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x4050) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@delpolicy={0x5c, 0x14, 0x800, 0x70bd2d, 0x25dfdbfe, {{@in=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e24, 0xfff, 0x4e23, 0x9, 0xa, 0x0, 0x20, 0x0, r4, 0xffffffffffffffff}, 0x6e6bbe, 0x2}, [@offload={0xc, 0x1c, {0x0, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 14:42:45 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) faccessat2(r0, &(0x7f0000000180)='./file1\x00', 0x102, 0x100) r2 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffffffffffffb) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={0x480}, 0x18) dup3(r3, r3, 0x0) [ 370.646332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.652578] tmpfs: Bad value for 'nr_inodes' [ 370.656631] ieee802154 phy0 wpan0: encryption failed: -22 [ 370.683042] ieee802154 phy0 wpan0: encryption failed: -22 [ 370.686232] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.726999] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 14:42:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)}}], 0x1, 0x0) 14:42:45 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB="6769643d5493b77ee9bfd182068b01122cc19abfc9188f49c8e4050d68c44019752aec3926d5d45f44bb8c96", @ANYRESHEX=0x0, @ANYBLOB=',\x00']) 14:42:45 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000180)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb70325105000a", 0x9d, 0x4800}], 0x0, &(0x7f0000011300)=ANY=[]) statfs(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x100}}, './file0\x00'}) faccessat2(r2, &(0x7f0000000140)='./file0\x00', 0x10d, 0x100) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) 14:42:45 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x3, 0xe3ff, 0x8000) 14:42:45 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={0x0, 0x3, r1, 0x80000000}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x101000, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000300)={{0x1, 0x1, 0x18, r4, {0x16}}, './file0\x00'}) writev(r7, &(0x7f0000000440)=[{&(0x7f0000000340)="cee21814f459ff78cea5a3fbf9c34d94dc7bf770457e54da2beb42059d379cfb6f15f8763da44841dd001dfb0936cc63b57d943400411bc843e6a23e248ff3c95af25e65663e2c02f21d967575a203c439e85d43f47d19822703c44b8599803fef08314d43d30573490c967fbe018687ab04bdf14d95ce472694f3d0ea5d26f474e438489342f17bc1f733746bfc43579dbe4ed6a8cb0a05c8ea5e5e9173e745c413f7db3ef5fea8ef843e7c00de87915e45d6ec4464c4d8c7caf0b7bfd5c63af57ea9e6acc755de52e506b6404a14b618aaf5d309555da1228b70118b3dd2be079a7f19474d073f87237cd3e2c941e7cb56edf324f10dd4", 0xf8}], 0x1) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x100}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x6}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x1000200}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x1f}, @ETHTOOL_A_COALESCE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x10}]}, 0xc4}, 0x1, 0x0, 0x0, 0x804}, 0x24008084) r8 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x18, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x5fe, 0x0, 0x0, @u32}, @nested={0xc, 0x8, 0x0, 0x1, [@generic="080073932c9edb43"]}]}, 0x28}}, 0x0) 14:42:45 executing program 4: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="063b545d28c6a796e9250000fa411f8dd44c7fb04fe375ce043017868b08815cc3b77eaeaf7ee0ac1044432f46ae760020082db63800007a3b16f46fb0bb2a6be84f9ec375a2b186aeb1d8f57d0dc59b4a9d19b5d14c239abfedff482b344aa6acbbeb943bff2f68c81bd4db878c5d41d0e5ae33192a7e77d4991c1ef6f13393c29e26ee8143fcab1300"/152, 0x98}], 0x1, 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) splice(r2, 0x0, r1, 0x0, 0xc, 0xe) [ 370.923888] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 370.932068] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 370.934308] FAT-fs (loop2): Filesystem has been set read-only [ 370.942084] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 370.956618] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 370.969745] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) 14:42:45 executing program 1: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000080)={{0x2, 0x4e20, @remote}, {0x1, @broadcast}, 0x22, {0x2, 0x4e24, @multicast1}, 'gretap0\x00'}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@nested={0x5, 0x11, 0x0, 0x1, [@generic="8b"]}]}, 0x1c}}, 0x0) 14:42:45 executing program 7: ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="51e252c23542e9c432de5065ce9357115d") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'macvlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x82, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$TUNSETLINK(r2, 0x400454cd, 0x324) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x9) dup3(r0, r1, 0x80000) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x82, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x7f, 0x90000) r6 = getegid() fchown(r5, 0xffffffffffffffff, r6) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000008200", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) dup3(r3, r0, 0x0) [ 371.105257] EXT4-fs (loop6): re-mounted. Opts: (null) [ 371.121857] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:42:45 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000", 0x27}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011000)=ANY=[@ANYBLOB]) [ 371.316919] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 383.834317] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:43:07 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r1, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) copy_file_range(r3, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180)=0x7fff, 0x7, 0x0) 14:43:07 executing program 6: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) clone3(&(0x7f00000005c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:43:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x20, 0x0, 0x1, 0x0, 0x25dfdbfc, {0x13}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000003c0)={@empty, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0x2e, 0x8, 0x1000, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x40, 0x7, 0x7, 0x3f}}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000500)={@rand_addr, 0x0}, &(0x7f0000000540)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="010026bd7000ffdbdf00000000000000e2ffffff0000", @ANYRES32=r3, @ANYBLOB="140002007465616d3000000000000000000000007000018008000100", @ANYRES32=r4, @ANYBLOB="140002007663616e300000000000000000000000080003000200000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="1400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000004000300040003002000018014000200697036746e6c3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="04000300"], 0xd0}, 0x1, 0x0, 0x0, 0x40c0}, 0x1) r9 = dup(r2) readlinkat(r9, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/159, 0x9f) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x440, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) sendmsg$NL80211_CMD_SET_PMKSA(r10, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r11, @ANYBLOB="100029bd7000fcdbdf253400000008000300d390a50cecd8ef4730134ad7b62cb036b7444200d9b5a5db7e02d3f7beebc057f539515de6ad86fba83a0617e1dc3503249cb89c9219286830a50297d79cfab8875c4dba77ff40c98b543af1e47f387bee1d9853df5b63fb6ac4f2e2480d9ab4297a04769299ff581b8ad64ff13c150c14da2b80364cfab454c623e80af5028184f1979837d887182e91de7aff3a11cb5fade264f59ba02572a47ec12ad21f943781817c796ab1343731851e4e8bcca482f84215927e8205b3dd858a3d5caa2a4ee7855eb8703f93a0a5b734e0cf93017cf29f3032071656a200091586304befe417f12dc3cd505369da51736b6b86e6ad0ce815ccb8a9725037fb23e5444111034cbe2196df1651d9874bbad27b9f371360e714a50f7e0c8720ed0fc18b716b6e2922fffbc9956cfb1c662de59f94dfdb763882feaeca957b86c2df060ba418a11c0066006e170e4713f2964e2c1a350535677427552ad2baabbb", @ANYRES32=0x0, @ANYBLOB="0c009900ff0300005800000008001f010700000008001f014cdf526508001f01000200001400fe0016b568a9156f19056899f9f1918f71021400fe007f6884b70987876d9fae4feeda63332e0a000600c545b46dccbb00001400fe00b413724992c209f4f7db9500a2ebc8110a00060008021100000100000a00340001010101010100000a0034000101010101010000"], 0xac}, 0x1, 0x0, 0x0, 0x88c0}, 0x4040004) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x3}]}, 0x28}}, 0x0) 14:43:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0xfffffffd, 0x0, 0x0, 0x2, 0x2, "77004a6efdff0000000008002600", 0xffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000740)={0x1ad, 0xc, &(0x7f0000000340)="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"}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) write$binfmt_elf64(r2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/2990], 0xbae) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/230, 0xe6, 0x2) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = socket$inet(0x2, 0xa, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup3(r3, r1, 0x0) 14:43:07 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = eventfd(0x0) r2 = dup2(r1, r0) r3 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@seclabel}]}}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 14:43:07 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000", 0x27}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000011000)=ANY=[@ANYBLOB]) 14:43:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20000, 0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1a, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x7}}, 0x0, 0xffdfffffffffffff, r1, 0x1) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x5}, 0x4) r4 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x3, 0x5, 0x9, 0x1, 0x0, 0x9, 0x901, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x4c22a, 0xfffffffffffffff9, 0x0, 0x1, 0xb3, 0x8ad, 0x6, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xc, r4, 0x8) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) r8 = socket$packet(0x11, 0x2, 0x300) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendto$packet(r8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x16, r10, 0x1, 0x0, 0x6, @broadcast}, 0x14) accept4$packet(r3, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002180)=0x14, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003680)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000640)="4912864e28f6bd219742a3ab17a43bfb78ded0bbd91e29353bd19fbf77c59e6c385cb434eeaa4e6b1d8d95de19a2b20ca25f7337070bb35e669c94203ce560243c2642ed6c382f5f6ee0113c5739742647616ab27478c30c7acfc8a3d4a11b1cf1afbaebe98f9f80c00c474ae20b92e93bd12ea0161617d57b2fb215e9cef59981dfd043fe2c99309addee0716327eb46469f21fad1716f7c0e751e59eb6e3b9853608bed42058469934170081075ef04795176f5be3f58d93a568684bc420a9958f2d80b32238b68d47c04cbb16164900e7b2c3d48a5eff9288119dcf6f1515b7ce7e763f92b9bc2d440039c0e74643c42b696619dce9465c4fd5cadb5cf6a5d196a432ffdfb652a81071902f1efd78bbddd69f5c4113cba11a803271781127a177a7be99dad2810f3f91c9829d2c2534a62497e21ae93f6939c0111b4c62e19eb039fa0abf2f0889a62cfb6f8d889d16410d1d38a690e413aeea793af9238b2aa638acaf6c70d123b320b8c0c9806bce3d799631de165c71a49b16102e3e033eff889d4c3fe5b1d5492d46d9bcc074693e657f9c1dde69a1825acff47427ce828b4f22594e7225feb30c62b4c76ac531330009170ca49cd98e3bc22e398562e1fa120f05fb472a2b7f0127314c160825a459ae96341028b332625f954c1b0f1ea1f33fbe5471ddb45173fec43725caf07763f94655310e20642748ec8546b10ce52e936c0824a3e155222498006f1c87d68fd058a749176b6a728d89b1377e3feb2a629040e4df3b9cdf4ea53983bf9f1121fb009729756959a6c1b77779972c9b2fb1de674351f60dfefb5a062ad1cf16924b0db413af2ae6c6012b037bd2af9c8f3514f6c72727b65a021e76f49b6afa6211cad9a1aba3c272987e5f35b8c8837268407f4a33e90783b4b9c23be062b23690a9ff9d4c4e6a6a692c39e0fd9aac2cd2b8cb7c4c49b3beb108699a6e2fec3ec49a1d5aecf4c657e103cfe45b75eb1fe999b68c65a920d81dcdc122c033109a29261dd1c25ade94eaf527e698e7f6e757db3065ab06a13a789114007f7911c0a157d54b32c4063612b4a8f1aa00f836381a9e9bca433865a94f4a758d4623558a776295b7494abd6ee9b9aa04abb55643f2915dd65e2bb62da39ffb3765f2aeffecee3f76674d39aebebb4e3a8d1e88618db95356ba699366a8fdba3dc29602498ec7aea0a0cbd8d95751abfb677349912ac407bbc09b77f620297c37b0853beb7728c16941a7e9cb7b2f9d951311b9fcec9c5ab1eb348bf535ab84695fec1a55832abeb46da9189f011ca4d9919cac4150d80726f27b65daf6b5d6f63ea7ca647848b090fa342df9ab2cf4c5156798ed300bef7da0157f17aa843bb399ee8250c8af13fe094537e84c0bc461bfbcaee6680bcfa70c87246ea7b59b50d64d758474b999072d61712eecb8e2830bc8331aefc9fb49e5d169ebda1f6d22de01024e44be3b74597efa94e2d5ad578859335a86be8cc0364a71efbbffc1d0a90563ec7703b91109c18a4b7abeae19d859326d535eccf4c8db4bfee6e3853fb2f017ceb6bec874bbe1b27feceeafc723f12a6e51b26b8ff5c3f070dac76d33d1f743a13874dc7225322800a858a7bc22dbe7cc2b5b07fd0521f68f04feef3da7340cba931512c40b91f5436daf42b1058e9ef8bcc77bb5c26ba573a62bed73f023e8baf56388320cb97d91dd72878693cddddf5b4070d74654374b6f9fc85fc0787963c6d2b7924012adfd76e03c03360c57c3d013e3fc068dfaf0ab87ec2713f64c57e605581d1177f150a788b236fd021f2e4ff105e3baec1379978727116f498cce374ab6ef0f3db36dbabf7be30efdea9b05d123e594319bc7550595e067228259775780e79ecb356616a197a8c6915c3e1cddaec0b343391c5f7b3e282a99fb89429f9091faffee00a6d78e8638e928326c51890bac208b01ca627cf6ea787ca1d1e769b4d9b331d92a84cc19e8273a3532964a3a9edc5fcca0a38f0daed1dad3bb6bd26f4a3fcfb54a53397d5b2f959973e76bcc2d9ef89e4127ec054707d72cc06a671c809a44fdc4512655e639b4137efd1e48ce83b09dbb5aa9380bceb954071caab27f2f20b27b0d35db71797465002184a2c7cb08e3a8fa4a9cf05161dbed8fc750a61f2cfb0c4f607ec4bf379c30ee2c4b987751e8057e7ef1ddc767977600810018e7e5bea68c4c3d780837bdd927c756058e545df1f57214d1904eb34b18d02d2acb1ae8d31a66559d1609eb6546fe8d6ec339dc1cb2f26ef53c15d1f8b6e4dc21247226d442fe49f05db3ea533de8766363eac92014fa6c873a376df1a8c5e289a6b46dd777b9044f1ed3025f5ea8a0ff4ba2edd8eb54751e4c14b239eca754fb2928da8a4fbd6866e13e2e31875f9a4b963db598d092ec6d73fe4b583c5b26aedf1de48df0ee10f7717629de2bfa5ddf700b1ec43285f84c2adbed875a6f447bf78458f66316cc13f29ae4b00f19afd376bf24b16b4bdd0f7d33087a13e58f33bd0f7592ebac4f2a8e4a1ea2694489bc4b92d226fac350a2ad7a2dffb820390416092f5a8d0412bfbba6c3d8e7d8c8554f33555d6eeb0db5f26cfd9090ba0769b28cca3e2ef9a92129541fc72f14d6ba25bcc66fc041794be96df0f1bd6410045f13e164cfe8ef71156a64c3fd9a9ec8349e0aadfc536e937d2beb340a2df8b316d0a5889bf7096a72d63c3e158d5a14256e0a736d582127d2774a59e045476b34b2b98f70941a067b8b318fe7ac5a9735458855c877e702626a81cec2185a9a3997e38d2656cad596a56b9de247074739e1e84609e6d9887312481148e0d410114935a3904b6e1f87600e83d2950e20dbc324fc8670c49deec65550827f64efa22b0977eae8a60da417a7f0e6df132d2b5b509d7ef0f35701ba0a880a86c424014857244d4faa8a56c0f92a1e01efbdb4b3c48903c510e07810aedf829957f87501af6393495d872a586d1f143281d3719634c588cae9fb820441ae8e7fbaf6e720c916d03e063983859ede1d08fd875647195fe3c0c6b7d9ade16444feb286adf24497fa39cc76ca3b0512fc6033870773c29bfbb0c99ab92622540f42b7262f0d4224d9c2f53731bedc91586db40aa511ce6b81df8a561b4c83e774c3ce7e0a5b1aca54116745b54cbebfb6387bbe8502b7f78893de050c04961362c4d0aefca7b960000e36f85b7572a6b9e8df1fb3fe2221f70569ba343a99fa2a26913748b54d73b9eed7a5dc1df8ddaf1dcafa2d58c3d90ad7551a0bf070e44b0d8df34b10e9408c8ee765ce2b9936836765352f200c89a9459cd4654348549a637ce6410da9279fcfd9037b5dc0bef9326cceb79ab21aae7059dbba33d28005a4663fe2e7281f71d8f47845a0a7abf2183b0689ba47c3d921e0b3b4b08557ff570d139086a2a764f580815e9c85c83c0c5302b90350b28207efbee3c8cb95cc04cae613d1b2f095a5d1f2eed8ed5169e5fddde3f57c0266530edfa521af9af66872131e86759e5471509fc1800f8182128b021d1409161dc2a4e570a181c8edafeb918f2a8b52ef91fe50db4942aba0bdd9f61d061a26b92136086fa6cf52ec015414d16c8d93b5110be44665c980a785bec67dd10a16eaa1f139105eebbaf509b7049110e6ea30d5acecc0768d522b5354c7d53357f32765175b78163ce1175778777f65c39dd41865243573c71ae9a88457aa66092f98646dc7c9d1ad423d5d210ef9c0129d02557dfef26223b95f18d1929a3384a710652ff6325029b131b73c3c4ee1de941383ab3774addba458ee14c1c7540fa66d74d6f8920d7b07619404c9046866e3fcdf8e191750e7e0c84ed83c7c47973abb7fa054f72f877bd124dce5fdac0b4c416c8d916443ffcda2f3efc95b38e6595e1a28294ca2e5547f359939f561ab0350ea396f2076b37e282036f20551c68702b82bb876fd9d51ee58e308035f2bf4e8ae5867c74c3827c0a00cf925a0d80f7340682731c94d3e447604c822979b5f2852e6a686ce1da1f271c83d0748086e7e0edab9f15789f017fc02516e8f9358015d5d73d1eabdf5caf6772c76a286baa33ed2995ece6ef1417be0cd0df7dac31e700a49e4c2ae5d6008574e67bd9a1c75586f88ee63466fc6ed0c1ca384741036f7cbfe21cc86ac1997ed6c5d5b6a88d9b058107bbc027607d5d556cf707caf764678515652cb753acd62bb63b782145455ba494de9d0ec842f8dbb23a4670913aff7e5f49fda7a940c2a659f4470e56e22204142ea9afe24af06804ffddf4b4fdf9c87c5d16a2260d337523c46142e0a3fa91c37ec0b8082f20649c4b7425b2cd4ab1990634e0737ec35c6fd80629247f78efd8876e72e9033b42b7f9a3e2c80c3df29a7404acf51d07821dd2baeb921cd38574708960b51de035767929bf8ff7c5eb50334032aadf0f21f5889b54c793766cd1aa03da9f71f0a499904363bccae2218ff284f1676ff415d9e180dc5640fa91aa7d07ca467180de95f4da7caf122452fff7cb672c31bb5e250fb779b764e5344155dae9e04920e6dd120f83fa03fd48d8442d7eb1f8b2c7fbcd9a01413e30e4123039509d25bdc5c7c76548569d253adac70a3300556c128eea74c776f43a62a351e510b32d14979467ed98368195a94ef1e8ef2ed3871ced45fa34cc025d72e9441d9ccb6649c3bbba22a100e9959c06c1ecdd4ce5b2e82915cf2fddacc28a24918df1f2b14d1337309cda4ffd588f24087438a227ffc0f6366f49d47a9ed2ccb8c95ca05ea0a6e82882effa35a3c59cdfb87bf2b87d008a92e1a9eb02b34d5b2a086f18291f8f57f837d9efbd19f2d1a52c8fe4a031830e97114a97c35d654e24d66948c7ac864f5397736174ab630e9c5726f162f55143268bc26d8ccdb3686886ccd6ec66d2471e45379f8d4c1242ed25379947cbe850f57db9b7d73d8325cf2341867ff593976979cbf841e2df303d260f5112aaa44191693caddd85b4211f3e06a1e127365ac62b8826f3a41c7f6bccb6aa31f3da6d4b107b333c12ad551f19496c7c28f403e510e199338772d815fb61399192000f23db77e66c9e2a6aa3d0b52045c165227f96505add1b21d412492742c567a7178e3ee3bc61f17cbdddb86673929ff4c0d43b1437ce330b3fe36aef59d3c3c46b497b7393e4c767345d97c0ab232d195c0eb8946725b44c53901a8bddeb858f675e215c59589cf27a301815831fe2e98cb279e956d5b5e7d952c1cb764059ba58fa4f298034fa1fe397fd0c34d1986bda7cd60bba33681de6a89b31abd60e6c5ad2731ccb05ea1dcc46c7c4a989fc557894593a74aa08cd85aab08aa18a95df751845c00cf2e38d5c38076c70d1e140a92c1e084ec22085abec765a386d4f4c46023fd2ed1c27e5625a45acffdb18c0ec7cdf0a8f2084eae1828ddb322f4414b1adf6522fda1799a311668896f76759c7647c22051ba778f174d6e11a8c68404fa7470d44853fce83b9330c54576cfc0ef5167575420b407e96bce74a0abf7d4abb19071685412c4f5d802655a3a78f7e9dea8c5d2970de39213ad4b65e1b563f1b3e864139bfe8ede1821d3d2afebcbff4286159b1e7c10aee78ba3d82e0e92febfc5e53e5a882a0a2af721a16e731e2ebea396f23fa86ffac03efc4a1e212febc16c11e7d80b347ff07b35abb65665482bc52d9e508bbc2f8d6ac64eb1d0aec99eef0fdc20f46e25c0409425e00d5230c8bb744b855f219a35f08df6623346734ee7b851c7588fe32b95d369f3f866a8b39cf60393e6", 0x1000}, {&(0x7f0000000200)="1eef4bbb379c66a2686e1bcb3aaaa04c4144b37b2eb8e3b69eea402a947d6d920c7ab31aba8eb20912a0f9acfc8882f7b88d231c2b3166b2f6e00f8a1bf2a406fed3e4821da372f6059b187ef605f87d0296362fec3626bacb23a9e0829324aceb9c7f7a3a6b35a05d0e8fb53eb7219e66b2a77b33dc5c57b8", 0x79}], 0x2, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x3, 0x90}, @ssrr={0x89, 0x23, 0xcb, [@local, @multicast1, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0x41}, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0xa}, @loopback]}, @cipso={0x86, 0x2c, 0x0, [{0x5, 0xa, "a410d6e0dc00ffdb"}, {0x2, 0x7, "caa77f758a"}, {0x2, 0x5, "e04e17"}, {0x1, 0x8, "d6ae16dd94b3"}, {0x0, 0x8, "71e9e26c05ec"}]}, @timestamp_addr={0x44, 0xc, 0x80, 0x1, 0x8, [{@remote, 0x508}]}, @cipso={0x86, 0x73, 0x3, [{0x0, 0xe, "d5afb989784d72ebea28461a"}, {0x6, 0xf, "06ca0009fc13602bac31faab01"}, {0x6, 0xc, "2e900af4ff3136ba8e5c"}, {0x2, 0x8, "e1eeb8951238"}, {0x2, 0xe, "75da65d0f29d63a1c5f8fae6"}, {0x2, 0x11, "130aa699857974dda72b20b71a3c87"}, {0x6, 0x8, "081be82447fd"}, {0x1, 0xc, "9bbe5959bedd9551d676"}, {0x2, 0x9, "e232f5db4ea930"}]}]}}}], 0x108}}, {{&(0x7f0000000400)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000500)="472452cf8a41ec8a47c5944aaa928f34f0ff70dd63896ac7906b27858d4a15dc944c40013522a485b5610c518db63a324cad80fde15db205678dc777f48cc3245a8b5befe895590df4a8fe071ee150ac5450f601582b6a7f2a34f4235df3d4136982c6e9c03c9f8f279efe6f8b6cf3c00916767f12808fb88b5a5c2800a4e2392a610d8d0e3ca5fcc972cd48008e714c056878b0c8ea5f5efa76f2eb6ac1ab1cb6c39cdc05c27411f12bc06682bfc39cc455e733fed5a66608bd17ad5d6553d28557219e9281066897e76f897af0a1e3", 0xd0}, {&(0x7f0000001640)="2ac15e578346536b56b98ae46e0d7fca64275ed59c205c695106ceb58fac2c35801bdb816c01aeeb2b828775ddf701ca7f20c853a0a88b20dad4ffdce3864f755f0155b0f639b838634a6db04061f2fb508d858b51b4361a3a5102aa54321f63d194392329498634f61aeda4df43238d5dfee0385816641799e974566aa3d0168c68a380d0ba99cdabcbf523dbb4359f0dad565f", 0x94}], 0x2}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001700)="9eb5b7044d2fccc6e4753e3d7b9323cde84c41eaa84af1fc62fcbd78beba533f7af24c65a06de9cca6605bfc9b81c668a19d71cf47edf43fd441e34d149036c9e6a0f1667d255453355ffc1a71dad9d3fb74a3adb4eefdfedfa37968e8c3de5711540098b8adef06", 0x68}], 0x1, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast1, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast2, @multicast1}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x84, [@multicast1, @multicast2, @broadcast, @loopback, @rand_addr=0x64010100, @multicast2, @rand_addr=0x64010102]}, @timestamp_addr={0x44, 0x24, 0x24, 0x1, 0xb, [{@multicast2, 0x20}, {@broadcast, 0x40}, {@broadcast, 0x8000}, {@remote, 0x8}]}, @generic={0x94, 0x10, "2fe637f297c3c1b66e06b5077c08"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010100}}}], 0xf8}}, {{&(0x7f0000001880)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001b00)=[{&(0x7f00000018c0)="11966bd7fc5bdfd1965f4ad5c76fae559d299491e4015cc20348cc2ab7d4b871aa15e30ed4ee0032bef5b8c2fb3992dca2ba7353eb974190ed3aeb9e23af3f4cfdb68a6a448d724fcbf6aec411aa4f59021e192e3faa1982f3584a3056f4ff6d5f07258c84fa09088674b10ff50d43c0439a8870b90ad000a5154c8b548cf7d504de64f019ad4de1c77235490cbc69570459a9c2cd9427086b8d56ca312bdfb1c8cdf455b19fc63692f0be39542a86a32a0cf8a6d06960a431d6046d02450928637235014345247edbde869611cb32b0daefc0d4802012d58c59e1607517c5dd031448e8", 0xe4}, {&(0x7f00000019c0)="054de25cc23c102fe67df9266c57b018a0cfaab20c3b5d209587f50aa4d8eb18f25a04f0ead636e057046460a96a70a61f9137f9c1ab7ec30f20927f37b3dacbe302c3574bbaa82dfcb69636374fb1", 0x4f}, {&(0x7f0000001a40)="53707fc82b7bb019e64c727608c9122f5d44a69bfaa37348de64d3c2b9d788c8e48eb35b742802e1d1ffd50fd17e17c9bed39c3ca5051255709be64b661d9ff489e39369837d6b9c294d69104b413bfc3d42251f871f8163cd5475efee44605dd6282f9f088f8d8a24f2ccc81640da7033205c4bb43b2e16418336393d6a6a54c6477ca8f4cc4baf0031f07befdce7ce7dba077b09a15b2d0d7b3d1f9d11e7f52bd5bd861573d45aa1d3893cbbdc788f3c9bcf0249", 0xb5}], 0x3, &(0x7f0000001b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x40}}, {{&(0x7f0000001b80)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001bc0)="9647e4d19c534e782b69637462c89bfdf5929bf29d4e559f24f0a9ec315743823e06c972cf779c815108785fc7c340a54de634", 0x33}, {&(0x7f0000001c00)="0ff79bcf707c8d9a8ab6b09bf832157536ba21ffe0fadb7cdfb40ab4b6612fa18a6de813b956230ac9c62c7662e4d76c93825f96e98a70f416b028397f70d54b98dc94ac4bdfcdfc601f250f7c390152db2f75e7dc66d55fd31d38ee389803613e0f560b9b39daee6191aba3523177e1983432bb6477514a229b353ccd07314346f1de06d53d8aebb50fe53771eafb4cf082fc1b080e9373dea63992fe94eb6d7ed8592b74e179f06c782d0463a11e63c34806e607cdfae1fa091a0c4d3502f5224d7ff675c2927bbe0872ace4029a2c3653001dccc251b48de1", 0xda}], 0x2, &(0x7f0000001e00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xe0}}, {{&(0x7f0000001d40)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002100)=[{&(0x7f0000001f00)="5e20d1d5c11ca5e2d465d5e619e959abae16bea24f9645b7e2a3339ef1cd465f70cf21c97c4e2f052c140b48ac79067281f342ca640b8cba8e786179d31cfb9cc1fa51dbea07f3e5bef6ae03f14363aa796203f6f962f20557a11c575d770bd122196d4fe23a7ac19a3fc1", 0x6b}, {&(0x7f0000001f80)="3833a181363d87edc03f412895b3f442748e08ed832fcddcaf825b14ea087df79c20d12bb75f3e347b264252813610114a9e4387726d5f7714c7731db65ec66d08a49d60f2771304d1ba2548cbf310baef", 0x51}, {&(0x7f0000002000)="c528a8c8552c6f868bb469d316c13fa3d7f028b31f94d4536745444c3e1aea1e6026adb424d216bfd04d5d5dfcd1a51e1da2a5943d6159871157e2c659908cdd246ca693fb23864c7eccbac977b55dfb6f2775e50c4fcf05bd186857f0221d7e8d5a24a09fbd17aa", 0x68}, {&(0x7f0000002080)="3fb37b2fd4aa31c0181ea081baae95ff5c15fea497687985850b6cb46af4402eddd0b2fdf09cdc49d31aad3be10077c91dbac68e50cf977859f8db90c795330786b18b", 0x43}], 0x4, &(0x7f00000021c0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @remote, @empty}}}], 0x50}}, {{&(0x7f0000002240)={0x2, 0x6, @remote}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002280)="efe09e949da3d1454d18a574cab95f3e7dea04fd096b6eaba57a8e98ace3fa0f20dac9b9bbaa9a4a4dedb6f3d5440102f3ca0ee876f72c97d77a625d079b382e992661cf35624e5e598c4fed1483732cab9994a83a8f55d00ae1d43f4a54f5a6b20924aa3c9e388891a3b8a39ef696fc", 0x70}, {&(0x7f0000002300)="c6e1f741a87eded071ab93096eeb5d6ed3fcf160fedee096889c0a44894e6a7386a11032e2b30706b04f25106266fb4d5c68dea7ab1755cfc2c5d00a4497f522e527c82547492ed2cfc65df8efb5ef1310c81a6122c868dc4df31e2dbe10db7fc36687004ee5215a63c1e1545b7c13daacb0e89a2deee3a8ae6d381df8b7641406905b86cccaf2a779e739ca3208a6416a38f38ffdd21452", 0x98}], 0x2, &(0x7f0000002400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x78}}, {{&(0x7f0000002480)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000003600)=[{&(0x7f00000024c0)="a220b1844edef8f1f3efc8b8a9a619bc45cfb454dc78e205457399fd9d13c25b74fa88f31fb74a0600fc5e74a742c6b75d59c760d752ef9d4c5928a99a0c7ecc47bfeb29b481247b4bcb5869be82a861d3472802c0b1d519403e9e18c8fef7ae4abe685b642943d4fe6e2eb458252453f5b94dc4bf835eb44aa4013ca433f32e6b6306671e41a1b1e1919cfca72a41f63b42043e84f4d02930715245e5e76aa818bfcc7c2785e637aac6b4c915f5049582fa73fcfecd8942b045af2b937a1128f3be28656bce0946be39577ec7e34355300ce4df448742e102114ac3616421ecb85fac61060e17eef381cc6858689619ef24daa0a17f65e62cdd1e5c4bead0d84131a556f3788bc93cdd1dbb006329fc61c608fb4084e1448b1b8ab70af1b36a4fb6be94f2711686d78ac0b1a211de7bbab27772f81cc1b674aca2d80340eeaab16d79a12a900d9a3797a715608ee1c2cd49b2b5379df71ca7e3a3d3cb1b89439901e14f6490e637679f982b68b5127a22766a02ef0d64d229cf780f88987078499b6b57e86abffdecd236a5f548d1eac568a80100e52399f389107bcd18d5d500a92e62ac58f0c1892f5032dc6e8374eca10e36efae26f6698d79bbd0c64529a5e4606e4a5a3667ea5c5d05fa5540e13237551e8851f6d16b0683865197a9a04d1fc1d4f2544f5c4325d9b3a0ae583f19767087e0c9759eef4167eec3bc29786e4ba1ee7b4d2f4e8159cb0204fa5808f53ae8096bf908e75009a71062794a62c794cfae3daabcd5d489ee9e095f31ba1dd52d0515ad5d12a2b3a130e2b5d58b6f94b28f9cbd2122731b8aead4c915237a6bbcdaa489fcbd88466ffdef9ab184e37ecd0194308eeb0b709b4c7ae5d8cf134d56bec847962bab009c353e2b108674aa6a89ba3a1364cf884320514f4fcdd110fc43a9d8080c56147cd0b1731418a9b0925d8224606e644cf3cefd7579a81c29acee148271310028481831d31dce3355fd7260328225649841d2e1f4193be3f2a820f1a90e810bec990238ee84ac45399f735f2a03d86308022ab0938ee4e3525e46c8c27d80ce966abf9a0a5670fee6f2970cc6011f64a30b7de4c851ab72e247a0bc0490e09431855e7d15224bc61ea054d87540c720a7876ff3a6ce7b6fac741336808cbfe61e4d4f032b4be91ac93633132d9c50946e1cfa9878cfc4b04a34530e02a44dff9277d6d5a4a1575520c2af522f52399aa5016f601897134beb7a0d8575751a069527a53e2e4f2886d1e2492fdecd6db66bb13e471ca6cb39ec1d62a67bf088117161476040fa003b4ab126d3b67240a3fd2add5f9336e2625b66c9fa7a4007520820beea87b913aafd78107ffabad8d09953b1ce444d3f459e58ec7fc404acf4dda7ca6a516d62d64e4a908bb1a6fb5441918e4a0ad84914ee3a9f5883c3f7617483d04286688f8e12b50a9eb98407b01fc9462e1e7f43120c1de24633bd6aacde5fdb432af1f78fd35091fbf26c7a3cf1367fb4bdf755821c3c28a6ce46accda32dd8079c461c9b3180676886ddcfe4bfd1eefd5b6a655f8a5116fd88cb8c92fb5ddfb7c2f03e105238b0a13e5026a6ca947cd02dad97923d2a2ea95a17a34242b664e9ab7b5ea71b9ab8b7424a49a3f43431056fe86dfdb3d7f8f78df06f21589c93f41ca8165feb7bb920c79d63a39c5c35107664746cf72555afd073fb8713fb197710181a602f5dfafa89654c77ed549aa4c257cc6100bc4057152665d96cce91dcdfcbc2eaaf2712269329d43538fdf91ab91f3f72d392f46893befd10d01242025f2382faa64bbcc4b9f2284355438146bc2f85b93a01c98c0fea852ff837fa1a4becb2980f7f7d14c8582102eeb041d05d65d5e938f4423b09737766d6f36f6e38693d8e22909c52a9a6aab4d0cede6c95802a6ef977492ae606ab664f7f6bf854cc694b52225dddfea82f2f9d7942a7096d622057f2f4b5311ee4572c291192f27874b5329202a3ea21384acab2a90ab826eb0a1c2fd03843013068f144375c5159023734e7eb2593dd84de3d52350cc4e15960943e89bbc5159cf61b7231dab1ceb9952ea77785020a0ea188835c320f246305da3ce26f6fa36be19f9393c8f3eade9e4349eb1f2482dcd18aab16ae82aa04af0812ce8d161c3a4696805e3a14ba5b8a24f965aadbd461fb3aad71d6384185dd6170463605c0443063132e08ffcfd983324a80c446e8ba1f82a9063f678b3151f0fcff4119754dffaab91b933dbf3c2434c87ff4e105c8b9f8643e7a46827e2bc8c1e91f16a0081f38a01065d4250f3d24031602afedb7ca2f95ad897897df75693468919a69540e8f78bc6c9900fd3670e9ede721ac5bd68eabddcf8948fb90f25b38d1ea97efdb78a3b94551d4c11c8b8398561513e6f03adf4293c7b6b88d884be573f01f70803c1d0af7fc02f1ac9944e0c70cebbb678b97425e874860f7bf5d51d29ca54c5157ec6c08ae6dcc7f9f92f424bab9476015d19903b161e892753b40791094a3346d1ea032579909ef2ac133952b7abfd6a2cc90d59e892652af79a9361ed65b75f7542582ee53a2b43b5c6bcf9b51383285feb7f060cb31d93f73a195eaabc127ee1486e60a2a76e1790223936aedaa86fda4d4d5b37d320fb6283113b2df1698cc3b669e9ec87d25778586a2113ee45d63b9e6cd945ade493eed9025ed351daf022ab0f9762b30eef5e64931eabc6b43bed1481ad26eea352ab324f75b991331cafe1a1639c7d61d218faee278954cbfaa570f4fc67b43bb93d4ad7e5cc1793570a6d8966030020bafe629e31c204f0df97ec413655f22499e8df912e6f142e7909d2935d7fbfe9389c2003bf4d4f0170300f7242e9978e8ae70cb3726ea2238a54d2eea5cb3991d796060d3579573e187a32a6414b1f99d2eb47df8aac771db48d3a642a4581e55f926ffac402d77e4f8538734a651587df11dcbda730732d7c619c6abdb3e6974222b92c618c77d4cd204c309910fda7ef447903aafa53441065bdee88f0e0756091cd30de714da51463e119fdf23a6de96bebc8b63566f487191c2e69d6ddd1093beb1d60ea8549f5909691885a77c21ebf52862a737bb16fcd96486d90f931efeaaa706fd23530b9508786099b8f39fdf0aaec48381b48460babce474d5b867bea9d65d6c148ca9cb1e30502e3fa66b3f1777c34d712edf86b6eb5e14639593338c751bbe41c7d0936d6cb37dd38cf0efc294ebd3e3b068babd4548f9f0b5036c46c6e04b0cda5c17e7e1f5a0154122685ed451f3c716b0fe919b2766055d92e20f7c8ae3662efc738b322e8a044fddb34af99c528d7eced1645b35a273d0f80fe5428594ba6848a95f1c770dc4d0dfb062a4a35bbcfbeb6b72371aa29bfe044027dcbbb56f7bd60d97317d72b660b6d0b252f1e34389d1a66cc0fff282d8e13a018e58dc9b88f546298223b2ce461c8335549c82d0cf42b4dfef7442fb88f5230e88935051beb8bad0af17030c1f494730bd5ae513bc1f47fca7162916dd6b2466adc00367df183e4788503e521ef7554ecfc39289c38fd37b17a67b5e2e9c5188496280b9b4edb0cfd0beccfe99c0465883d0b4d27392cead84a67b54f1ad7f9da40c801fa35ac0c90c0cc43dab49d81ac523a1c5414b02ef7e4126a320f0099142f07143d4102fc3a50187894ffb20dc21637b264ebf999cc00a2a8998d8a0b386ed7042a582cec8898acf1b5c7f68db1d6870b6f30d96d749792ba6e14a3f1036fb39cf9d838e96d74bcc9c392db9be208783264ac4aab4d9d5d5900c5addcf5e931f5b2781252da167514bffcaff06dc025f0f734e0e0dd55d611b43694716fb6c63ff1da24777e881831c7a7c3cb44938388493c41499b93e260b6228651a3da56ebf65025d589c873ad0f57429e1f2101672b051a9012d25be1b63b2b50625dd6ce6291d983d939d4df88019917aebf0993bcfb1c71555aacd601d986aee5e80f308de099a470e1d5e6ef3d1b82e61278e35a303157cad80e17da46af3ae7731372e6e0c693240ac80cc0e600881559061a0225bc61a21b9641c1c828795f7e0a443f7e22d06503edeb77a879b349f59d121ab5f3f1410837b851fc8c52fbb68744b120bf477ccea8f6cc94aa914622ac34f7f9b142abe3d51292f1b3c364803eeb222bd4fdde364da256ebfa4d76cb0219e29f8e6806344db21440faf418c70bdc8581cad2b85e22132fbf3ccecba57285fea89157e928b1c8121bba4196ffea7b45ba05b45172bf586c133dbb80c21e8f7910b6f1e578f0912b23075b839cfab9f68f67a2b24dff30538e7e709a3a8ae3b29ddfd88b1d598d6eda3281a0d3c4258f48a82762c59b6eda965c827484494af272505415d38333bd9183765ef658f6d4de24a9dcdecd20074fab9c27209bbfabd428780d9bc0bae6860e951e3d549168dd32a97d9eeb7fddd63da0b66acb217d5c590b1accc92cf65fa243f411f78747c6b294b20d4c027cef7e28a525d2db59615fb72b8f28db05dd2dbec04d46d975fae5eb92b45c6a0254ff85d99c42a3d71bb5a10e80ded72fd0e732ac5ddf3c621f8c1700b335f37a1adeaccaafc26b0d5eef3f7a4b189037c3a0403e8f326c5e2791fecca5e2755afdb79c4a1f324f1780655351becbc02e09f03394c2c7c1079b6391086a8db08ddb13651ba98de1eed76044f8986fb366e80fde37606a8cbde7054e60934f213532a58725245c1d51d09233cb5526419150f7f06cdb604f9b2857da2c8970828af03f9297506d83fbef7e378c28b0735b22a00dfa0def0e418557f1a1d27b48bc7fadad5427d1118c754e87f42a64ed5964751398c59b49020700d9fce0a3a86a11d288667cf551c7892e8d7cc02526592c1a65abc898c9cc2ff483b1f38bf9b106553317c667490f226c980729062e323ace5f03d3e07211f9ec1ab4ec6c567fa9842128496fe9e26600dd1f386b87fff66dca6351e4839bcca66bfe1331e524d254f662eab42a561f6a3dd2a1b875671eb11c2c88fa547afc7e33899f5122ac185766fea6dcaa6095f379c5561ca1f178cf3c3c27760373a9ba18932abb8f6293b6cb83a9f659354f3eee77225b614cef843c870f9f91c76794e3b68aad9264cf0c78c27b6ae950521a4d532d2aaba5825bc32f820a5403639230857b6903f1d9a34a3874e1a19c116de30f0b6fda12ff014e71185d506a24aca15d9f994f73a5e6f9a7e2008dcb626b26ad70245149ed98318ecf63da2fec32fb5c39e02c65f4b841963778449de498021f72ae628fcfab73606c57c02641dbda26e2a8e3f46feb84b9cf056dde7b0506d77e1962a611ed88332fc0b7b094fac2da6b4ad8676e2f12e0462d4de4fb73d1eb26ee37b242911533a9c43a154c0b0cf23f1bcaca66949ab87f2cc16030ad7cb4686670f3934b03b4cdd34eb9fcad042d0b4986bcd02599dc0e92836262d92463bbbae35312e3e54ab6065470c74e0b945997b65f048bce4bb95eb7122cbae692724acbac6502a14b8a4c6274c3e322a7e0dda876c8f7776cbd73f93b63a88ac8e52ecffbf1b7daaaa301af88a16fde765e3ca51cb8762672dd35af20fc68680683e12a907ba653d51821aba6233c97b02df2bf5179803f81fc436fb9ae23bf240cad4b4f0602b24f8545c9c9f5e649e49abb6ae22d6d0fab318dd44564c9cff49bc002486973844a55180774df44f1e77b16837478aa540538719840df226782ff91a3f481d3caeb790fe96de98f35c57710af4e1775a8eb9af2c36c71d40235f85d4e059", 0x1000}, {&(0x7f00000034c0)="e98e14ecb5c4b526910bee61a87c4734d24b7b5a4cac9cc4c8883498d2aaa88ebc0823e4008ced7479590dfc5a80946d00ee06c63eb0520ad4cdefec51010b857460dc9b390604475f3a4f6e3f3dbf1581834acf8783db878b482df2145f5239ee2c0f792e58c4ba584749163a2bd3b7490fc36fec79fe6f0d1bf798490f4fd26126f0d16b5e01", 0x87}, {&(0x7f0000003580)="655f9ace478cf3ff1820dc0609fb4dad9a841ad3cbfb19c4046c34bdea92a8d00af14f2404b373126e1eb37d8e5554464de69e37bee27f881e808e216276f8ddb4", 0x41}], 0x3, &(0x7f0000003640)=[@ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xa2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2]}]}}}], 0x20}}], 0x8, 0x84) 14:43:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380), 0x40, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000002600)={0x2, 0x7, 0x2, 0x5595, 0xa, [{0x8, 0x3, 0x5, '\x00', 0x4}, {0xfeb4000000000000, 0x0, 0x8fa, '\x00', 0x1002}, {0x74b, 0x4, 0x2, '\x00', 0x800}, {0x3, 0x7, 0x0, '\x00', 0x2}, {0x1, 0xffffffff, 0x7bf, '\x00', 0x1a04}, {0x3f, 0x13, 0x4, '\x00', 0x100}, {0x6, 0x5a, 0x1, '\x00', 0x2}, {0x514, 0xc2, 0x71c0000000000, '\x00', 0x302}, {0x8001, 0x9, 0x8}, {0x7ff, 0x1, 0x200, '\x00', 0x1800}]}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x78) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00./file0\x00']) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004d80)=[{{&(0x7f00000013c0)={0xa, 0x4e22, 0x80, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000001400)="735b65dbdc2a07617bfb380f59c274ed9d237b4019e1829fd5ef7ce28a24e7", 0x1f}, {&(0x7f0000001440)="1e9a2cec0dc674e6fb806d22ef4d6b2ebb3459e10844e46a967c136cdd7e72bb681f0c1c9bb1642e511a804e67d05fa72f21d4bd4dc8b74a1505cf5bb1f418ac8fb5288bcb8111fd2f6a23f09cd6c54f33abca0f3d0e0f4e51ac7c2823fab42e66a3f5681ed631a61e7b400a530a604e9e6691967b3bcdbe3662ab653804c6968de3eb0f13a1cfc759c3e6f90ff6658cd9b76e4ae7434ea2a3abe7cf2be2ea49e1e15564fd5b33949f8ed6c4cb1326641fabd2", 0xb3}], 0x2, &(0x7f0000002880)=[@hopopts={{0x58, 0x29, 0x36, {0x2b, 0x7, '\x00', [@generic={0x3, 0x23, "fd2731d38b7d053a9bba0dd6e9d4124638e33338fbe14218f369854eb457c8626c3fd4"}, @hao={0xc9, 0x10, @mcast2}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6ed}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffb}}, @tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000002980)="28d2a45bd2a2fe5f8846cf0932a70075f9d6be010bfd2b6f99831e81cac826723cdff96d0b8c3fa8f4c6ff87e50bbc3ffc74d17e0c8c036629b27b0c581b45feeb5baaa7cce3ce614d270daf43d0432ab55a85d96164d000ae3dcdb535fb29a837fce081a70630c78f7a3ef4b5a688d75e0679e62aa0aba991fde2f049ab4aed02f89aba88", 0x85}, {&(0x7f0000002a40)="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", 0x1000}, {&(0x7f0000003a40)="d1acc1fb03c02140c4841ee716bfa4bb520d116eb6f830c053f992e8d4346ab6efa2810023e2d916e7d53a1628debf926c2ab8dd705c14d25b6ef75f4bb133c4bf4dd08fad95db4979e2d57f0edef5566e4b1eb8c3e50e8c4a7463159075", 0x5e}, {&(0x7f0000001540)="b3d62fca64fb545959d1b3f2273d321db06444c9a144f0e35de0c7abc0bd298e539dc3e7", 0x24}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="ebbaf2331fcc3951cd434b71e0af81b3a994601f042dfb948a4d502d6df15f0c8b", 0x21}, {&(0x7f0000004b00)="c01a0012c8667c0a8de2007f1722278e3cf7b0da4cb780f57ed6c3031bc698f4388d7e9613175fef", 0x28}, {&(0x7f0000004b40)="894a71f0f0b234208c45c4ca36978069487ea86331710a6562ded5038a46d5b6c275d5a007494e695745ddd286253af404b02dbe54c035f2838cc63038975b2b4c6664019094b45b11955c8d4d130af71295516bf5cc045730d1f0d0b1e5c0cc45f81c30a4ddf6a1720fb70ad3371f4bb317f6361694a65535c16971cdfc1c9e2a2c80601404a4027f4bbccfc1d077903c952b0ceba2c87f69da", 0x9a}, {&(0x7f0000004c00)="baacaff757aa4f361324ce79409973649b5b4c719420379f64d07a97aff0a9a3", 0x20}], 0x9, &(0x7f0000004d00)=[@hopopts={{0x78, 0x29, 0x36, {0x3a, 0xb, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x50, {0x0, 0x12, 0x98, 0x4, [0xff, 0x20, 0x1, 0x5, 0x42, 0x10001, 0x9, 0x9, 0x80000000]}}]}}}], 0x78}}], 0x2, 0x4) r3 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)) dup2(r4, r3) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)) dup2(r6, r5) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000000c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000000380)={{r5}, r7, 0x1a, @inherit={0x88, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000800000000000000feff0000000000002c000000000000000d00000000000000030000000000000020000000000000000010000000000000ff0300000000000000000000000000000d00000000000000018000000000000009000000000000000700000000000000ffff000000000000ff030000000000000700000000000000"]}, @name="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"}) [ 392.879213] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:43:07 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x1e, 0xc21, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@private2}]}, 0x30}}, 0x0) r3 = accept(r2, &(0x7f0000000340)=@x25, &(0x7f00000003c0)=0x80) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000081}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0xe, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@ibss={0x6, 0x2, 0x8}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x2, 0x9, 0x4, 0x0, 0xfffffffeffffffff, 0x42, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x4, @perf_bp, 0xa870, 0x9, 0x0, 0x9, 0x6, 0x20000000, 0x5, 0x0, 0x401}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_read_part_table(0x3f, 0x3, &(0x7f0000001500)=[{&(0x7f0000000080)="3333b72c4aa2d8473e300cd36ea807db5e106b013c45df5cb2f9e5e06b588e97b094c511f4f409af59b16d088b2d9c653f2b949941fe0359f527cea4d7b427903280cc0197af0731f35cf0fc15cf7ec913bfc565fea2bfc28e96f6463f0e9d62a74bc4b166c13a5df7e5bbcb95dfeb3813f876f8605e5f53a09594358558841e45fb9353c4c87de2a9ce99863bf663e39ee421d11b613f9e56d13519f310ca538607c1b37d9e85d5bc315b3838f809e4ba4dd428439617262953b5e8af10ee3a31c40e6123116e229a502b48db24ad010280194cabd1ff1de7d4cd9ffd1012fe53490485", 0xe4, 0x6}, {&(0x7f0000000180)}, {0x0}]) 14:43:07 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x80000009, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 14:43:07 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000280)='./mnt\x00', &(0x7f00000002c0)='tracefs\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000030c0)='mountinfo\x00') mknodat$loop(r1, &(0x7f0000000000)='./mnt\x00', 0x400, 0x0) mount(0x0, &(0x7f0000000040)='./mnt\x00', 0x0, 0x20000, 0x0) preadv(r1, &(0x7f0000002400)=[{&(0x7f0000000140)=""/213, 0xd5}], 0x1, 0x7ff, 0x0) [ 393.120316] 9pnet_virtio: no channels available for device ./file0 [ 393.147023] 9pnet_virtio: no channels available for device ./file0 14:43:07 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r2}}, 0x0) syz_io_uring_setup(0x799f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1ec8, &(0x7f0000000240)={0x0, 0x96f8, 0x2, 0x3, 0xb}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)=0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000005, 0x30, r0, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000380)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x119, 0xc0041, 0x23456}, 0x3) clock_gettime(0x0, &(0x7f0000001d40)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80743, 0x88) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f00000001c0)={0x0, 'bond_slave_1\x00', {0x3}, 0x8}) 14:43:07 executing program 3: syz_io_uring_setup(0x1439, &(0x7f0000000380)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r2 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x1941}, 0x8) 14:43:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0xa, &(0x7f0000000080)=[{0x7, 0x3}, {0x595, 0x6}, {0x7, 0x7f}, {0x5, 0x80}, {0x3, 0xd6}, {0x100, 0x9}, {0x7, 0x7}, {0x8000, 0x1}, {0x6, 0x6}, {0x400, 0x8}]}) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x2, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) unshare(0x48020200) [ 407.607117] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:43:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x90, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_complete(0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0xa0002, 0x80) ftruncate(r0, 0x7) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 14:43:29 executing program 3: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="ee", 0xd, 0x40}]) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000028, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3da643d8801d24c08f87e0c399713dc2d2fb0a0b43f66f08ee6ede9663741b892465e8ea623ff0a7f870dd87cb4779079692444e45c6a1b5759893e75cc4e6b75d8ca9e163aed3c5b45b4cab0d8133435509c01ec78108f15a8d8d417db2d80b27c33bffcff01204413b24886b506ff33d75b76bae567e01b3f39299253d03c7973b5bddb68cd3c94c4ed35cd7a46cf84d1309cf17cc55def6c67caa84172e6fefec13a3132db3768d2ed61b1dd54b6ded9187184a069e737bf8f721cd3ca67f9e30ced9848b4bc5113340d02629c52a3186b3d94756c5b2c7ba9b74ec", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',version=9p2000.L,access=user,\x00']) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) close(r3) sendmsg$inet(r1, &(0x7f0000000bc0)={&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x40010, r1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000180)={0x0, 0x3f, 0x9}) 14:43:29 executing program 5: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x4000811) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0x8}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x5950888, 0x0) 14:43:29 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x1010a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000700)=0xc) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x3, 0x7f, 0x3, 0x0, 0x0, 0x6, 0x4009, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x8488, 0x4, 0x10001, 0x0, 0x5, 0x0, 0x6, 0x0, 0x5, 0x0, 0x200}, r1, 0x3, r0, 0x1) syz_read_part_table(0x3f, 0x4, &(0x7f0000001500)=[{&(0x7f0000000080)="3333b72c4aa2d8473e300cd36ea807db5e106b013c45df5cb2f9e5e06b588e97b094c511f4f409af59b16d088b2d9c653f2b949941fe0359f527cea4d7b427903280cc0197af0731f35cf0fc15cf7ec913bfc565fea2bfc28e96f6463f0e9d62a74bc4b166c13a5df7e5bbcb95dfeb3813f876f8605e5f53a09594358558841e45fb9353c4c87de2a9ce99863bf663e39ee421d11b613f9e56d13519f310ca538607c1b37d9e85d5bc315b3838f809e4ba4dd428439617262953b5e8af10ee3a31c40e6123116e229a502b48db24ad010280194cabd1ff1de7d4cd9ffd1012fe53490485cbaec2", 0xe7, 0x6}, {&(0x7f0000000180)}, {&(0x7f0000000280)="a64587d9c46ddfbc7a189b8942f22322f13b67385792589ff80e4789c94dd54d7b8ed83c48f217f6e513fda4438d75c56a268c0ca6", 0x35, 0x20000000}, {&(0x7f0000000300)="9110532cf52079041ccb62a7da4991279913dfd9bf522cc53118aa1612c0b337b36f18ff6a77e8f366c1e6469d7247d58b775e80b168af403d22eab298b89372521e41e80c6790d8171a9c88831f75e8c357481fed52488f7e412b2a6a80b1b923cf65bebdab754fdcd1f7e5d0be726badef44e1e7bd3ee3b8ed51811c47153e3fdca59b31812865fd5191d50304967bde06f025c666be7a432e9af8af815832adca8fb7ad1cef2eb06c32a59ec492936b7eae2a64cdd457c1a484f8fb4458dc78", 0xc1}]) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1f, 0x5, &(0x7f0000000580)=[{&(0x7f00000001c0)="fe17c58340a775bcfa8a59f8239c074be4fe223c8728dbe3b324cadf8008e5de289fd36993de1bf32495eea6be7322644a0a37764499778c169ba43aede7f886", 0x40, 0x2}, {&(0x7f0000000400)="319cf41cf495dbd2cd0272314a703cd53a4b5541e11b4bd7767648fc0852dc842f74d5658b1a7f5a6bca52cf0e821bc63223ebdd9fd65e36cbf433b61a4890f408e80170584d4c9ddc4f6999bd61b9a5e41ba1a30c7ee336407b0263fbdf6568565b785a60d2a1a23f1fb7e4d428c648ef34f7999403ad53683184c097196a163be386358dc37c05e17f15e8750affa95770b7e67e", 0x95, 0xffff}, {&(0x7f00000002c0)="ca50d9f5fd331c", 0x7}, {&(0x7f00000004c0)="39bc94c1a220b1223cdab5c8f482a490ce0327bac0d191382af7d797c060ccc1b4f066ab7243127605a6203136a691ace87dd1e666dd7aeb822fe424bee7f815c842ba8b8ac5c93cdeb7f31a94eb63a0efa3d42a1b5b4f75d70ac008971b2e7899613b7514721f7347c148a857c87a770e7801240424dc38a0d305452eabf3910fc6f25029fbdd5f26c08c1b84a35da8b7f28d6312ef9ed360ed66ea262b76dcf475192b91aecba7", 0xa8, 0x6}, {&(0x7f0000001e00)="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", 0x1000, 0x1}], 0x1000, &(0x7f0000000600)={[{}, {'O.:'}, {}, {'})*'}, {}, {'+@'}, {'['}, {}, {']:'}], [{@subj_user}, {@dont_measure}, {@smackfshat={'smackfshat', 0x3d, '\\]@X'}}, {@obj_user={'obj_user', 0x3d, '^]'}}, {@context={'context', 0x3d, 'staff_u'}}]}) 14:43:29 executing program 7: clone3(&(0x7f0000000780)={0x100, 0x0, 0x0, 0x0, {}, &(0x7f0000000640)=""/150, 0x96, 0x0, 0x0}, 0x58) 14:43:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@mcast1, 0x3b, r4}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2, r5}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r5}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, r5, 0x1, 0x1, 0x6, @multicast}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8010) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) stat(&(0x7f0000000900)='.\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010102, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x0, r5, r8}, {0x5, 0x1, 0x80000001, 0x1, 0x6, 0x19, 0x80000001, 0x8}, {0x5, 0x81, 0x400, 0x80}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x3c}, 0xa, @in=@multicast1, 0x3505, 0x0, 0x3, 0x0, 0x3f, 0x1, 0xe29c}}, 0xe8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffb, 0x0, &(0x7f0000000680), 0xa00c4, &(0x7f0000000000)) 14:43:29 executing program 1: r0 = fsopen(&(0x7f0000000000)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='cramfs\x00', 0x0) unshare(0x48020200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x200000c4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x973d}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfff}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x86}]}, 0x44}}, 0x4084) 14:43:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x108) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080), &(0x7f0000000180)={'U-', 0xcf}, 0x16, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x30000, 0x140) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000004a100)={0x2, [], 0x6, "6a0bbdd48ce672"}) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x2012, 0x0, 0x6, 0x6, 0x0, 0xc720, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2}) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r7) ioctl$BTRFS_IOC_RESIZE(r7, 0x50009403, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="90d848bd6e27af9a29fbdb5fcaedd8171a92519a156ab2c6dcda05aeda8af2"]) 14:43:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000200)='./file1\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1, 0x5ade, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c616669643d3078303030303030303030303030303030302c616363655f733da4a928aa0b789e5b7491b69d35859e949f9ea49cb083d533d3b5b47ce61451ed715e53854a3497d8bcc5ae42fb96206f946b80ccb4d199d20c967672359a735cc763f7e3e735404fddf1d5587e3add650f8d99d18d5b24c86b9025cc55a5aa7e440f442013e274f4d702c7774dde6dea34b9e4c57bc39eec645ed2bfc9dee5e67119200744a88c79e1547f41aa5be2fd8bd784b764da80994647420fe1c69d6eec3fd2a74fcf94fbc231d81c3af93f0bd8b2075184a20ebcd475827fba8bc1b668ae78fa3cd8e0efd968d7cbce344f88b72225f307db6a7e64cf7d04d2a5e045dad53bc87a20061d2e454dc9e2c2330cd47166a5dcb9b9cc8e556ce2a59d3d5edaef084c17a9d3294fccf117b1bdeae973e809d89a5258d697b66f7e548078b60b7d49bf4d89ee96acefb0c61309ca587a027fc191f65dd2eb04203f004289a27ace50aee4b33e3e1a409b021ec7e1f4db8a", @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) 14:43:30 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe52a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0xe8, 0x7f, 0x4, 0x8, 0x0, 0x2, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7fff, 0x3}, 0xc00, 0x7f, 0x4, 0x5, 0x32bc0386, 0x6, 0x1ff, 0x0, 0x7f}, 0x0, 0xc, r0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x3, 0x7, 0x20, 0x0, 0x5, 0x6, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x1808, 0x1, 0x4, 0x7, 0xd3b, 0x3, 0x0, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0x5, r0, 0x2) copy_file_range(r1, &(0x7f0000000a80)=0x100, r0, &(0x7f0000000ac0)=0x5, 0x7, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x103000, 0x0) r3 = fork() ptrace(0x10, r3) waitid(0x0, r3, &(0x7f0000000280), 0x8, &(0x7f0000000300)) 14:43:30 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x1f, 0x29, 0x2, 0x7, 0x0, 0x0, 0x890, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1000, 0xf01082976ae92760, @perf_bp={&(0x7f0000000200), 0x4}, 0x11000, 0x8, 0x6, 0x6, 0x9, 0x4, 0x7, 0x0, 0xffffff27, 0x0, 0x5}, 0x0, 0x0, r1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x200, 0x0, 0x0, 0xffff}}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000000c0)={0x0, 0x4, 0x6c15}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x3, 0x0, 0x0, 0x8, 0x0, 0x72f, 0x45404, 0x10, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x232, 0xffff, 0x6, 0x7, 0x7, 0x7, 0x7f, 0x0, 0x1, 0x0, 0x30}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x82002, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f0000000480)={0x1, 0x3, 0x1000, 0x91, &(0x7f0000000380)="24f6172f7f095d3f2704d3cb2b060f62a003db2147c0e2062119649a6b3e01358516599c3a614687c655f0b429fbc189d0298a19f549f55159efcfbb97cb181ae99b3bdb112b29b2bddf79fffa7fe20fdd93c637076e1a580f6c50098b65842f5070caf7c60332ea4b84eb25d3d449addad60b41cd8501fdd5c532d60faa6eb5621d32d65c49735226320766d3ae9c1256", 0x16, 0x0, &(0x7f0000000440)="ffec82638259b903786fecb65c4356a88144bb5658d5"}) writev(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000040), 0x4, 0x4d8200) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000180000004c0e836c08af4116875c3bf4da0575d35f199a262f43e7618451ed272dc117f9b31bfcd5eb5ffe1cd3f40664f4b89d9567a4561e434e56b392a0e33038258b5d787cc90be1388b6798b826171487b7b1b6bcd2a9a602606dae8d07a9b342f5c0806603a1f59f20286f41eee89c2eeb03a19d6827", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) readv(0xffffffffffffffff, 0x0, 0x0) 14:43:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x8) dup2(r0, r0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 14:43:30 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x80464c453f) dup2(r0, r1) 14:43:30 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f000300040000000000000000000f00c7e0", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0009c4e9bbaf6d83b2aa978ee5844e04a77932c9ce6d87d7dc04e643080b2f58e6fa1eccabc5f54098e6f753b4515c6dc0a9c7d0026f533ff781081caa1a42c2e39a4e2b73c2d649cf76e0fb98e6a57ca0a4c802ac2eda97baa505ce1f2474b14cbd000fc78f089b39698b92cccb070001e9e6f41e6a4a1c488f"]) 14:43:30 executing program 2: syz_emit_ethernet(0xfe, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@x25={0x805, {0x1, 0x3, 0xed, "d45440d908edc22ef9a4f79d66275aba2a81432ce0d81e4e830845c1fcaccaa5cff79626bdc9c5bf3f0edf6cea0500b7478bf8f55b7c027d125eebc4fa6fe1a50e8d206031dae7a5a9f4ceca6bc498288a63baa71dd7b53b66cce73f92ca1e558a11bfd75367e7656c9fa46f87c4d57bf3634ff396ba628402be76e5b2b428853e147e543a62b59842cba86aaf9a85b951305956b4ab050a06e70c158458ff643c"}}}}, 0x0) 14:43:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000000c0)="a3", 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x12, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) dup2(r2, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r4, 0x0, 0x200f5ef, 0x0) 14:43:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x88) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) [ 416.305744] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue 14:43:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pidfd_getfd(r0, r1, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000100)="c73c48cbf020d159993028000bbb1983ad93c2fb3443d43c972c49227f83ea186a3b78ef139d208b345c0a3159cc7ca1fb89f89f8bbe814657cd67413de75c106a906376b0ba041d9da4bff07793aad3ea41ec031f9764bf778c542f05000000535b6f66fff8eac8d8a61d6ef32b8cd700"/123, 0x7b, 0x9000}, {&(0x7f0000011100)="88", 0x1, 0xe000}], 0x0, &(0x7f00000000c0)) [ 416.454975] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 416.479077] isofs_fill_super: bread failed, dev=loop0, iso_blknum=56, block=112 [ 416.579082] isofs_fill_super: bread failed, dev=loop0, iso_blknum=56, block=112 [ 429.017037] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:43:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="cca51b2c22cc26351491b4b00a1bd30e2f181d39af7ab37a508fe0839a6bfb19cfae5de312dc5ebf4720626cd0c73ba47c01c8decec2dc03babe9f120a61941d8899cc3fb7"]) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') 14:43:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r0, 0x0, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x5}, 0x4) 14:43:51 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x40, 0x3, 0xecf, 0x2, 0x6, 0x9, 0x274, 0x40, 0x38c, 0xdc45, 0x100, 0x38, 0x1, 0x1f, 0x5, 0x2}, [{0x60000000, 0x4, 0x3, 0x4, 0x4, 0x3b0000000000, 0x7, 0x7}], "d683e9dc894dbe8b5154266008aa7d6d41da3f29cb8ee5e397", ['\x00', '\x00']}, 0x291) creat(&(0x7f0000000000)='./file0\x00', 0x200) 14:43:52 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0xa, &(0x7f0000000080)=[{0x7, 0x3}, {0x595, 0x6}, {0x7, 0x7f}, {0x5, 0x7d}, {0x3, 0xd3}, {0x100, 0x40}, {0x7, 0x7}, {0x8000, 0x1}, {0x1, 0x6}, {0x400, 0x8}]}) r1 = dup2(r0, 0xffffffffffffffff) readv(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x12, r1, 0x71e76000) unshare(0x48020200) 14:43:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000040)) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x4000, &(0x7f0000000180)={'trans=unix,', {[{@version_L}, {@nodevmap}], [{@appraise_type}, {@subj_type={'subj_type', 0x3d, '\x8b'}}]}}) 14:43:52 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x42080, 0x35) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x118) syncfs(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680), 0x60001, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000700)={0x5, 0x80000000, 0x9, 0x7, 0x3, "8b0b5e20f2395814b03d4cdaacf534724ad7b5", 0x8000000, 0x1}) sendfile(r1, r2, &(0x7f00000006c0)=0x1, 0x5) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) clone3(&(0x7f0000000480)={0x2010000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x2e}, &(0x7f0000000380)=""/165, 0xa5, &(0x7f0000000940)=""/4096, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x58) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_FILES_UPDATE={0x14, 0x4, 0x0, 0x0, 0x2e, &(0x7f00000005c0)=[r0], 0x1, 0x0, 0x1}, 0x1) r7 = getpgid(0x0) clone3(&(0x7f0000000540)={0x8800, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1c}, &(0x7f00000007c0)=""/170, 0xaa, &(0x7f0000000740)=""/13, &(0x7f0000000780)=[r4, r5, r7, 0x0], 0x4, {r3}}, 0x58) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r8) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000640)={0x4, 0x1, 0x1, 0xffeffffffffffc05, 0x2, 0x100}) pidfd_getfd(0xffffffffffffffff, r3, 0x0) 14:43:52 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000140)="f8ffff1000000a0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000000280)="53595a4b414c4c45522020080000eb80325132510000eb80325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100089eb70325132510000eb70325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200089eb70325132510000eb01000100000a", 0x9d, 0x4800}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x88) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:43:52 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000000340)={0x1, 0x6, @start={0x0, 0x1, "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", "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"}, [0x7, 0x2, 0x3, 0x2a768f84, 0x1, 0x40, 0x9, 0x1, 0x4, 0x2000000000000, 0x5, 0x4, 0x1, 0xffffffff00000000, 0x8, 0x662, 0x5, 0x3f, 0x1ff, 0x200, 0x4, 0x4, 0x21, 0xdb2, 0x9, 0x5, 0x0, 0x1, 0xff, 0x0, 0x2, 0x800, 0x7, 0xffffffff, 0x7f, 0x8, 0x8001, 0x4, 0x1, 0x7f, 0x8, 0xfffffffffffffffd, 0x10000, 0x8, 0x9, 0x3, 0x3, 0x7, 0x7254, 0x7fff, 0x1000, 0xa972, 0xfffffffffffffff8, 0x1e4000000000000, 0x80, 0x38, 0x4778, 0xbf8, 0x6121, 0x8000, 0xc552, 0x1, 0x9, 0x6]}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002000210c00000000000000000200000008000000", @ANYRES32=0x0, @ANYBLOB="0c00f6ff0000000074f6088f"], 0x28}}, 0x0) [ 437.628746] FAT-fs (loop1): Unrecognized mount option "Ì¥" or missing value [ 437.636443] FAT-fs (loop4): Directory bread(block 3) failed [ 437.638101] FAT-fs (loop4): Directory bread(block 4) failed [ 437.639880] FAT-fs (loop4): Directory bread(block 5) failed [ 437.641553] FAT-fs (loop4): Directory bread(block 6) failed [ 437.643129] FAT-fs (loop4): Directory bread(block 7) failed [ 437.645004] FAT-fs (loop4): Directory bread(block 8) failed [ 437.646934] FAT-fs (loop4): Directory bread(block 9) failed [ 437.670496] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 437.692833] 9pnet: p9_fd_create_unix (5092): problem connecting socket: ./file0: -111 [ 437.719059] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 437.721105] FAT-fs (loop0): Filesystem has been set read-only [ 437.741805] FAT-fs (loop0): error, corrupted file size (i_pos 580, 512) [ 437.770998] FAT-fs (loop1): Unrecognized mount option "Ì¥" or missing value [ 437.852889] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 0) 14:43:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000040)) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x4000, &(0x7f0000000180)={'trans=unix,', {[{@version_L}, {@nodevmap}], [{@appraise_type}, {@subj_type={'subj_type', 0x3d, '\x8b'}}]}}) [ 437.945747] FAT-fs (loop4): Directory bread(block 3) failed [ 437.947094] FAT-fs (loop4): Directory bread(block 4) failed [ 437.957214] FAT-fs (loop4): Directory bread(block 5) failed 14:43:52 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) openat(0xffffffffffffffff, 0x0, 0x80000, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) inotify_init1(0x0) openat(r1, &(0x7f0000000080)='./file0/file0\x00', 0x800, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000140)={0x0, 0xfdfdffff}) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x1) [ 437.965085] FAT-fs (loop4): Directory bread(block 6) failed [ 437.966332] FAT-fs (loop4): Directory bread(block 7) failed [ 437.967884] FAT-fs (loop4): Directory bread(block 8) failed [ 437.997604] FAT-fs (loop4): Directory bread(block 9) failed 14:43:52 executing program 0: syz_io_uring_setup(0x5, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) r0 = clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="26129113e99d85a962bf03094b11cf10eaccdd9eb5ce075ed588377b8b5b97569b61ce0cd6a8c642fe5d9b4280b885d70fb672d01ac5ea7e4738f6eca00f959c416a2736fb8796f8f4dfd551488223b94628d8a515e4edbb34b1e6ef20d2a4d215276cb1816a8368438f433cdfe7d13af0106299d95b95c6bf1bec9656be6210af8465e250f6612c4ead42c744439da09b392cb124abe046fcaf4d18bc7277920fc39a58f27e03a9731f7db608d09b2ff14069d882"], 0x14}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80743, 0x88) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x6}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000400)=0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r1, 0x40049421, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone3(&(0x7f0000000480)={0x40000000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0xa}, &(0x7f0000000200)=""/200, 0xc8, &(0x7f0000000300)=""/147, &(0x7f0000000440)=[r0, 0x0, 0x0, r4], 0x4, {r5}}, 0x58) [ 438.016679] 9pnet: p9_fd_create_unix (5118): problem connecting socket: ./file0: -111 14:43:52 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x400100, 0x80, 0x12}, 0x18) write(r1, &(0x7f0000000200)="80eb95823d0ecc562553d240d2182b5cf1b19fc212b862f415ad342415113ffdf5d8353c0c0ba46aacae8a395c", 0x2d) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x40, 0xce, 0x5, 0x3, 0x0, 0x0, 0x210, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x1, 0x5}, 0x0, 0x80000000, 0x2, 0x9, 0x7fff, 0x3ff2, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x0, 0xd, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000240)={0x1, 'rose0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000300)={0x8, 'team0\x00', {'netpci0\x00'}, 0xfe70}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x101, 0x7ff, 0xe72a, 0x7}) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 438.047037] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 14:43:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f00000000c0)="b6c449281c83922a9f4b9025b6e42c09f0b967a4c364007870bba08cb40bb540f7d6e7b03210af2b79a00a55165fbe91cf0081b39d793eade072fb1de774cf7e34bc04a2661f6d8b42ee298302e9a8b0464f1fd89bf3c91a19361edf5934f34edbaa4d0d38984909efecd3409478e1f1f070b1b8035d5b5fc9ea891b13012e53429201736fd2974c4ff05340ba79c51302ecf6f6e3d6ba20d4ee4bbee0f1336c3e2b6e74e7a888ef3e40e98657177764", 0xb0}, {&(0x7f0000000180)="5ec3e236c5649526aa9cf7bba19ebe3d8fbec3d0bc170c7d408b69205f8c4b71f082f1867ea384a7e2f607c5328d297793113d3b82e47e3eba34c494f14c591e31502a6b690022ac8e54934aeaa0d9e7e41d71e86b487dabebd917dc049bce15c0686f028898d205874eaf7e9561f960570990c651162e983e04658cbee85a174feb701dc22727e3b24c6faa1f9b9d41938d3cddd7c7367b399de4e81c60c78a45f408a330b02ccfc3220c7dd0b255e1e55371cdc1f5e2e083a6a0b741cc7629b8bc51c562c58a39167192332312de33ec016189d40ced428a4c7b165834815be0ec6eed830612dadbdfe1cbc71dd0542fe340f240087e7571a3a892f1faa1a0abb9bed1ae614ee8f940a64aa3ed605b3c79f1e78411c3fa7ccc67a09c21f26858793ea4123604f14c66627f6d519d8237811d8877cb9734ebb781bf6236b22c73f7b095f82596fee1894d36b940c542ee34fe5ca40a52a3b925c2300bd9bc2a4efafcc61609ec21b8f7db022f48bf99dd2cc29730a240dfa05c37bfe3ae387d493492dd85dd6783be9f0d100a2c2a355679b6fe03a5bf77a69bceeaf9fed487a454bf44c980975745da91959fe1aaefa6c98733437c415285a74f166e8919f9a54953e93d7c956f958f5ce0af18b3275bc86c7c3e02d0df50752f2402239491d066400f6a47080b2afe1bfa4a153824c2ff5afa30722f95dcc5889112163da9f022ac5a0b76275ecea697f66d9b47aed94303c8c09a358f7c7121983a139f195e99d451b06e9bdf0e7dfabbe22f2266d82a118af3028945abc62c76825a4893650d3c3e5d66165614dceaedfe8da427141b809fd4380f1d55f901b197b3ab2405d16bc4c13930fd40b1e063cfca164be912cab9dd23862dac21173a8e7ab9af1ccfb2413bb44923d5a8226a4d0d26cb8e866f14c1031b21b78334fe5c634a5c8581e420fe25524ecc3ae6b88bd2e6b8a4153d2a8c462c82305db795306df76a5816cb0fcc1581c8a03526e47768ea70033510a5ff6c14d473fa1c1ac909300212cbe62fa466e5822cbf204ebfa065281f0c4318d6a0c241a80ee7375a129f7d19caa38bab5d41f2b8e842594368f822fc61ef6d50ee57aa046e5dd9c3e4c4ff6b2a08658e4bd44b000fa544ab19478c1bc023a95d9eb1252b899453ef648a03524618949005dd65258d91f39452af7777a5007c47dbdb88fabd6fdbe79f2d4fe0d3ed2e012321085efb44a59ff80ee89df7b8efd58534accaa7517d84c2336fc528b6dcefe214d2940ea1858c2cfdf1313a572a0cd3e934da566784a0ff3999c33e1c68395801fdab05baed3f22a6399183dd882a51c90b738e6bf29147fd34b3a1db53347868e57a0c5fe6deef06d4971badfbb10cf42225d8f40992b0e533a49512958267efd373810a2646f43f877cc9cae9d564dd8c1efaaa1a4c9427097dde510d986df8071b3aa3861904024646a0fee607ecafc79a07feb1e25d629d6c504a2deae65eec3a614f0cf1770b1fc8d8a747685e2b24c02f33a7683faa17f25bcf8df065aadc244683df6927884c02ad414806bf9ab92aad1fa309d1fc9f9923000cf36e39a92f91b4dd762f4e0793e39badc836b29e7a7f947fb83e126d827249695e7164422ac46233ada7280b99d6b2a9df7927c099c08523e0d4c062ff6d79b5902329fd11c444651145264eb543ddf1a1497657f7acb651a0eb47ac0bfc489ec25b4e09bc54f23abca893e7477d5bb976baa514069247ed61989e22a3495ce9b0fb2fcacb47434116b87c74ba14aad4999e88a757a87f67899150c40860e9c80f27b2a9c704b335ec324dcc1eba09dd53c5f02965d3cfd3f3106f5a5c12b0cafc89b450fcc1eb7619cdcd65d27df54a99ffbad2e7567b1916227a1debaf074cad4ee157e4e17ef348cd67ca243673a62eb2a653ea0b7edef109a5a217a538eca547b253a26d07630c02f4f900899150fb4a193e188d6b77c13b2fb9329c4929f89d81b2ad1fc43f9800ca2d2ea51ba60710978fccbe18519738aa7b52b16a43afbcde4d4e2ab31976904c3708ffe9c0916bac23ba81a02c053f950721a271de14c251d4533b51564aafd3e4a3c4ec1d24f70718b10ed177fcef17580ffd5a4a9b8b8d3923a817d3195e89cf5cfb7469bc99300a2132cbe341505240b3d77ce42d9b9b33ad1195bf8a2fcbe148e5e9131ad932253832f7447cea67006efa0d3d55bbaa6a35c4baaec2f9e406750a0d61d7f1abda29f1cb7d27ff0172fbe51278b289d22e53f17cc20d56a9f6e7b599dcb08bda00528efbcb8870d6e4a875430c1426bac28d8e9297e2f34fec42158c3fd8540e4c5aa11eeac06e9f60494bb67b365937539f689a5defcd5bf891d9e4b18823c142e2e1c72d7e4317bc88fd320b0cb1ecbbd5509e81792084ad2893fa71024a7609fb6dcebdea722fe55a090bdd2eca15dbb56f5e175b534628ebbd503a15c760cb54e7bb0a945c1d5557ed2d4a8f883932dd13417f1e25fbb12fc2a739c4c34c26f9a8cbf8a8d9c1883cd6b0048de69641cf6598dd28689e088390c81d2da4f293e0636336aad1dbd6de9184ab6e69e2ef7a2a6db3ed0fd2af7dc9b384f8fbd0b1fc7cb21b46611c874fd2f3bd5c06bb76226c33e236a473bb86a5baac173a312ad6d35906545d1bb156d07ea8036235a20505c3e8fed53cf59eb25397d1044f1f955d6185a7514dabfef3e088c88da50b0d451837b78dd372dd3f96507af12b1ea91b81b17f69eb46a7982592ff6a7ba62461d50ffae60d3cf2fca461beb204d7c7542e8f8a1fc29c5360809fb8b49d197602d0dabfdf6b306fec5a062748092e6920e720528b0d79c534e749d7967a0eea1927530a5e894bfa7393345a261706f0f665d9b7c9a04d62990556f6a3109a51adc24188f411ca8726964170390951c26f929e1cbe6fc0aaf56fdde07e7846cf31b9ade67eb67f9acaafa8a2768194fe4ba16aa20468e1acd7144f0f8634f4591450cb7ad0307983c33baf578d11dda9ed4f743288e426920289e747b26ede3c6c92e3361f3f63963fe4988136886dd4fc4a40d366d5abf0acf0a8537b6f84e4500b247f8b57c3b60c54b7797468cefdd9c23f36b800cf57f0b848da4d1f7f1026de8e07285fd2fc4075d61dda6acd341f2c5d80d1cbb6b23608b8877975916559eb1183da0b05b2dfa058f3c701f7ba94ec91485e3fb57c2667905f5f9ba996037dd6edae839f52a9e66f6d99d95df0b146a596221b12492d7e9fe647e1ed568e77dffa3c76c9e15d0b07a06cac0b081f6aadb4b8da6bd39303c50c8615bfc12186edf163e65a7dfb2f84a44049cd2d8a3c4e0a03d30d6cc8143e31dca85fa740cac08f9db597a45411d8135bad2e9d240cf8a53c596d4f33c8c895eecfe04242cb78dcd19068b75b1fb68b39464e429fa33db512f61df41beb53016425029842af3750a5155374a430e9a3232d6c01966c52859b13a795a9c9b1be35eb8a3a30bbf9e4aa748674119ccf830c78f6526a2c33ec22d9b6a27ae97838527c6fd2f7082b32bdc66a6805cdd9bdd6990beec6de9263d18509f8926869e699d30f3cd2cca31f1cd01df41376e2828b7e45c518b4fc3fd8f52b38783be5d9e83ffdbec5c1418ca35e0e0fed8e3d52ea1ea941851e02febcd8c92961fcc3bc3d86220ed9fa298c20e849582d992b0d15b47ee0a841d979ffddac8f6444071b1e4f34e654dd46ad944ece8000fc6f6449e399550d19818930eb1831a9ab087c24f6fedb5f6695edb606e194e57438029f409150d4e0e8364b913b5d2638ff3504801580fc4d89bb6b9190e8a3c48dc983f8234e39ac523bb887c22b89f3406fd81786805162e622b615966bd159213ecf1295788aa4ed81c9d00788fdf9e482f1eab463e54e63522c8670f586136baec1c0516c1c38db910868b71658ae20552d5b7d5bfaeb5e1ebb943c154d4ae2dd4e67d0e8ff12035c1fec280eac5b5130a20a8f6ca4a7bb259faaf16cad4e59c044b6741deb2241125859104417a616b7c87c83022d96a1dc09c28ba9c9baf08bbd3540b7fa6a4388ccd5656fbfbef98aa9bf4b815e7e2e88fd9e2f5675d4b1a1f57b3fe62dfa7468c8a797fcffa0e2b746373928cdec13be00f9cd753cb14b752830fe1e450c1b4dc822d97497ab81be175f01b3d7c2d24c1da60e368dabdd407ed2ad9fbd4a578c8f78fe59fce2f66a72e2a06319fa3cf0f0502b163d61079c1c06b5ab8d4a07237c2464ca349aef0f0db055d7430281be12318762a8b4851ec8402d5306220375494a7b8be0da15d0d4c458931b548881a65bdd5b4741514383995d13c74c71fa32622ae5dfff0817c9d8a100a3f8f7add0a5603aab7bdf5da8985df999d793ddfe554c6c562687ab3db4886c251655fed9c2c21611f164ed50d36a4ae1c0f9726213bb1e1133a1895ecc7213849e896059e9c978e6a2408509ef8463365bbd067d28d7a8915bae9ae1f23a04a76e8718c7d7b6858b3df2cdd5ef79bf46cfead096ca232e71006d89fb4b3ed8186f983b36127a070ec3b99773953fa9f4b13cd129c935737b94c7fb90b3b8027d03f7ebdb5df9fe556c463f4d0b38ad7d9b846cdc0981d4c145de2b921be214122338be295db84a3f6c9c8e4f9f012ab72b39cd504e8fae9ba8e98a9eddc129a18fde6e07da321e506ea398c9f81292406e8f40086986664f87b12a5b091aae75ae6f270fc9cefb3f013ed82a5e502ca5907ac07ed72e5e348ffdd1475cfb4248fc2ac0646e4ad37fc1d4496c8e20a5a401a85d6790d91bc431479248ce2f65363fdfb4079e290868f311eff02fb5712587fba84c82f876d437d2e290985b290af1805db06f9585f7eb1bf25055102527e980df72d81bce2ca1f4ba4959f2a655e8abf4922273ede9618b2bbf3b0339425cf864109b823ac5084e6256be179d28223939705920ab472c36bc77cf99e5fdf16cc092735af99f38248d768734059a91598466a97ebd860dba065b913a28202d7000e103d150f5c02bb3ee5152d8ed897857735e841c5a78e9685c4c7d7e73f81c6de705332f0146d9167b695c2b8c7c5f8090337fc3c85624ce3110b5a8f97dd1eb4b739302952e104b888035942e264f8df2063ad712b9adc61174af01654b71730adffa2bad9492a80dc4223cf92c824fb844eb215d1675ca2ca5e2f6b2a73a111731830907710bdac89230586a1d35cc4eacbca4f2b3957a7bee92f4009ecf7eb2fddbebab7f9759a7d9c1363c7ce859a234ee2dbf908e458eb4a4d4664f5a0d074d4084208aebeaf8314e87d8ccbc524eda1468dc068e5752db224df8e629b7624701b106f5c717afb1d44054850a339749f9e5369105fa7def467ad48461f04f89d7efbdf397b5529a695298b868a7135c0ae013ae579f492dfb4789295ba121a9d2ffb12274791b154ffa826be4f8cbe104889c47852622b417d9c610e83b8912084108a682b7e91325c8cb323cfb4903bed26f32bd60eb89abedbf68f49fdb81b5d680fc444ca3d39e509143ba784d3cfe4a9a512d5ba11f5662ab896d8bb83faa3aa90e40d1d4465457a522ce49dbe62cc20a4549353818bed5e9e5ddb3a47d0bf034f084dcd67730daf12a5e33ecfdd15aac7fc803e7c87e6538e5d94fea7b4fb35e0623d613bd19da14450462ab3156a9773179db1aada3740ed37508d44751e8a0aee91ef0ae042c3f7843da26f7cdf99c22e8186cc0d7fb2ad4657c0cb31725862b4c4e536f969c638078f412c276c151491f56f055d3acaf901d79439596", 0x1000}, {&(0x7f0000001180)="11ae5d60ca2369c363cbfa4154192ce7dfeb49b5fb4cecee2c766b25daa3c1c0d5fcae56b9b16a20944fe408cf8e4ec3acde48233b45f53c331dff1a54b3929be6abb13e62987637bf68fe609e0f4e6a64a09821521149aeb1a17e806cff907367", 0x61}, {0x0}, {&(0x7f0000001200)="de0a0afebf38037391cddc71e28aef4ed5770e1abd6ee9c2f11a91d2b66eacedfc3973d0b9de551eaae2b6965186799626629e6913e7287eef3e28d5c70a047892bb349293d59dacc9d4d14f7cf5b4cc814e571c932f3a5e1a820c426e4a060d92449fc4b590eb439b3528640c83a304ca0ff7f6d701e27878337b8ff12ef61478122e07b0fae0d6b61470db03f843fcecbd8e80425347974b3c3417883fdcac796be26b5357fd73d676b964897faec30a937ac513fcf25b0ff4ff8f9d1df54fd2f622c4c0640b1035c6ba52ecf4d18e36cc10e3d8bbf88d82e678fe78b276d3fe5e", 0xe2}, {&(0x7f0000001300)="09fb6762ea3a2fd8ad85ecc2d2d9e011d0604f32c3e480b6e71bd47d2da67c828209084716998a5cdbd612f2c7459410c8790c191384c6840752ba801172571e7b4159f4ae7b7d5c615b6c55f0d84f516eb4d51aee2e5a69efd70adae0dbeba61131c3d01c99c9f51e6cb002ff46edd23e1046bb0aa5a596d1", 0x79}, {&(0x7f0000001380)="50973202c0f244a363b8455b2c1feff370f74441c1811f342012ffdc3d5d942f2943e4f3a85c8ff84137635770942ff95261188300ad3fddd9eb83991dd35742f0203ab198fcbfc8c5184ec52bb4eb7fee74b7b2a5409e22c095a9128daced3b4d6da0bde0f58f7df70c6c4f7419202437732e77d78a913b82150ec28291340fafc023a64f7d49d7a23d69544c5f25631bd727db10dae3c974989890a3d1efaf259dd32166e98d3711ae2d35b13408c3a9a412a25c26cac91c1348e0168d41328716299ce057c8cfc6f1cdeac04c47f7b42f7172722fd3f4da592dbbbef9d2a41558d7b0ef7e033f7e8fc67bbb01", 0xee}, {&(0x7f0000001480)="81596c1210c23638c55ec741004bba0dfd0525d6b1a113977b8730852022d1fc6b54a0ec83e35f35366eb3071a1c286640b02296df2b01ebb6648555d383f7cd9256cb1c274bce2117fe6d5ce927ea2ee5f5ed20ad7713ae2968794de954a6990cb369ebf71642d4078799cb39462f1fb22a479ee9dbd44a24a22cb59276fd324344a29f596ec3f887fd9a", 0x8b}], 0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000b, 0x4010, r1, 0x78f5e000) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "0489fdc1843fc745ea52a5fff7962e807836db"}) ioctl$TCSETSW2(r0, 0x5412, &(0x7f0000000000)={0x180, 0x0, 0x0, 0x0, 0x0, "21cc7e9395185374e965b622486900beaaec28"}) 14:43:52 executing program 7: r0 = syz_io_uring_setup(0x1c, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffce}, 0x0, 0x12001}, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x3000002, 0x80010, r0, 0x10000000) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r8) syz_io_uring_submit(r4, r7, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x4, 0x0, r8, 0xfffffffffffffffe, &(0x7f0000000040)='./file0\x00', 0x2, 0x6000}, 0x7ee) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) io_setup(0x3e7, &(0x7f0000000580)=0x0) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r10) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f00000000c0)='\x00', 0x0, r10) io_pgetevents(r9, 0x2, 0x2, &(0x7f00000003c0)=[{}, {}], 0x0, 0x0) bind$unix(r8, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e22}, 0x6e) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 438.213182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5125 comm=syz-executor.1 14:43:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x300, 0x0) pread64(r0, &(0x7f00000000c0)=""/65, 0x41, 0x20) [ 438.266826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5139 comm=syz-executor.1 14:43:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x100000001}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) splice(r2, &(0x7f0000000080)=0x6, r1, &(0x7f00000000c0)=0xf74, 0x7, 0x9) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100), &(0x7f0000000140), 0x2, 0x3) readv(r0, &(0x7f0000000280), 0x3a) r3 = epoll_create(0x8001) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={{r4}, 0x40, 0x5, 0xffffffffffffffff}) 14:43:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c}}, 0x0) 14:44:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0xfc, 0x7c, 0x7ffffffc}]}) unlink(0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 14:44:06 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x1) pipe2$9p(&(0x7f0000001680), 0x0) 14:44:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001580)='net/raw\x00') r0 = msgget(0x3, 0x20) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="13a1ee19f81c098e"], 0x8, 0x800) msgrcv(r1, &(0x7f0000000480)={0x0, ""/165}, 0xad, 0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000200)=""/129) msgctl$IPC_RMID(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) r3 = fork() r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) io_submit(0x0, 0x4b, &(0x7f0000000140)) ptrace$setopts(0x4206, r3, 0x9, 0x100028) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000080), 0x4) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r3) recvfrom$inet6(r2, &(0x7f0000000700)=""/4096, 0x20001700, 0xcd00, 0x0, 0x0) 14:44:06 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a00274e0000000000000000000000061400000009000080999e00009c000000"], 0x24}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/193, 0xc1}], 0x2) tee(0xffffffffffffffff, r0, 0x2, 0x8) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{}, "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"}) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'macvtap0\x00'}) ftruncate(0xffffffffffffffff, 0x1000003) acct(0x0) unshare(0x48020200) 14:44:06 executing program 6: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) io_setup(0x3e7, &(0x7f0000000580)=0x0) r2 = open(0x0, 0x240880, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) r5 = openat$incfs(r2, &(0x7f0000000380)='.log\x00', 0x20000, 0x10) r6 = socket$unix(0x1, 0x5, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r7) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r8) io_submit(r1, 0x7, &(0x7f00000007c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x20, r2, &(0x7f00000000c0)="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", 0xfd, 0x8, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000240)="ef272f7033fbc58e43057df2bf4568cbcca9bafad300d5414638202b6b4eb27ce0ce14bf989706c93ba4ce276552adf7415fb77c7e2ea12cc38d2e636a36ba59d3c44a2ee8e60630870f3179e335463f6989c7b675885c97e1532763baca405f519b8c48717f964de91055e0d0220422cc9f42b16c739f74869a43d76adc3e71c7219fa9c61245c32fb5107a002c4c19a4f7fdd872fd9cc412afe77a69d96222c925a63cb94ac2debaee7e73b3abf9cfd918c18c37bc974bde0045d7045796338f45c93d6bc9e09568c661dac480ee0039bc63342973992521ee197566cd9f2aceb161788e95aab84eaf7cd6d310e5271ca837", 0xf3, 0x65d3, 0x0, 0x2, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f0000000a80)="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", 0x1000, 0x2, 0x0, 0x1, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x7, r6, &(0x7f0000000400)="8386740ac393acee73230a70307007510febee313fd7e2e7c0eb9bfc4de89edbc8e6835959d6cd5c4256a49958f0b8be27dc5410ca4d61c862b346f41331f02ffc5d90a84fcd52ee5cb7501efbf32483f47810071a8d90d8d37b423cfdb4", 0x5e, 0xffff, 0x0, 0x5, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x6, r7, &(0x7f00000005c0)="0e3234c569d62ee9813b5247f25fe56eed2e527d881da2be46c2be503095d8ea8e1a924174be6d7810e16e68901a8cb59039b242677485bd5ad2f32cf5a26e5178e35fcd27af5768f8842946e1cf63c8ded6e506adbb375e9bc0c8370cc5a1967e6f52a50a640c6aed8010d33b6518e729dabb9d786bbc0bd29ea15753b0bd337b1bf559643ca1ae5cb64b484f545743a2a99784be1fbade2cb2b03b46950f24b9df6d08b80960a5c99a7b07438545d701ac6590b9d45a33d5e46822a188cc74a254aeaa50d70a0ea103316efbdc922397bb2cf9a118a0afbe714b22bf04c733bddfcc7868f33f68620460021134da28", 0xf0, 0x1, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000500)="1981121a6014076827a84abae3fcd6834de8796916834558a3f3cf474e0f2f7cab6b7508f045519fd51df8", 0x2b, 0x81, 0x0, 0x2, r2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x89e, r8, &(0x7f00000006c0)="740875fc18a754a984e82698dad0bd9c745560c633770b79f593c6ec41c32d89225902bcb1ef8b09d237aaaa5747a131bb700308790f3cdb82f6bfecadff65993b8f6e36f6b21b3d144267e3b2729b7e63b7e76de625269bfbc22e118c0bbffa5aaca8ec0248b4aeea9aaeaa33366d8c3f2b65d61b24d4f92f90655e92b06232005c", 0x82, 0x1, 0x0, 0x3}]) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r0, 0x0}]) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:44:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000240)={'wlan0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='7\x00'/16]}) r3 = accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x80000) sendmsg$inet6(r3, &(0x7f0000000600)={&(0x7f00000001c0)={0xa, 0x4e22, 0x1, @local, 0x200}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000280)="9d20398db6197b4cd88ef4457045826280277aae1ba04e839d3fef80f5b0594dbee8a67b564c76dda289b75a1ec550a2d410e9498e76e2c1615d92c5ecd17aee8937dd5f4814ce43e86866de91dc88de0887f3990d8699f85f59115cc56ae5d676e53a299abb6a9ada9bf7070c095b78d064a719fb4a5e90dd6adfe5be47e98c67a18ff68ac0a691d54d14271feef417393bf665e46387aecdac65207e6d71177c125ff1ce4e9f6f50ab89168da87d1421bfa11c928127952e10ea7038", 0xbd}], 0x1, &(0x7f0000000380)=[@rthdr_2292={{0x98, 0x29, 0x39, {0x89, 0x10, 0x2, 0x5, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hoplimit={{0x14, 0x29, 0x34, 0x7ff}}, @rthdrdstopts={{0x120, 0x29, 0x37, {0x3a, 0x20, '\x00', [@jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0xd0ab}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1f, 0x40, [0x10000, 0xe9c, 0x9]}}, @pad1, @ra={0x5, 0x2, 0x3ff}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x3, 0xc4, "c3b0c5956c12994b07fc30eebc6f9ea03cc9c907435def4201b2d7c35c3721f5835eb67ea5d6bf0a53eb49c79c724d8cd9d2e05c698f70c7fdaf673d9f735d79f26f315b6b7f7956b6bb934a627ffd540241a290e65fdff9b84eb7401428a733dbcb4f10c5c01b7a12e32249be46fe0e35bb49693cfb0eb1bacefc9093b9250567f47ac208231f6d1d6678be53c13b376b782cc2bad8d7f8cc215f13859b2589cc78d09b73eefbf78dbb0a5f8b345559d19d0ddcdbbaeb23cd27667c429d0d3e0495ea8d"}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x5}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x230}, 0x1) pwrite64(r2, &(0x7f0000000000)="eef0d150a5701fba52571a92bfc8addd6ddb74c691b69b90a54bee648fc697fe521c60af574b483032a78c8bf370ccdb58dd5e2706185db300e0d87a4353c9e541bc5c74d5d3d3358787181c7399b4c728c125e62e9d245ab6d0c384b5d765f4b98a05c8bfa4b961acb04cae7f1b0ac593411492789ab2ca95fec2c52cae5251a490c785741715e6873d835c133572b5eb1489afede6e711b20bde5b0424f4ecd00f6175d4bfb38c0ba263d65fbd", 0xae, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x6}) 14:44:06 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000500)="dce55b1a23d9f3f344e1a861ab23", 0xe}], 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000340)="a407c3efc1edfab7037255db440500824001767ee5522ccc6b4a4c358e2f414cae835269010f99ea715085731fa8ad0600", 0xfffff, r0) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=':(\x00', r1) 14:44:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x67}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x20, 0x0, 0x3, 0x8, 0x2, 0x3, 0x40, 0xb5, 0x38, 0x232, 0x3ff, 0x1f, 0x20, 0x2, 0x9, 0x1, 0x8001}, [{0x3, 0x10000, 0x80000001, 0x6, 0x11a9, 0x7f, 0x9, 0x4b9d}, {0x5, 0x0, 0x5, 0x9, 0x3, 0x3, 0xef, 0x81}], "731fd18fb907db24274a02896035b34e30f16b82037de530575018cb6405e3f2f9976a6a9a14eda2b3ad03e8ae0e55d88dea2dcb6d5a987ecfda04fd183c7ceeacc69f5e7ce1948068fafacbfcfa4c552ffe", ['\x00', '\x00', '\x00']}, 0x3ca) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@memory_localevents}]}) [ 452.451137] Option 'ÙóóDá¨a«' to dns_resolver key: bad/missing value 14:44:07 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='/\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="01009e00c0090000"], 0x24}}, 0x0) 14:44:07 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1, 0xfffffffe}, {}, {0x6}]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) close_range(r1, r0, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 452.662677] serio: Serial port tty32 14:44:07 executing program 1: ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000240)) r0 = syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x7fff, 0x6, &(0x7f0000001980)=[{&(0x7f0000000640)="ac1cbc5e5b50b7be242c875896f370cd56f689b2e95bc10eb5668a749a29a9fde8a22805e9d3b658737fdb4d59fabca50719d7e9d0295633fca5fdc7817d39f650fd0128956677b2c4adda36e0c9e75fa36d90765ce074da7556b4dfc6a0e1ab688a4cfa22bd936a2a524d84d4c3e7c646412bbd1f04ee04c937b46043c2dff0863e", 0x82, 0x2}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000700)="3ddd67a3afaf0595b5cabb8606fb272c785224a4975c3a36f270e122b9621301da3eed12b47e22896d576feeebf9a4fa235947332edf1aef1afb4fd7d7407cda1a1b91737f404a52fdddb5f69c216c039a018238aa7b5e0334b791dde34417639f1d3ab0a403fbf08d8d17e34cfb446fc1e839bfaeb7057e27c388", 0x7b, 0x200}, {&(0x7f0000000780)="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", 0xfd, 0x3}, {&(0x7f00000001c0)="f675d61043649ca4b5b6af399ce4338afc32b57b6db8800d382f574cc5638dce6072fa9706635fda2823750afe", 0x2d}, {&(0x7f0000001900)="7c37b0231d650187ff1e984344f33051c59e9130701027cd9d6908ff45ff0711313f46dd1a7736eeb0bcf44f272f06a712235403cee487bcdc524cc6fe0b57b880071c6911cbc373c9935853f82b9db5e3f695bf3e4397e878c4e38f25f7b0f3ae9b643dee1828826e299f92826154ea", 0x70, 0x800}], 0x200000, &(0x7f0000000880)={[{}, {'k'}], [{@obj_type={'obj_type', 0x3d, '[.&/-}'}}]}) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x2, 0xc0) close(r1) io_setup(0x5, &(0x7f0000000000)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_crash_size', 0x40802, 0x3b210465ae02c673) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000080)=0x7) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0x0, r1, &(0x7f0000000140)="ee", 0x1}]) [ 452.710484] kauditd_printk_skb: 13 callbacks suppressed [ 452.710493] audit: type=1326 audit(1656600247.124:37): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5199 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7febf3433b19 code=0x0 [ 452.737375] nfs4: Unknown parameter 'k' [ 452.774235] serio: Serial port tty32 14:44:07 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a04}], 0x440, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) 14:44:07 executing program 3: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x80000001, 0x8}, 0x4874c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='stack\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/178, 0xb2}], 0x1, 0xfffff764, 0xfffffffc) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x42c2, 0x9) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup3(r1, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x36, 0x2, 0x80, 0x0, 0x80000001, 0x100, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x523d6bc7, 0x7, 0x1, 0x4, 0x1, 0x4, 0x0, 0xffffffff, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r2, 0x9) 14:44:07 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x61, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@mcast1, 0x3b, r4}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2, r5}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r5}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, r5, 0x1, 0x1, 0x6, @multicast}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="deffffffffffffff00000100000014000200000000000000000000000000000000000900030073797a32000000000900030073797a3200000000140002000000000000000000000000000000000014000200766c616e3000000000000000000000000500040001000000140002006d616376746170300000000000000000"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8010) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0xffff, 0x1, &(0x7f0000000400)=[{&(0x7f0000000280)="35a325acff06ae953dd4dd858d2ce70a28b089644c7aedeeaf0d026f4a0a23c1011e9bdb28454dae50c03fb7bf472a2e79e6363067b128529ddabb1a0ebb6802c82367c186f150dddc1dc7fff862d31a0df925732138ecab6cc0a6720c5625b03e059dbf06cda1cf58fe50969d630d9ab799a67bcf1ae7b5dca449c016266a40d3ea78f52924625739bfa3624a83159cbc531ac43fe9a9807a5f820e1f8b44b2bcd262446adf1049657c8fa7fe5940", 0xaf, 0x401}], 0x127303e, &(0x7f0000000500)={[{@user_xattr}, {@nodelalloc}, {@nojournal_checksum}, {@grpjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x80000000}}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}], [{@fowner_eq}]}) 14:44:07 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = syz_io_uring_setup(0x5c, &(0x7f00000001c0), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5}, 0x1) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa, 0x58334384ff0f029c, r5, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r3], 0x2, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = socket$unix(0x1, 0x5, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r8, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xd, 0x50, r5, 0x10000000) syz_io_uring_submit(r6, r9, &(0x7f0000000100)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x9) [ 452.920842] 9pnet: p9_fd_create_unix (5218): problem connecting socket: ./file0: -30 14:44:07 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x5192a066e4d21121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) readv(r1, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f0000000140)=""/180, 0xb4}, {&(0x7f00000003c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/28, 0x1c}, {&(0x7f0000000440)=""/47, 0x2f}], 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r2, 0x40049366, &(0x7f0000000500)) dup3(r2, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e3}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030200000400000005", 0x9, 0x804}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10003}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 452.961135] 9pnet: p9_fd_create_unix (5227): problem connecting socket: ./file0: -30 14:44:07 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x5, 0x7, 0x6}) acct(0x0) [ 453.043445] EXT4-fs (loop6): unsupported descriptor size 351 [ 453.142759] Process accounting resumed 14:44:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0xfffffffffffffffe}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00b0a8cf33535825a29f9c4a2e78970101a86ca18cef427737d6ba58097310ae10464b0ae30d70431ea5c597835736cb3e8209ae38a0bad7721f16f6941a98676835a034c102ebbb9405d3a516bbf2b26b0b302e76821e81da34d6dff1b848385fd5ca0a99baef9f691401"]) chdir(&(0x7f0000000b00)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x26142, 0x0) sendfile(r2, r2, 0x0, 0x8400007ffffff9) [ 453.215718] Process accounting resumed [ 453.241447] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 453.464512] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:44:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r1, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x50000000, 0x34}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) syncfs(r2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r8, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x20000830) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r9, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x22008800}, 0x804) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004780)={0x2c, r1, 0x121, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r10}, @void}}, [@mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x2c}}, 0x0) 14:44:07 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5100}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) write$binfmt_elf64(r1, &(0x7f0000002a80)={{0x7f, 0x45, 0x4c, 0x46, 0x66, 0x7f, 0x9, 0x18, 0x10b, 0x3, 0x3e, 0xffff, 0x1b5, 0x40, 0x224, 0x1, 0x1f, 0x38, 0x1, 0x2, 0x9, 0x1}, [{0x4, 0x2, 0x9, 0x5, 0xfff, 0x3, 0x3ff, 0x6}], "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", ['\x00', '\x00']}, 0x1278) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) io_uring_enter(r1, 0x344c, 0x29ac, 0x0, &(0x7f0000000040)={[0x80]}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r0]}, 0x1) 14:44:07 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) ioctl$SG_SET_TIMEOUT(r0, 0x31e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="61ca6c09b3f12b23310000cce0bc8bd033a95f6fd94bf6151fdb2057392415db71c4f186c9d717e6fe928d9a0f60dec045bb00020467c06fbc34c685bf6e88df197c10a85884ba8305b9af1944d8d1f26d0d8878d6e5726a1d4358a6fd09b23f4eea86eff7d558a29c0c8fc79c771ad941dbdd6dd55024d36a7450e83c3cde26eea561e47aef38a2b8c0b1be1ee30316ee84d16b0697e8dce439da0eccac340d1603b47f1f341352dd"]) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000005340)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000000c0)="863c53142513ecdb", 0x8}], 0x1, &(0x7f0000000000)}}], 0x1, 0x0) recvfrom(r1, 0x0, 0xffffff13, 0x0, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x5752, 0x6, '9P2000'}, 0x13) 14:44:07 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200001, 0xb9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x800005, 0xffffffff, 0x8000, 0x2, 0xfffffffb}) unshare(0x10000) 14:44:07 executing program 3: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x28, 0x24, 0xc21, 0x0, 0x0, {}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffc, 0x6, 0x3, 0xff}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f00000002c0)={0x3ae81304, {0x1, 0x0, 0x5}}) socket(0x0, 0x80000, 0xbfbf) ioprio_get$pid(0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000012b00)=ANY=[]) r1 = getpgid(0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000300)=""/157, 0x9d}, {&(0x7f0000001480)=""/141, 0x8d}], 0x3, &(0x7f00000003c0)=""/125, 0x7d}, 0x200}, {{&(0x7f0000001540)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001940)=[{&(0x7f00000015c0)=""/222, 0xde}, {&(0x7f00000016c0)=""/115, 0x73}, {&(0x7f0000001740)=""/16, 0x10}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000001780)=""/70, 0x46}, {&(0x7f0000001800)=""/94, 0x5e}, {&(0x7f0000001880)=""/45, 0x2d}, {&(0x7f00000018c0)=""/84, 0x54}], 0x8, &(0x7f0000002e00)=""/4096, 0x1000}, 0xe4fc}], 0x2, 0x2100, &(0x7f0000001a40)={0x0, 0x989680}) r3 = dup(r0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x6, 0xf8, 0x1, 0x3, 0x0, 0xffff, 0x40010, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0xd}, 0x1040, 0x3ff, 0x0, 0x6, 0x5, 0x70, 0x3e, 0x0, 0x6, 0x0, 0x63}, r2, 0x0, r3, 0x0) [ 453.552626] audit: type=1326 audit(1656600247.967:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5199 comm="syz-executor.4" exe="/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7febf3433b19 code=0x0 14:44:08 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) dup(0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00'}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080), 0x6) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x9) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r2, &(0x7f0000000180)=ANY=[], 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) 14:44:08 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='nr_inodes=67,huge']) mount$bind(&(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x90000, 0x0) umount2(&(0x7f0000000140)='./mnt\x00', 0x1) [ 453.730042] tmpfs: Bad value for 'huge' [ 453.733205] tmpfs: Bad value for 'huge' 14:44:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x301000, 0x0) unshare(0x48020200) 14:44:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x400, 0x0, 0x3, 0x1, 0x0, 0x1000}, 0x20) [ 454.042626] Process accounting resumed [ 454.061973] Process accounting resumed [ 454.362760] cgroup: Unknown subsys name 'aÊl ³ñ+#1' [ 467.613608] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:44:28 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)={0x0, 0xa, 0x0, 0x7, 0x0, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2]}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) write$binfmt_elf64(r5, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1, 0x7f, 0xff, 0x7f, 0x3, 0x3e, 0x0, 0x150, 0x40, 0x1ea, 0x2, 0x367, 0x38, 0x2, 0x6, 0xfc00, 0x101}, [{0x7, 0x401, 0xfffffffffffffffc, 0x800, 0x8000, 0x10000, 0x400, 0x9}, {0x5, 0x9, 0x9, 0x100000001, 0x200, 0xffffffff, 0x3f, 0x4f1a}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1ab0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r4}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x200000c4) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x300, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000055) 14:44:28 executing program 6: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0), 0x0) add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\f', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r4}) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "198be94fbb35c897dcf37f04ebd4f9f4ecd9bf010e61f00f837f8e57242cba52965f202765246dad807ffa6de0379fed4c517d5e92f64077beb89fbb4c6a4ca9", 0x3f}, 0x48, r4) add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r4) request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, r2) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) 14:44:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1830c1, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x12d842, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r6) openat(r6, &(0x7f0000000080)='./file1\x00', 0x44200, 0x7) openat(r2, &(0x7f0000000100)='./file0\x00', 0x880, 0x0) copy_file_range(r5, 0x0, r4, 0x0, 0x200f5ef, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000004c0)={0x3, r1}) 14:44:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001200)={0x88118d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4604, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) splice(r2, &(0x7f00000000c0)=0x7ff, r0, &(0x7f0000000100)=0x4, 0x3, 0x9) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) fork() syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') 14:44:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f0000000200)=""/1, 0x1}], 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x503b}, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:44:28 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="0b33a244e23b1238d088ac9b053b619886166dbdd750bad8a9765449b6be04efa32d5d199697bb4ed1c8203332aea5a735bb71906424776f7be20146deb84bda66ae8a4d775b") readv(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5", 0x23) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) acct(&(0x7f0000000040)='./file0\x00') unshare(0x48020200) 14:44:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000280)="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", 0x10c, 0x53e}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d0f4655fd1f4655fd1f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@mcast1, 0x3b, r4}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2, r5}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r5}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, r5, 0x1, 0x1, 0x6, @multicast}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8010) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) stat(&(0x7f0000000900)='.\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x5c, r5, r8}, {0x5, 0x1, 0x80000001, 0x1, 0x6, 0x19, 0x80000001, 0x8}, {0x5, 0x81, 0x400, 0x80}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x3c}, 0xa, @in=@multicast1, 0x3505, 0x0, 0x3, 0x20, 0x3f, 0x1, 0xe29a}}, 0xe8) mount$cgroup(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x800, &(0x7f0000000440)=ANY=[@ANYBLOB="616c6c2c6370757365745f76325f6d6f64652c6e616d653d65787434002c726f6f74636f6e746578743d757365725f752c61756469742c666f776e65723c5526c1f2760d0bd803e464f5a232dc2734f0883b955e92d8aab61512c77283af943c29bccd96edd463e5fc0e360b03c40c4db724cc2e435f979bcc9d0f631974ef0383cf37d435ce99e89ddbb588a42758434dd370ab4cbb833e38eacd6caec90df07a", @ANYRESDEC=r8, @ANYBLOB=',\x00']) 14:44:28 executing program 6: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, r3+60000000}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r5, 0xffffffffffffffff, 0x0) [ 474.604170] EXT4-fs (loop4): Unrecognized mount option "â“òÙ¦·L~fÎ t ¥" or missing value [ 474.606157] EXT4-fs (loop4): failed to parse options in superblock: â“òÙ¦·L~fÎ t ¥ 14:44:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x6743, 0x151000) socketpair(0x18, 0x4, 0x8000, &(0x7f00000007c0)) r1 = syz_io_uring_setup(0x667c, &(0x7f00000008c0)={0x0, 0xc013, 0x8, 0x0, 0x126}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000940), &(0x7f0000000980)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000e, 0x80010, r1, 0x8000000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x8000, 0x5}) [ 474.688985] EXT4-fs (loop4): mounted filesystem without journal. Opts: â“òÙ¦·L~fÎ t ¥; ,errors=continue 14:44:45 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x203f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x81, 0xb2, 0x5, 0x1, 0x0, 0xfffffffffffffffa, 0x88001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0xfffffffffffffcda, 0x1, 0x8, 0xad7, 0x3ff, 0x7ff, 0x0, 0x7, 0x0, 0x6}, 0x0, 0xf, r0, 0xb) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x65fd, &(0x7f00000000c0)=0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x10000, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/pm_trace', 0x296300, 0x148) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r7) io_submit(r2, 0x8, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000100)="6f99ac9ff74f5d8557b2f658e834a6ee9662e6854d39247581e9edc369f4a2ec0df0021bbc32be8569bc7f3c4af14a3fd96329398ebc60b347e266fedfa1b55b73e1a4063ee181f3360bf74eb58a8753d3513a29be6aef0a93bc25fdc8ffc212c72a8ca7447d2512cd782041b1a273d9f0b23d", 0x73, 0x8, 0x0, 0xdb3342d8d55cae63, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f00000001c0)="fe8d0976bee208707b240e5eeff6e2f39978f35d436cec3bf2e7be732efe2751502d1c9f72756a62f032fdb7a7d1ce34b1ff2cf88b972d77a8834ca9702a1b4b64e2301ffc483a4fafe23f9ec2886329649fd4e48dd854d3963f185fd54eccda825c44ff64c910625da0a1104a76b977cb506f8644128e8bd5e891f90313b9999ba268dec15cf1796a38c6530daaac4c3cde506dd39483e6a5456fa4f26789e19f987322a0be8cf74d22e87e383570f1d9", 0xb1, 0x1f1, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x17, 0x3f, r5, &(0x7f0000000300)="9221d460a01d7f80b8529a96ac0f2d6338152091fbe43006430b6b6442a7f7dbd583c7c0b36147", 0x27, 0xfffffffffffffffd}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0x101, 0xffffffffffffffff, &(0x7f0000000380)="0b94ff0963a1e46c880c03310cde9be7a1fbf73d453fbaa87bec8db7a171e60a31d5e0ec6704edf053f0873ec9694b615bc79e3363b66fa91c05289e65d90cb5ebd3811deb635fce6a3ae1e35b92e8412bd9e4287e56d0986d8af1ef0d1fae5ce75a184fd294f30891b637a34a2c468c2ccce099a64e2675b73b9df8098d333602535f86f1e1d55bf53af58a91c1d652b5f99e7a75de8d0b815ad75c72bd39", 0x9f, 0xd7, 0x0, 0x2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000480)="b84b9864a94360c8ab267c9089a90d4cd07f06a3531b6fde3137d0b37dbd00a273aa590b314cdd3cf12ebc2886dfdd30a6290b2c7ef2adc0f79988b904600d45db90197939649fcf3212523c48436238f9be617bc715f1dd2c509ca43ac634f50975ad3be022e4983b4c9fcf6f746915614f7734ab5ce5d94e25e2a04ff16191db79569d8c2b5de20873f39355c6500068f288b52ac69a4057d26fbfaccd791bba346219286a133e187a15980ce3a2ebd154f92cae", 0xb5, 0x0, 0x0, 0x1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0xfff, r6, &(0x7f00000005c0), 0x0, 0x80000001}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x7, r1, &(0x7f0000000640)="10d90377d4b0abe54d84ff0c89ecafa4855b8d29ebdaed4968ad6fc226daf1662ef9ae8ef5d9c0cee6c5c25e74fab46952bff8108e96a6b7ab9b0dc53fecb2930b8fe3d90f4726229991e8a6edc25c56e0b0a52b779d015083bfa8e398f982d2b36d36d94e5c67f4b0370fdf2eceb008ac02087600c7ddb02a3e2c37f2e212d79577c24e5d0499ff6750126896389418af7a544966a871d5d400339ce81f04e119", 0xa1, 0x9, 0x0, 0x1}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0x2, r7, &(0x7f0000000740)="d8e7451d4dfc30576c253226", 0xc, 0x8001, 0x0, 0x1}]) ioctl$sock_bt_hci(r1, 0x400448e0, &(0x7f0000000100)) 14:44:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x6b4) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x9c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1ff}, @NFTA_SET_USERDATA={0x1b, 0xd, 0x1, 0x0, "ab22857aa2a764d5bcc687fdb93b9971fb884cd45987f5"}, @NFTA_SET_EXPR={0x40, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x87}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x7d}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x6d}]}}}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x400}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xd, 0x12, r1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:44:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000bc0)=[{&(0x7f0000000980)="f8b4ff66a1c39a4dcf2abeae3865c2d8528655995c906935be3b203d2c0a45a96006e8c922a8095f4736ff1f8670942768f65ca9285d4e500365917cf7093fe698df8adeda078086042aa2138740526aea846c1e38a79cdab47ab64ec69543e94b6dda8564e1e5144bf38ba0b60773b10332abfd733cb50aeeb515ec0932f9d39a6fc22546ed2dce32e4028444877077a0273bf4fdad239929356c20945d892bd8039b4a", 0xa4}], 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r1) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/233, 0xe9}], 0x1, 0x450, 0x7ffffffe) 14:44:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x105142, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x200f5ef, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0xae640, 0x21) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a80)={0xbc, 0x0, 0x604, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffb8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x3}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x87}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x8}]}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e7}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x17}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}], @NL80211_ATTR_MESH_SETUP={0x34, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}, @NL80211_MESH_SETUP_USERSPACE_AUTH={0x4}, @NL80211_MESH_SETUP_ENABLE_VENDOR_SYNC={0x5, 0x6, 0x1}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5, 0x1, 0x1}]}]}, 0xbc}}, 0x8010) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000240)={0x0, 0x2, 0x2772}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000640)={r3, 0x9, 0x0, [0xaea6, 0x6, 0x9, 0xea3], [0x3, 0x9, 0xfff, 0x9, 0xbf7, 0x1f, 0x7, 0x1, 0x8, 0x4d4, 0x4, 0x337535ee, 0x8, 0x100000000, 0xfcd, 0x6d, 0x8de472f, 0x28, 0x85, 0x400, 0x2, 0x2, 0x6, 0x6c, 0xfffffffffffffff9, 0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x1ff, 0x1, 0x4, 0x3, 0xc4, 0x8, 0x3, 0x5, 0x5, 0x9, 0x8, 0x1000, 0x3, 0xffff, 0x65cb, 0x0, 0xf3d1, 0x4, 0x100000000, 0x757d0d83, 0x1000, 0x8000, 0x7, 0x8000, 0x3af1, 0x81, 0x800, 0x6, 0x100, 0x4, 0x6, 0x7, 0xfffffffffffffba1, 0xdcf7, 0x401, 0x0, 0x6, 0x6, 0x0, 0x60000000, 0x2390, 0xffffffffffffffe1, 0x3, 0x1, 0x200, 0x5, 0x200, 0xd1, 0x5, 0x8000, 0x6, 0x80000000, 0x3, 0xa22c, 0x3ff, 0xdf, 0x6, 0x9, 0x100, 0x6, 0xfffffffffffffff7, 0x688, 0x4, 0x80000001, 0x0, 0x2706000000000000, 0x8001, 0x2, 0x0, 0x8000, 0xffffffff, 0x200, 0x1, 0x13d, 0x20, 0x0, 0x7, 0x6, 0x4, 0x1f, 0xffffffff, 0x3, 0x4, 0x5, 0x8a84, 0x7b4, 0x20000000000000, 0x2, 0xffff, 0x6342, 0x101, 0x5a63ba19]}) rename(&(0x7f00000000c0)='./file1\x00', 0x0) 14:44:45 executing program 6: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{}, 0x2, 0x9, 0xffffffff}) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x880, 0x82) 14:44:45 executing program 5: munlockall() munlockall() 14:44:45 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x81}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x7fff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xfffd}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1f}}]}, 0x128}}, 0x4fc3f48d1c9a1b9e) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x8, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4c000}, 0x20004840) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000580)=@updsa={0x10c, 0x1a, 0x9, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in, 0x0, 0xff}, @in6=@mcast2, {}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@local}}]}, 0x10c}}, 0x0) 14:44:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "21cc7e9395185374e965b622486900beaaec28"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004ebc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "684a793180291f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {r13}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052740)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}], 0x40, "a8d475ecc6b34c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000180)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000004fbc0)={0xf430, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {0x0, r15}], 0x9, 'M@mdFA9'}) 14:44:45 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x40b0, &(0x7f0000000180)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000002800)=0xe8) stat(&(0x7f0000002840)='./file0/../file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) [ 491.360620] Process accounting paused [ 491.430344] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda, type ext4) errno=-22 [ 491.459263] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda, type ext4) errno=-22 [ 505.193963] kmemleak: 9 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 14:45:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r1, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1ff, 0x31}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}]}, 0x58}}, 0x20008000) openat$sr(0xffffffffffffff9c, &(0x7f0000000a00), 0x80000, 0x0) 14:45:07 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) io_setup(0x3e7, &(0x7f0000000580)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x6, 0x0, 0xd5, 0x0, 0x0, 0xffffffffbfff0001, 0x2180, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ac, 0x1, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x5, 0xfff, 0x5, 0x81, 0x0, 0x63d, 0x0, 0x7, 0x0, 0x20}, 0x0, 0xa, 0xffffffffffffffff, 0x1) io_submit(r2, 0x1, &(0x7f0000000a40)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r0, 0x0}]) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0x2, 0xfffffffffffffff8}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:45:07 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)=""/251, 0xfb) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x1c, 0x19, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x10, 0x0, 0x0, @fd}]}, 0x1c}}, 0x4000) 14:45:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000109000004000480080001000000000008000200010000001c000880140007800800060000000000081b05000000000004000780", @ANYRES16=r1], 0x44}}, 0x0) 14:45:07 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0xe34e, 0xcd08, 0x0, 0x6b4) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x9c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1ff}, @NFTA_SET_USERDATA={0x1b, 0xd, 0x1, 0x0, "ab22857aa2a764d5bcc687fdb93b9971fb884cd45987f5"}, @NFTA_SET_EXPR={0x40, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x87}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x7d}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x6d}]}}}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x400}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105142, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xd, 0x12, r1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:45:07 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5419, &(0x7f0000000100)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/42, 0x2a) getdents64(r1, &(0x7f0000000140)=""/211, 0xd3) 14:45:07 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x3, 0xfffffffffffffcb9, 0x0, 0x2000, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1009010, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000040)) unlink(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x107080, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10428, &(0x7f0000001540)=ANY=[@ANYBLOB="6d61785d6469725f73697a655f6b623d3078303030303030307b79591830303030302c00"]) 14:45:07 executing program 6: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x1, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_request}}}}, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xee) [ 513.074975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 513.115924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:45:07 executing program 6: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x100, 0x9}, 0x18) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x20108, 0x6, 0x0, 0x20}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = getpgid(0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={'\x00', 0x4, 0x9bc4, 0x7fff, 0x721a248e, 0x4, r2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x834, 0x80, 0x0, 0x9}, {0x9bff, 0x40, 0x1, 0x100}, {0x805, 0x0, 0x1f, 0x800}]}, 0x10) [ 513.202424] EXT4-fs (sda): Unrecognized mount option "max]dir_size_kb=0x0000000{yY00000" or missing value 14:45:07 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8002, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) ioctl$BLKTRACESETUP(r0, 0x1269, &(0x7f0000000180)={'\x00', 0x0, 0x3, 0x0, 0x0, 0x7}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = getpgid(0x0) r3 = getpgrp(0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) sched_rr_get_interval(r4, &(0x7f0000000240)) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, 0x0) syz_open_procfs(r2, &(0x7f0000000080)='net/sctp\x00') syncfs(r1) prlimit64(r3, 0xc, 0x0, &(0x7f0000000100)) fallocate(r1, 0x10, 0x3, 0x101) 14:45:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl(r0, 0x1ff, &(0x7f0000000040)="8f84edfda9f2b8088c") fcntl$notify(r0, 0x402, 0xa) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/44, 0x2c, 0xc0) r1 = syz_open_dev$mouse(&(0x7f0000000140), 0x10001, 0xd41) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={""/10, ""/2, @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x410, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}, {@loose}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@cache_fscache}, {@version_L}], [{@uid_lt={'uid<', r3}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, 'ns\x00'}}]}}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 513.292496] EXT4-fs (sda): Unrecognized mount option "max]dir_size_kb=0x0000000{yY00000" or missing value [ 513.295374] audit: type=1400 audit(1656600307.710:39): avc: denied { watch } for pid=5443 comm="syz-executor.3" path="/proc/5443/ns" dev="proc" ino=17855 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 513.376911] serio: Serial port tty24 14:45:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) fchown(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000480)="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", 0x400}], 0x1, 0xc) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r2) preadv(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/114, 0x72}, {}, {&(0x7f0000000240)=""/131, 0x83}], 0x3, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000440)=0x20000) dup3(r0, 0xffffffffffffffff, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000003200)='./file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x0) 14:45:07 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000040)=""/67, 0x43}], 0x1, 0x4000000, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r3) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x8, 0x20500) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) 14:45:07 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xff}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x8000}}, @NFULA_CFG_MODE={0xa, 0x2, {0x10001, 0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20048084}, 0x4000) r1 = dup(r0) r2 = dup(r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1], 0x50}, 0x1, 0x0, 0x0, 0x4048000}, 0x48044) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r3, 0x541b, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000005c0)={0x0, 0x2, 0x2, 0xa5}) ioctl$LOOP_SET_STATUS(r4, 0x541b, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004010) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, @out_args}, './file0\x00'}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x80d0}, 0x50) inotify_add_watch(r6, &(0x7f0000000200)='./file0\x00', 0x40000004) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r7) ioctl$LOOP_SET_STATUS(r7, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x401, 0x4, 0xf, 0x8, "12cc2fc033848884e3bdee4bc105a5cabcec20453435e75c049cec9eb728e5199c29d96b1a510bf5b1f368008ca8516bc0e1f035efaa76470b69b79cbf9a13ec", "c8afe4a2bcfa81860bd47b1771900598c5ea4fbdddbf5cb65153a8898c1145f2", [0x6, 0xc1]}) 14:45:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000540)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000040)=0x8, 0x4) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000005340)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000000c0)="863c", 0x2}], 0x1, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x32}, @local}}}], 0x20}}], 0x1, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="809f0113db8e855e2e3698dc331c7dcbade5647aaf39dfa6524f54a525bd932abe1825123e655595dd076e0cae792286f7811100efa870cdb161e5b2ded1509cfc2153182069ae312e69de48c29875d574fb29cd3f672e708af83fa77425b1f2f201324de884bf00a17b142835189c053f4bc13e10254077074c9f9b4be590d21b724e3708d1", 0x86, 0x8}, {&(0x7f0000000280)="372d9dbaacc65d2b4262b46f770064354e21116aaa3171d3c7d35acfc68af105b374e3e4132134ea686c2e6ee44dfd5e62f2c3e98649b5481d98f3f5e31e5d7100690d410c08e4e2dd76017eca2bf344adca0afcf8f1f21a7e25e5bfc972d166c1ca998da4bd9e88709a7feace3b19f1f5b80004ef2348eba278d557b311b8dbb59f4dc8aa6891c1acfdd680c3", 0x8d, 0x63}, {&(0x7f0000000340)="d2adb2f1aa0639a3025f8548c027c1fcb30830e732955563fa124f6eb75d327eecc28abf009c3a2af6acbf8c1c5a6969a8e1382c5d2b48781f8d4bd8a32f1b68ecdb3e9014f8902ac5aef61982840db7becc3744b80e0d097e6137d99d7b12edc25ffb9dd58e6005d607633956214437", 0x70, 0x8}], 0x40, &(0x7f0000000440)={[{@dots}, {@nodots}, {@dots}, {@fat=@nfs_nostale_ro}, {@fat=@check_strict}, {@fat=@codepage={'codepage', 0x3d, '936'}}, {@dots}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@appraise_type}, {@euid_lt}, {@fowner_lt}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@dont_appraise}, {@obj_user={'obj_user', 0x3d, '.log\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) r4 = openat$incfs(r3, &(0x7f0000000080)='.log\x00', 0x400001, 0x82) dup(r4) 14:45:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000340)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b00000000", 0x59}, {&(0x7f0000010400)="0200000003000000040000006a000f", 0xf, 0x800}, {&(0x7f0000010500)="ffff3f00000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x5ec, 0x1000}, {0x0, 0x0, 0x2100}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x2000}, 0x4) 14:45:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000300)={@mcast1, 0x3b, r4}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2, r5}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x78, r5}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x19, r5, 0x1, 0x1, 0x6, @multicast}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84100040", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000014000200000000000000100000000000000000000900030073797a32000000090000030073797a3200000000140002000000000000000000000000000000000014000200766c616e3000000000000000000000000500040001000000140002006d230976746170300000000000000000ab877232a509818092350b28256d78b819c75f945412250900000000000000fe3d446c5a9748a0d478ec312caa428e456dc7fd2165"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x8010) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) stat(&(0x7f0000000900)='.\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0x80, 0x5c, r5, r8}, {0x5, 0x1, 0x80000001, 0x1, 0x6, 0x19, 0x80000001, 0x8}, {0x5, 0x81, 0x400, 0x80}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x3c}, 0xa, @in=@multicast1, 0x3505, 0x0, 0x3, 0x20, 0x3f, 0x1, 0xe29a}}, 0xe8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=@v3={0x3000000, [{0x7, 0x6}, {0x8, 0x40000000}], r8}, 0x18, 0x2) clone3(&(0x7f0000000440)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x0], 0x1}, 0x58) [ 513.619406] FAT-fs (loop0): Unrecognized mount option "euid=18446744073709551615" or missing value [ 513.707745] FAT-fs (loop0): Unrecognized mount option "euid=18446744073709551615" or missing value 14:45:08 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder-control\x00', 0x0, 0x0) readv(r1, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000240)=""/136, 0x88}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x5) fallocate(r0, 0x0, 0x0, 0x8800000) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:45:08 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x4e21, @private=0xa010102}, 0x10, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000100)='syzkaller0\x00', 0x3, 0x70f, 0x7ff}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) ioctl$SG_SET_TIMEOUT(r2, 0x31e, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x8000, &(0x7f00000001c0)={[{@subsystem='freezer'}]}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r4) sendmmsg$inet(r4, &(0x7f0000000000), 0x0, 0x800) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r5) write$P9_RRENAMEAT(r5, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) recvfrom(r3, 0x0, 0xffffff13, 0x0, 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[], 0x6b) 14:45:08 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x2, 0x1, 0x5, 0x70bd2b, 0x25dfdbfb, {0xa, 0x0, 0x3}, [@generic="eb6e584f4490f1bc162f852ce4142f1efa91286a0d422c82ddee23bb088d017a1e1e13ef200b70ad7252b722696c5b69dc775c41f7096a3a1feca73e8dee4c2073ed6dd8ee0d3b3f8213ea587f7c1fd8175a3c413497ecf41c637bb2", @typed={0x8, 0x73, 0x0, 0x0, @fd}, @nested={0xc, 0x2b, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}]}, @typed={0x4, 0x57}]}, 0x88}, 0x1, 0x0, 0x0, 0x8080}, 0x2400c081) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000442f00fe80000000000000000000000000000088a2d442572b85fe8800000000000000000000000000010420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008"], 0x0) 14:45:08 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x42}, 0x0, 0x18}, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r1, &(0x7f0000000080)={0x1, @le_reject_cis={{0x2067, 0x3}, {0xc8, 0x81}}}, 0x7) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x6) [ 515.445261] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 515.446579] CPU: 1 PID: 259 Comm: syz-fuzzer Not tainted 5.10.123 #1 [ 515.447290] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 515.448555] Call Trace: [ 515.448851] dump_stack+0x107/0x163 [ 515.449263] dump_header+0x106/0x613 [ 515.449686] oom_kill_process.cold+0x10/0x15 [ 515.450191] out_of_memory+0x1108/0x1400 [ 515.450650] ? oom_killer_disable+0x280/0x280 [ 515.451142] ? mutex_trylock+0x233/0x2a0 [ 515.451594] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2210 [ 515.452273] __alloc_pages_slowpath.constprop.0+0x1bef/0x2210 [ 515.452928] ? lock_acquire+0x117/0x490 [ 515.453380] ? warn_alloc+0x180/0x180 [ 515.453827] __alloc_pages_nodemask+0x54f/0x680 [ 515.454349] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 515.455023] ? xas_load+0x66/0x2c0 [ 515.455426] ? find_get_entry+0x2d9/0x6e0 [ 515.455916] alloc_pages_current+0x187/0x280 [ 515.456439] __page_cache_alloc+0x2ce/0x360 [ 515.456940] pagecache_get_page+0x2c3/0xc80 [ 515.457436] filemap_fault+0x1779/0x21b0 [ 515.457918] ? read_cache_page_gfp+0x30/0x30 [ 515.458423] ? replace_page_cache_page+0x1200/0x1200 [ 515.458980] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 515.459591] ext4_filemap_fault+0x87/0xc0 [ 515.460076] __do_fault+0x113/0x410 [ 515.460509] handle_mm_fault+0x1e6e/0x3520 [ 515.461006] ? find_held_lock+0x2c/0x110 [ 515.461469] ? __pmd_alloc+0x5e0/0x5e0 [ 515.461926] ? vmacache_find+0x55/0x2a0 [ 515.462393] do_user_addr_fault+0x56e/0xc00 [ 515.462906] exc_page_fault+0xa2/0x1a0 [ 515.463351] ? asm_exc_page_fault+0x8/0x30 [ 515.463827] asm_exc_page_fault+0x1e/0x30 [ 515.464305] RIP: 0033:0x434d16 [ 515.464671] Code: Unable to access opcode bytes at RIP 0x434cec. [ 515.465376] RSP: 002b:000000c00030b8c0 EFLAGS: 00010206 [ 515.466003] RAX: 0000000001240aa0 RBX: 0000000000ed0080 RCX: 0000000000f9cbd8 [ 515.466817] RDX: 00000000000ccb58 RSI: 00000000004f4cc5 RDI: 00000000004f4d90 [ 515.467610] RBP: 000000c00030b928 R08: 0000000000000b44 R09: 0000000000203000 [ 515.468462] R10: 0000000000000004 R11: 00000000000000db R12: 0000000000000020 [ 515.469303] R13: 0000000000000000 R14: 0000000000e5dac5 R15: 0000000000000000 [ 515.470457] Mem-Info: [ 515.470826] active_anon:6146 inactive_anon:64032 isolated_anon:21 [ 515.470826] active_file:172 inactive_file:251 isolated_file:0 [ 515.470826] unevictable:0 dirty:0 writeback:0 [ 515.470826] slab_reclaimable:8279 slab_unreclaimable:59539 [ 515.470826] mapped:69730 shmem:117 pagetables:1292 bounce:0 [ 515.470826] free:2850 free_pcp:24 free_cma:0 [ 515.474445] Node 0 active_anon:24584kB inactive_anon:256128kB active_file:688kB inactive_file:1004kB unevictable:0kB isolated(anon):84kB isolated(file):0kB mapped:278920kB dirty:0kB writeback:0kB shmem:468kB writeback_tmp:0kB kernel_stack:4416kB all_unreclaimable? no [ 515.477046] Node 0 DMA free:6504kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.479939] lowmem_reserve[]: 0 1621 1621 1621 [ 515.480480] Node 0 DMA32 free:4896kB min:5124kB low:6780kB high:8436kB reserved_highatomic:2048KB active_anon:24584kB inactive_anon:256128kB active_file:500kB inactive_file:1360kB unevictable:0kB writepending:0kB present:2080640kB managed:1664884kB mlocked:0kB pagetables:5168kB bounce:0kB free_pcp:96kB local_pcp:48kB free_cma:0kB [ 515.483720] lowmem_reserve[]: 0 0 0 0 [ 515.484190] Node 0 DMA: 0*4kB 1*8kB (U) 0*16kB 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6504kB [ 515.485827] Node 0 DMA32: 461*4kB (UMEH) 240*8kB (UMEH) 69*16kB (UMH) 2*32kB (H) 3*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 5508kB [ 515.487598] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 515.488625] 566 total pagecache pages [ 515.489069] 0 pages in swap cache [ 515.489471] Swap cache stats: add 0, delete 0, find 0/0 [ 515.490115] Free swap = 0kB [ 515.490470] Total swap = 0kB [ 515.490843] 524158 pages RAM [ 515.491196] 0 pages HighMem/MovableOnly [ 515.491679] 103960 pages reserved [ 515.492088] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/ssh.service,task=syz-fuzzer,pid=259,uid=0 [ 515.494899] Out of memory (oom_kill_allocating_task): Killed process 255 (syz-fuzzer) total-vm:1239124kB, anon-rss:243024kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:884kB oom_score_adj:0 [ 515.595929] syz-executor.6: page allocation failure: order:0, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz6,mems_allowed=0 [ 515.597612] CPU: 1 PID: 5446 Comm: syz-executor.6 Not tainted 5.10.123 #1 [ 515.598389] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 515.599647] Call Trace: [ 515.599945] dump_stack+0x107/0x163 [ 515.600365] warn_alloc.cold+0x95/0x18a [ 515.600813] ? zone_watermark_ok_safe+0x260/0x260 [ 515.601349] ? queue_oom_reaper+0x86/0x1e0 [ 515.601823] ? wait_for_completion+0x270/0x270 [ 515.602341] __alloc_pages_slowpath.constprop.0+0x1cbf/0x2210 [ 515.602993] ? lock_acquire+0x117/0x490 [ 515.603437] ? warn_alloc+0x180/0x180 [ 515.603873] __alloc_pages_nodemask+0x54f/0x680 [ 515.604393] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 515.604986] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 515.605804] ? __sanitizer_cov_trace_const_cmp2+0x4/0x20 [ 515.606403] alloc_pages_current+0x187/0x280 [ 515.606890] ? write_comp_data+0x2f/0x80 [ 515.607346] relay_open_buf.part.0+0x2a5/0xc00 [ 515.607874] relay_open+0x531/0xa10 [ 515.608306] do_blk_trace_setup+0x4db/0xbf0 [ 515.608797] ? _copy_from_user+0xfb/0x1b0 [ 515.609278] __blk_trace_setup+0xca/0x180 [ 515.609755] ? do_blk_trace_setup+0xbf0/0xbf0 [ 515.610263] ? perf_trace_lock+0xac/0x490 [ 515.610753] blk_trace_ioctl+0x155/0x290 [ 515.611213] ? blk_add_trace_bio_remap+0x550/0x550 [ 515.611774] ? do_vfs_ioctl+0x283/0x10d0 [ 515.612239] ? selinux_inode_getsecctx+0x90/0x90 [ 515.612775] ? generic_block_fiemap+0x60/0x60 [ 515.613289] ? trace_event_raw_event_initcall_level+0x223/0x240 [ 515.613969] ? __switch_to_asm+0x36/0x70 [ 515.614443] blkdev_ioctl+0xc1/0x700 [ 515.614871] ? blkdev_common_ioctl+0x1870/0x1870 [ 515.615406] ? selinux_file_ioctl+0xb1/0x260 [ 515.615914] block_ioctl+0xf9/0x140 [ 515.616335] ? blkdev_read_iter+0x1c0/0x1c0 [ 515.616825] __x64_sys_ioctl+0x196/0x210 [ 515.617288] do_syscall_64+0x33/0x40 [ 515.617711] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.618295] RIP: 0033:0x7fcca37c4b19 [ 515.618724] Code: Unable to access opcode bytes at RIP 0x7fcca37c4aef. [ 515.619470] RSP: 002b:00007fcca0d3a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 515.620379] RAX: ffffffffffffffda RBX: 00007fcca38d7f60 RCX: 00007fcca37c4b19 [ 515.621199] RDX: 0000000020000140 RSI: 00000000c0481273 RDI: 0000000000000003 [ 515.622003] RBP: 00007fcca381ef6d R08: 0000000000000000 R09: 0000000000000000 [ 515.622808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 515.623622] R13: 00007ffd161fa54f R14: 00007fcca0d3a300 R15: 0000000000022000 [ 515.624574] Mem-Info: [ 515.624867] active_anon:6146 inactive_anon:64032 isolated_anon:21 [ 515.624867] active_file:5 inactive_file:19 isolated_file:0 [ 515.624867] unevictable:0 dirty:0 writeback:0 [ 515.624867] slab_reclaimable:8279 slab_unreclaimable:59518 [ 515.624867] mapped:69646 shmem:117 pagetables:1292 bounce:0 [ 515.624867] free:2515 free_pcp:0 free_cma:0 [ 515.628436] Node 0 active_anon:24584kB inactive_anon:256128kB active_file:20kB inactive_file:76kB unevictable:0kB isolated(anon):84kB isolated(file):0kB mapped:278584kB dirty:0kB writeback:0kB shmem:468kB writeback_tmp:0kB kernel_stack:4160kB all_unreclaimable? no [ 515.631030] Node 0 DMA free:6504kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.633946] lowmem_reserve[]: 0 1621 1621 1621 [ 515.634481] Node 0 DMA32 free:3556kB min:5124kB low:6780kB high:8436kB reserved_highatomic:2048KB active_anon:24584kB inactive_anon:256128kB active_file:0kB inactive_file:344kB unevictable:0kB writepending:0kB present:2080640kB managed:1664884kB mlocked:0kB pagetables:5168kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.637696] lowmem_reserve[]: 0 0 0 0 [ 515.638151] Node 0 DMA: 0*4kB 1*8kB (U) 0*16kB 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6504kB [ 515.639669] Node 0 DMA32: 459*4kB (UMEH) 145*8kB (UMEH) 25*16kB (UMH) 4*32kB (UH) 3*64kB (H) 1*128kB (H) 1*256kB (H) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4100kB [ 515.641406] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 515.642389] 167 total pagecache pages [ 515.642713] syz-executor.6 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 515.642839] 0 pages in swap cache [ 515.644370] CPU: 0 PID: 284 Comm: syz-executor.6 Not tainted 5.10.123 #1 [ 515.644770] Swap cache stats: add 0, delete 0, find 0/0 [ 515.645743] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 515.645748] Call Trace: [ 515.645770] dump_stack+0x107/0x163 [ 515.646349] Free swap = 0kB [ 515.646356] Total swap = 0kB [ 515.648031] dump_header+0x106/0x613 [ 515.648048] oom_kill_process.cold+0x10/0x15 [ 515.648344] 524158 pages RAM [ 515.648879] out_of_memory+0x1108/0x1400 [ 515.648900] ? oom_killer_disable+0x280/0x280 [ 515.649228] 0 pages HighMem/MovableOnly [ 515.649678] ? mutex_trylock+0x233/0x2a0 [ 515.649694] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2210 [ 515.650098] 103960 pages reserved [ 515.654932] __alloc_pages_slowpath.constprop.0+0x1bef/0x2210 [ 515.655805] ? lock_acquire+0x117/0x490 [ 515.656403] ? warn_alloc+0x180/0x180 [ 515.656977] __alloc_pages_nodemask+0x54f/0x680 [ 515.657658] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 515.658526] ? xas_load+0x66/0x2c0 [ 515.659044] ? find_get_entry+0x2d9/0x6e0 [ 515.659656] alloc_pages_current+0x187/0x280 [ 515.660311] __page_cache_alloc+0x2ce/0x360 [ 515.660937] pagecache_get_page+0x2c3/0xc80 [ 515.661565] filemap_fault+0x1779/0x21b0 [ 515.662161] ? read_cache_page_gfp+0x30/0x30 [ 515.662802] ? handle_mm_fault+0x28cc/0x3520 [ 515.663441] ? lock_downgrade+0x6d0/0x6d0 [ 515.664048] ext4_filemap_fault+0x87/0xc0 [ 515.664654] __do_fault+0x113/0x410 [ 515.665181] handle_mm_fault+0x1e6e/0x3520 [ 515.665799] ? __pmd_alloc+0x5e0/0x5e0 [ 515.666400] ? vmacache_find+0x55/0x2a0 [ 515.666984] do_user_addr_fault+0x56e/0xc00 [ 515.667618] exc_page_fault+0xa2/0x1a0 [ 515.668190] ? asm_exc_page_fault+0x8/0x30 [ 515.668798] asm_exc_page_fault+0x1e/0x30 [ 515.669392] RIP: 0033:0x7fcca37e80d0 [ 515.669932] Code: Unable to access opcode bytes at RIP 0x7fcca37e80a6. [ 515.670874] RSP: 002b:00007ffd161fa728 EFLAGS: 00010293 [ 515.671642] RAX: 0000000000000000 RBX: 000000000000008d RCX: 00007fcca37e98e1 [ 515.672676] RDX: 00007ffd161fa770 RSI: 0000000000000000 RDI: 0000000000000000 [ 515.673702] RBP: 00007ffd161fa7fc R08: 0000000000000000 R09: 00007ffd162c9090 [ 515.674731] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 515.675763] R13: 000000000007d7a8 R14: 000000000000000c R15: 00007ffd161fa860 [ 515.678750] Mem-Info: [ 515.679126] active_anon:6146 inactive_anon:64032 isolated_anon:21 [ 515.679126] active_file:5 inactive_file:19 isolated_file:0 [ 515.679126] unevictable:0 dirty:0 writeback:0 [ 515.679126] slab_reclaimable:8279 slab_unreclaimable:59518 [ 515.679126] mapped:69646 shmem:117 pagetables:1292 bounce:0 [ 515.679126] free:76225 free_pcp:319 free_cma:0 [ 515.683814] Node 0 active_anon:24584kB inactive_anon:256128kB active_file:20kB inactive_file:76kB unevictable:0kB isolated(anon):84kB isolated(file):0kB mapped:278584kB dirty:0kB writeback:0kB shmem:468kB writeback_tmp:0kB kernel_stack:4160kB all_unreclaimable? no [ 515.687123] Node 0 DMA free:6504kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 515.690912] lowmem_reserve[]: 0 1621 1621 1621 [ 515.691625] Node 0 DMA32 free:427420kB min:5124kB low:6780kB high:8436kB reserved_highatomic:2048KB active_anon:24584kB inactive_anon:256128kB active_file:0kB inactive_file:344kB unevictable:0kB writepending:0kB present:2080640kB managed:1664884kB mlocked:0kB pagetables:5168kB bounce:0kB free_pcp:1296kB local_pcp:0kB free_cma:0kB [ 515.695785] lowmem_reserve[]: 0 0 0 0 [ 515.696371] Node 0 DMA: 0*4kB 1*8kB (U) 0*16kB 1*32kB (U) 1*64kB (U) 0*128kB 1*256kB (U) 0*512kB 0*1024kB 1*2048kB (M) 1*4096kB (M) = 6504kB [ 515.698283] Node 0 DMA32: 625*4kB (UMEH) 218*8kB (UMEH) 44*16kB (UMH) 241*32kB (UH) 122*64kB (UH) 89*128kB (UH) 53*256kB (UH) 48*512kB (U) 43*1024kB (U) 33*2048kB (U) 77*4096kB (U) = 497012kB [ 515.701658] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 515.704029] 167 total pagecache pages [ 515.705142] 0 pages in swap cache [ 515.705948] Swap cache stats: add 0, delete 0, find 0/0 [ 515.707094] Free swap = 0kB [ 515.707759] Total swap = 0kB [ 515.708418] 524158 pages RAM [ 515.709155] 0 pages HighMem/MovableOnly [ 515.710112] 103960 pages reserved [ 515.710955] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz6,mems_allowed=0,global_oom,task_memcg=/syz6,task=syz-executor.6,pid=284,uid=0 [ 515.714315] Out of memory (oom_kill_allocating_task): Killed process 284 (syz-executor.6) total-vm:93280kB, anon-rss:384kB, file-rss:34608kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 516.658632] systemd-rfkill invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 516.659953] CPU: 1 PID: 5500 Comm: systemd-rfkill Not tainted 5.10.123 #1 [ 516.660722] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 516.661965] Call Trace: [ 516.662270] dump_stack+0x107/0x163 [ 516.662689] dump_header+0x106/0x613 [ 516.663101] oom_kill_process.cold+0x10/0x15 [ 516.663595] out_of_memory+0x1108/0x1400 [ 516.664048] ? oom_killer_disable+0x280/0x280 [ 516.664562] ? mutex_trylock+0x233/0x2a0 [ 516.665010] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2210 [ 516.665680] __alloc_pages_slowpath.constprop.0+0x1bef/0x2210 [ 516.666331] ? lock_acquire+0x117/0x490 [ 516.666772] ? warn_alloc+0x180/0x180 [ 516.667288] __alloc_pages_nodemask+0x54f/0x680 [ 516.667825] ? fault_dirty_shared_page+0x3e0/0x3e0 [ 516.668409] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 516.669085] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 516.669670] ? lock_downgrade+0x6d0/0x6d0 [ 516.670133] ? mark_held_locks+0x9e/0xe0 [ 516.670588] alloc_pages_vma+0xbb/0x410 [ 516.671040] handle_mm_fault+0xf18/0x3520 [ 516.671499] ? vm_mmap_pgoff+0x1b3/0x1f0 [ 516.671972] ? vm_mmap_pgoff+0xe8/0x1f0 [ 516.672456] ? __pmd_alloc+0x5e0/0x5e0 [ 516.672919] ? vmacache_find+0x55/0x2a0 [ 516.673408] do_user_addr_fault+0x56e/0xc00 [ 516.673924] exc_page_fault+0xa2/0x1a0 [ 516.674378] ? asm_exc_page_fault+0x8/0x30 [ 516.674870] asm_exc_page_fault+0x1e/0x30 [ 516.675360] RIP: 0033:0x7feecd9da0d5 [ 516.675800] Code: 66 0f 61 c0 66 0f 70 c0 00 48 83 fa 10 0f 82 8a 00 00 00 48 83 fa 20 77 0b f3 0f 7f 44 17 f0 f3 0f 7f 07 c3 48 83 fa 40 77 16 0f 7f 07 f3 0f 7f 47 10 f3 0f 7f 44 17 f0 f3 0f 7f 44 17 e0 c3 [ 516.677939] RSP: 002b:00007ffec7100618 EFLAGS: 00010287 [ 516.678533] RAX: 00007feecd283010 RBX: 0000000000000004 RCX: 00007feecd283038 [ 516.679328] RDX: 0000000000000028 RSI: 0000000000000000 RDI: 00007feecd283010 [ 516.680143] RBP: 00007ffec7100920 R08: 00007feecd283010 R09: 00000000000d8000 [ 516.680949] R10: 00007feecd283038 R11: 0000000000000003 R12: 00007feecd2def30 [ 516.681743] R13: 00007ffec7100620 R14: 00007ffec71006b0 R15: 00007ffec71009b0 [ 516.682799] Mem-Info: [ 516.683103] active_anon:63 inactive_anon:12250 isolated_anon:0 [ 516.683103] active_file:844 inactive_file:1209 isolated_file:61 [ 516.683103] unevictable:0 dirty:245 writeback:0 [ 516.683103] slab_reclaimable:7972 slab_unreclaimable:58335 [ 516.683103] mapped:18952 shmem:116 pagetables:615 bounce:0 [ 516.683103] free:3735 free_pcp:363 free_cma:0 [ 516.686827] Node 0 active_anon:252kB inactive_anon:49000kB active_file:3376kB inactive_file:4836kB unevictable:0kB isolated(anon):0kB isolated(file):244kB mapped:75808kB dirty:980kB writeback:0kB shmem:464kB writeback_tmp:0kB kernel_stack:3040kB all_unreclaimable? no [ 516.689647] Node 0 DMA free:6504kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:24kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 516.692752] lowmem_reserve[]: 0 1621 1621 1621 [ 516.693444] Node 0 DMA32 free:8436kB min:5124kB low:6780kB high:8436kB reserved_highatomic:2048KB active_anon:252kB inactive_anon:49588kB active_file:3924kB inactive_file:4992kB unevictable:0kB writepending:1008kB present:2080640kB managed:1664884kB mlocked:0kB pagetables:2460kB bounce:0kB free_pcp:1668kB local_pcp:540kB free_cma:0kB [ 516.697571] lowmem_reserve[]: 0 0 0 0 [ 516.698198] Node 0 DMA: 0*4kB 1*8kB (M) 2*16kB (UM) 0*32kB 1*64kB (M) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 1*1024kB (M) 0*2048kB 1*4096kB (M) = 6504kB [ 516.700047] Node 0 DMA32: 561*4kB (UME) 230*8kB (UME) 89*16kB (UMEH) 25*32kB (UMEH) 6*64kB (UMH) 2*128kB (UH) 1*256kB (H) 1*512kB (H) 1*1024kB (H) 0*2048kB 0*4096kB = 8740kB [ 516.702180] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.703135] 2118 total pagecache pages [ 516.703593] 0 pages in swap cache [ 516.703985] Swap cache stats: add 0, delete 0, find 0/0 [ 516.704630] Free swap = 0kB [ 516.704979] Total swap = 0kB [ 516.705316] 524158 pages RAM [ 516.705677] 0 pages HighMem/MovableOnly [ 516.706211] 103960 pages reserved [ 516.706765] Unreclaimable slab info: [ 516.707496] Name Used Total [ 516.708189] pid_4 7KB 7KB [ 516.709046] pid_3 7KB 7KB [ 516.709765] pid_2 56KB 56KB [ 516.710636] IEEE-802.15.4-MAC 63KB 63KB [ 516.711541] IEEE-802.15.4-RAW 63KB 63KB [ 516.712287] p9_req_t 8KB 8KB [ 516.713092] fib6_nodes 28KB 28KB [ 516.713797] ip6_dst_cache 45KB 45KB [ 516.714592] RAWv6 220KB 220KB [ 516.715331] UDPLITEv6 62KB 62KB [ 516.716097] UDPv6 62KB 62KB [ 516.716906] TCPv6 62KB 62KB [ 516.717703] scsi_sense_cache 4KB 4KB [ 516.718449] sd_ext_cdb 3KB 3KB [ 516.719281] virtio_scsi_cmd 16KB 16KB [ 516.720018] sgpool-128 89KB 89KB [ 516.720808] sgpool-64 63KB 63KB [ 516.721613] sgpool-32 157KB 157KB [ 516.722240] sgpool-16 52KB 52KB [ 516.722882] sgpool-8 41KB 41KB [ 516.723524] mqueue_inode_cache 62KB 62KB [ 516.724157] nfs_commit_data 15KB 15KB [ 516.724819] nfs_write_data 47KB 47KB [ 516.725641] jbd2_inode 7KB 7KB [ 516.726472] ext4_system_zone 7KB 7KB [ 516.727235] ext4_io_end_vec 7KB 7KB [ 516.728041] ext4_bio_post_read_ctx 15KB 15KB [ 516.728945] io_kiocb 11KB 11KB [ 516.729735] kioctx 31KB 31KB [ 516.730494] aio_kiocb 7KB 7KB [ 516.731352] dnotify_mark 3KB 3KB [ 516.732158] dnotify_struct 3KB 3KB [ 516.732984] dio 15KB 15KB [ 516.733833] bio-2 4KB 4KB [ 516.734612] fasync_cache 7KB 7KB [ 516.735346] pid_namespace 7KB 7KB [ 516.736208] posix_timers_cache 7KB 7KB [ 516.737037] rpc_buffers 31KB 31KB [ 516.737797] rpc_tasks 3KB 3KB [ 516.738671] UNIX 339KB 434KB [ 516.739440] UDP-Lite 31KB 31KB [ 516.740203] tcp_bind_bucket 8KB 8KB [ 516.741063] inet_peer_cache 4KB 4KB [ 516.741936] ip_fib_trie 8KB 8KB [ 516.742738] ip_fib_alias 15KB 15KB [ 516.743572] ip_dst_cache 52KB 52KB [ 516.744340] PING 62KB 62KB [ 516.744990] RAW 125KB 125KB [ 516.745631] UDP 252KB 252KB [ 516.746284] request_sock_TCP 15KB 15KB [ 516.746957] TCP 60KB 60KB [ 516.747605] hugetlbfs_inode_cache 30KB 30KB [ 516.748298] bio-1 11KB 11KB [ 516.749040] eventpoll_pwq 19KB 19KB [ 516.749891] eventpoll_epi 39KB 39KB [ 516.750717] inotify_inode_mark 35KB 35KB [ 516.751606] request_queue 60KB 60KB [ 516.752395] blkdev_ioc 18KB 18KB [ 516.753304] bio-0 196KB 196KB [ 516.754089] biovec-max 654KB 654KB [ 516.754868] biovec-64 189KB 189KB [ 516.755493] biovec-16 26KB 26KB [ 516.756142] user_namespace 15KB 15KB [ 516.756803] uid_cache 4KB 4KB [ 516.757555] dmaengine-unmap-2 4KB 4KB [ 516.758311] audit_buffer 7KB 7KB [ 516.759367] skbuff_ext_cache 323KB 352KB [ 516.760467] skbuff_fclone_cache 120KB 150KB [ 516.761154] skbuff_head_cache 399KB 427KB [ 516.761788] file_lock_cache 70KB 70KB [ 516.762407] file_lock_ctx 7KB 7KB [ 516.763054] fsnotify_mark_connector 20KB 20KB [ 516.763762] net_namespace 88KB 88KB [ 516.764418] task_delay_info 111KB 111KB [ 516.765068] taskstats 30KB 30KB [ 516.765704] proc_dir_entry 370KB 375KB [ 516.766329] pde_opener 31KB 31KB [ 516.766997] seq_file 39KB 56KB [ 516.767634] sigqueue 78KB 78KB [ 516.768278] shmem_inode_cache 1240KB 1383KB [ 516.768937] kernfs_iattrs_cache 216KB 216KB [ 516.769602] kernfs_node_cache 5220KB 5245KB [ 516.770232] mnt_cache 196KB 196KB [ 516.770877] filp 1805KB 1848KB [ 516.771500] names_cache 10888KB 10888KB [ 516.772153] hashtab_node 274KB 274KB [ 516.772872] ebitmap_node 1149KB 1149KB [ 516.773591] avtab_node 4976KB 4976KB [ 516.774349] avc_node 35KB 35KB [ 516.775142] lsm_inode_cache 2869KB 3229KB [ 516.775923] lsm_file_cache 105KB 192KB [ 516.776587] key_jar 31KB 31KB [ 516.777228] uts_namespace 15KB 15KB [ 516.777874] nsproxy 7KB 7KB [ 516.778536] vm_area_struct 864KB 1004KB [ 516.779168] mm_struct 299KB 378KB [ 516.779803] fs_cache 49KB 68KB [ 516.780460] files_cache 302KB 302KB [ 516.781297] signal_cache 273KB 463KB [ 516.782073] sighand_cache 302KB 420KB [ 516.782742] task_struct 1032KB 1466KB [ 516.783387] cred_jar 116KB 180KB [ 516.784042] anon_vma_chain 224KB 291KB [ 516.784703] anon_vma 169KB 196KB [ 516.785345] pid 80KB 101KB [ 516.785994] Acpi-Operand 167KB 213KB [ 516.786632] Acpi-ParseExt 27KB 27KB [ 516.787273] Acpi-Parse 177KB 193KB [ 516.787963] Acpi-State 114KB 129KB [ 516.788701] Acpi-Namespace 28KB 28KB [ 516.789345] numa_policy 3KB 3KB [ 516.789989] trace_event_file 163KB 163KB [ 516.790631] ftrace_event_field 280KB 280KB [ 516.791265] pool_workqueue 40KB 40KB [ 516.791916] task_group 16KB 16KB [ 516.792573] vmap_area 74KB 74KB [ 516.793208] page->ptl 232KB 232KB [ 516.793864] kmemleak_scan_area 39KB 39KB [ 516.795404] kmemleak_object 136318KB 148860KB [ 516.796071] kmalloc-8k 4624KB 4800KB [ 516.796732] kmalloc-4k 7464KB 7464KB [ 516.797367] kmalloc-2k 4152KB 4544KB [ 516.798037] kmalloc-1k 2398KB 3456KB [ 516.798718] kmalloc-512 2739KB 4048KB [ 516.799354] kmalloc-256 1304KB 1304KB [ 516.800008] kmalloc-192 466KB 480KB [ 516.800648] kmalloc-128 475KB 496KB [ 516.801411] kmalloc-96 366KB 624KB [ 516.802202] kmalloc-64 1050KB 1524KB [ 516.803004] kmalloc-32 728KB 812KB [ 516.803778] kmalloc-16 352KB 352KB [ 516.804569] kmalloc-8 302KB 302KB [ 516.805190] kmem_cache_node 47KB 47KB [ 516.805806] kmem_cache 75KB 75KB [ 516.806395] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/systemd-rfkill.service,task=systemd-rfkill,pid=5500,uid=0 [ 516.808914] Out of memory (oom_kill_allocating_task): Killed process 5500 (systemd-rfkill) total-vm:8620kB, anon-rss:172kB, file-rss:516kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0 [ 516.834345] sshd invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0 [ 516.835586] CPU: 1 PID: 5502 Comm: sshd Not tainted 5.10.123 #1 [ 516.836312] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 516.837675] Call Trace: [ 516.837991] dump_stack+0x107/0x163 [ 516.838412] dump_header+0x106/0x613 [ 516.838863] oom_kill_process.cold+0x10/0x15 [ 516.839379] out_of_memory+0x1108/0x1400 [ 516.839865] ? oom_killer_disable+0x280/0x280 [ 516.840405] ? mutex_trylock+0x233/0x2a0 [ 516.840899] ? __alloc_pages_slowpath.constprop.0+0xb0e/0x2210 [ 516.841616] __alloc_pages_slowpath.constprop.0+0x1bef/0x2210 [ 516.842320] ? lock_acquire+0x117/0x490 [ 516.842794] ? warn_alloc+0x180/0x180 [ 516.843258] __alloc_pages_nodemask+0x54f/0x680 [ 516.843807] ? fault_dirty_shared_page+0x3e0/0x3e0 [ 516.844405] ? __alloc_pages_slowpath.constprop.0+0x2210/0x2210 [ 516.845144] ? count_memcg_event_mm.part.0+0x110/0x2a0 [ 516.845751] ? lock_downgrade+0x6d0/0x6d0 [ 516.846249] ? mark_held_locks+0x9e/0xe0 [ 516.846729] alloc_pages_vma+0xbb/0x410 [ 516.847212] handle_mm_fault+0x1547/0x3520 [ 516.847714] ? __pmd_alloc+0x5e0/0x5e0 [ 516.848192] ? vmacache_find+0x55/0x2a0 [ 516.848668] ? vmacache_update+0xce/0x140 [ 516.849158] do_user_addr_fault+0x56e/0xc00 [ 516.849669] exc_page_fault+0xa2/0x1a0 [ 516.850131] ? asm_exc_page_fault+0x8/0x30 [ 516.850623] asm_exc_page_fault+0x1e/0x30 [ 516.851113] RIP: 0033:0x7f7f20a8fd08 [ 516.851547] Code: Unable to access opcode bytes at RIP 0x7f7f20a8fcde. [ 516.852341] RSP: 002b:00007ffee5af6250 EFLAGS: 00010206 [ 516.852967] RAX: 00007f7f20a7ef30 RBX: 0000000000000000 RCX: 00007f7f20a7f3e0 [ 516.853790] RDX: 0000000000000010 RSI: 000055764b253b2b RDI: 00000000000004b0 [ 516.854642] RBP: 00007f7f20ab0180 R08: 0000000000000000 R09: 00007f7f20a7f3b0 [ 516.855489] R10: 0000000000000000 R11: 0000000000000010 R12: 000055764b253b2b [ 516.856362] R13: 000000000000000f R14: 00007f7f20a7ef30 R15: 0000000000000000 [ 516.857267] Mem-Info: [ 516.857593] active_anon:63 inactive_anon:12250 isolated_anon:0 [ 516.857593] active_file:321 inactive_file:267 isolated_file:1 [ 516.857593] unevictable:0 dirty:0 writeback:0 [ 516.857593] slab_reclaimable:7924 slab_unreclaimable:58362 [ 516.857593] mapped:17902 shmem:116 pagetables:615 bounce:0 [ 516.857593] free:2920 free_pcp:270 free_cma:0 [ 516.861479] Node 0 active_anon:252kB inactive_anon:49000kB active_file:1284kB inactive_file:1068kB unevictable:0kB isolated(anon):0kB isolated(file):4kB mapped:71608kB dirty:0kB writeback:0kB shmem:464kB writeback_tmp:0kB kernel_stack:3040kB all_unreclaimable? no [ 516.864801] Node 0 DMA free:6504kB min:48kB low:60kB high:72kB reserved_highatomic:0KB active_anon:0kB inactive_anon:24kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 516.867839] lowmem_reserve[]: 0 1621 1621 1621 [ 516.868408] Node 0 DMA32 free:5176kB min:11268kB low:12924kB high:14580kB reserved_highatomic:2048KB active_anon:252kB inactive_anon:49084kB active_file:1340kB inactive_file:1060kB unevictable:0kB writepending:256kB present:2080640kB managed:1664884kB mlocked:0kB pagetables:2460kB bounce:0kB free_pcp:1384kB local_pcp:108kB free_cma:0kB [ 516.871885] lowmem_reserve[]: 0 0 0 0 [ 516.872352] Node 0 DMA: 1*4kB (M) 1*8kB (U) 0*16kB 1*32kB (M) 1*64kB (M) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 1*1024kB (M) 0*2048kB 1*4096kB (M) = 6508kB [ 516.874013] Node 0 DMA32: 455*4kB (UME) 132*8kB (UME) 45*16kB (UMEH) 13*32kB (UMEH) 2*64kB (UH) 1*128kB (H) 2*256kB (UH) 1*512kB (H) 1*1024kB (H) 0*2048kB 0*4096kB = 6316kB [ 516.876189] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 516.877175] 480 total pagecache pages [ 516.877676] 0 pages in swap cache [ 516.878135] Swap cache stats: add 0, delete 0, find 0/0 [ 516.878859] Free swap = 0kB [ 516.879251] Total swap = 0kB [ 516.879667] 524158 pages RAM [ 516.880067] 0 pages HighMem/MovableOnly [ 516.880846] 103960 pages reserved [ 516.881341] Unreclaimable slab info: [ 516.881858] Name Used Total [ 516.882475] pid_4 7KB 7KB [ 516.883202] pid_3 7KB 7KB [ 516.883934] pid_2 56KB 56KB [ 516.884652] IEEE-802.15.4-MAC 63KB 63KB [ 516.885364] IEEE-802.15.4-RAW 63KB 63KB [ 516.886092] p9_req_t 8KB 8KB [ 516.886828] fib6_nodes 28KB 28KB [ 516.887552] ip6_dst_cache 45KB 45KB [ 516.888280] RAWv6 220KB 220KB [ 516.889001] UDPLITEv6 62KB 62KB [ 516.889628] UDPv6 62KB 62KB [ 516.890344] TCPv6 62KB 62KB [ 516.891075] scsi_sense_cache 4KB 4KB [ 516.891686] sd_ext_cdb 3KB 3KB [ 516.892401] virtio_scsi_cmd 16KB 16KB [ 516.893139] sgpool-128 89KB 89KB [ 516.893872] sgpool-64 63KB 63KB [ 516.894580] sgpool-32 157KB 157KB [ 516.895283] sgpool-16 52KB 52KB [ 516.896008] sgpool-8 41KB 41KB [ 516.896736] mqueue_inode_cache 62KB 62KB [ 516.897451] nfs_commit_data 15KB 15KB [ 516.898177] nfs_write_data 47KB 47KB [ 516.898790] jbd2_inode 7KB 7KB [ 516.899500] ext4_system_zone 7KB 7KB [ 516.900247] ext4_io_end_vec 7KB 7KB [ 516.900989] ext4_bio_post_read_ctx 15KB 15KB [ 516.901807] io_kiocb 11KB 11KB [ 516.902604] kioctx 31KB 31KB [ 516.903311] aio_kiocb 7KB 7KB [ 516.904042] dnotify_mark 3KB 3KB [ 516.904765] dnotify_struct 3KB 3KB [ 516.905478] dio 15KB 15KB [ 516.906119] bio-2 4KB 4KB [ 516.906850] fasync_cache 7KB 7KB [ 516.907595] pid_namespace 7KB 7KB [ 516.908306] posix_timers_cache 7KB 7KB [ 516.909046] rpc_buffers 31KB 31KB [ 516.909762] rpc_tasks 3KB 3KB [ 516.910468] UNIX 339KB 434KB [ 516.911192] UDP-Lite 31KB 31KB [ 516.911923] tcp_bind_bucket 8KB 8KB [ 516.912652] inet_peer_cache 4KB 4KB [ 516.913254] ip_fib_trie 8KB 8KB [ 516.913973] ip_fib_alias 15KB 15KB [ 516.914701] ip_dst_cache 52KB 52KB [ 516.915506] PING 62KB 62KB [ 516.916335] RAW 125KB 125KB [ 516.917072] UDP 252KB 252KB [ 516.917796] request_sock_TCP 15KB 15KB [ 516.918507] TCP 60KB 60KB [ 516.919227] hugetlbfs_inode_cache 30KB 30KB [ 516.919995] bio-1 11KB 11KB [ 516.920664] eventpoll_pwq 19KB 19KB [ 516.921283] eventpoll_epi 39KB 39KB [ 516.921910] inotify_inode_mark 35KB 35KB [ 516.922555] request_queue 60KB 60KB [ 516.923200] blkdev_ioc 18KB 18KB [ 516.923850] bio-0 204KB 204KB [ 516.924483] biovec-max 684KB 684KB [ 516.925130] biovec-64 189KB 189KB [ 516.925767] biovec-16 26KB 26KB [ 516.926387] user_namespace 15KB 15KB [ 516.927193] uid_cache 4KB 4KB [ 516.928000] dmaengine-unmap-2 4KB 4KB [ 516.928624] audit_buffer 7KB 7KB [ 516.929257] skbuff_ext_cache 323KB 352KB [ 516.929902] skbuff_fclone_cache 120KB 150KB [ 516.930555] skbuff_head_cache 410KB 427KB [ 516.931165] file_lock_cache 70KB 70KB [ 516.931772] file_lock_ctx 7KB 7KB [ 516.932406] fsnotify_mark_connector 20KB 20KB [ 516.933099] net_namespace 88KB 88KB [ 516.933704] task_delay_info 111KB 111KB [ 516.934308] taskstats 30KB 30KB [ 516.934942] proc_dir_entry 370KB 375KB [ 516.935551] pde_opener 31KB 31KB [ 516.936153] seq_file 39KB 56KB [ 516.936780] sigqueue 78KB 78KB [ 516.937388] shmem_inode_cache 1240KB 1383KB [ 516.938022] kernfs_iattrs_cache 216KB 216KB [ 516.938842] kernfs_node_cache 5220KB 5245KB [ 516.939432] mnt_cache 196KB 196KB [ 516.940040] filp 1805KB 1848KB [ 516.940673] names_cache 10888KB 10888KB [ 516.941274] hashtab_node 274KB 274KB [ 516.941898] ebitmap_node 1149KB 1149KB [ 516.942490] avtab_node 4976KB 4976KB [ 516.943117] avc_node 35KB 35KB [ 516.943735] lsm_inode_cache 2856KB 3229KB [ 516.944343] lsm_file_cache 105KB 192KB [ 516.944957] key_jar 31KB 31KB [ 516.945727] uts_namespace 15KB 15KB [ 516.946323] nsproxy 7KB 7KB [ 516.946937] vm_area_struct 864KB 1004KB [ 516.947540] mm_struct 299KB 378KB [ 516.948141] fs_cache 49KB 68KB [ 516.948764] files_cache 302KB 302KB [ 516.949365] signal_cache 273KB 463KB [ 516.949983] sighand_cache 302KB 420KB [ 516.950593] task_struct 1032KB 1466KB [ 516.951205] cred_jar 116KB 180KB [ 516.951979] anon_vma_chain 224KB 291KB [ 516.952585] anon_vma 169KB 196KB [ 516.953183] pid 80KB 101KB [ 516.953789] Acpi-Operand 167KB 213KB [ 516.954562] Acpi-ParseExt 27KB 27KB [ 516.955283] Acpi-Parse 177KB 193KB [ 516.955901] Acpi-State 114KB 129KB [ 516.956628] Acpi-Namespace 28KB 28KB [ 516.957294] numa_policy 3KB 3KB [ 516.958061] trace_event_file 163KB 163KB [ 516.958711] ftrace_event_field 280KB 280KB [ 516.959393] pool_workqueue 40KB 40KB [ 516.960137] task_group 16KB 16KB [ 516.960966] vmap_area 74KB 74KB [ 516.961577] page->ptl 232KB 232KB [ 516.962177] kmemleak_scan_area 39KB 39KB [ 516.963047] kmemleak_object 135713KB 148852KB [ 516.963855] kmalloc-8k 4624KB 4800KB [ 516.964691] kmalloc-4k 7472KB 7472KB [ 516.965496] kmalloc-2k 4160KB 4544KB [ 516.966214] kmalloc-1k 2398KB 3456KB [ 516.966846] kmalloc-512 2758KB 4048KB [ 516.967446] kmalloc-256 1304KB 1304KB [ 516.968064] kmalloc-192 466KB 480KB [ 516.968684] kmalloc-128 475KB 496KB [ 516.969395] kmalloc-96 366KB 624KB [ 516.970227] kmalloc-64 1050KB 1524KB [ 516.970914] kmalloc-32 728KB 812KB [ 516.971735] kmalloc-16 352KB 352KB [ 516.972465] kmalloc-8 302KB 302KB [ 516.973197] kmem_cache_node 47KB 47KB [ 516.973800] kmem_cache 75KB 75KB [ 516.974390] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/system.slice/ssh.service,task=sshd,pid=5502,uid=0 [ 516.976051] Out of memory (oom_kill_allocating_task): Killed process 5502 (sshd) total-vm:1564kB, anon-rss:56kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:36kB oom_score_adj:0 VM DIAGNOSIS: 14:45:11 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff855164fc RCX=ffffffff816ae08a RDX=0000000000000000 RSI=ffffffff85802b2a RDI=ffffffff855164b0 RBP=ffffffff855164f8 RSP=ffff88804732f390 R8 =ffffffff85802b2a R9 =ffffffff85802bd8 R10=0000000000030041 R11=1ffff11008e65e83 R12=ffffffff855164f8 R13=ffffffff855164b0 R14=ffffffff855164f4 R15=dffffc0000000000 RIP=ffffffff81104628 RFL=00000256 [---ZAP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055a6fbe0f330 CR3=000000001aed4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 646d65747379732f 6563696c732e6d65 YMM02=0000000000000000 0000000000000000 7379732f646d6574 7379732f62696c2f YMM03=0000000000000000 0000000000000000 006c6c696b66722d 646d65747379732f YMM04=0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f YMM05=0000000000000000 0000000000000000 000055a6fc9d5270 0000000000000000 YMM06=0000000000000000 0000000000000000 000055a6fca31740 000055a6fc995950 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 69253d4449504e49 414d0073253d5445 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000200000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffff11002eff4af RBX=ffff88801757ca88 RCX=ffffffff81274a71 RDX=1ffff110039a580d RSI=ffffffff868fc360 RDI=ffff88801cfe88e8 RBP=ffff88801cfe88d8 RSP=ffff888018127c88 R8 =0000000000000246 R9 =0000000000000003 R10=ffffed1003024f87 R11=0000000000000001 R12=ffff88801cd2c068 R13=dffffc0000000000 R14=ffff8880177fa578 R15=ffff88801cd2c068 RIP=ffffffff81fc4a47 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fad73595900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fad729d5950 CR3=000000000d04e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM01=0000000000000000 0000000000000000 3030623438613630 3638616663356134 YMM02=0000000000000000 0000000000000000 3830306234386136 3036386166633561 YMM03=0000000000000000 0000000000000000 2f6c616e72756f6a 2f676f6c2f6e7572 YMM04=0000000000000000 0000000000000000 5829b7316e822006 0000000000158590 YMM05=0000000000000000 0000000000000000 d3fdd5f48436fbd7 00000000000aeab0 YMM06=0000000000000000 0000000000000000 d701b4e313085071 00000000000ae968 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 44495f474f4c5359 530069253d595449 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 2000000020000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000