Warning: Permanently added '[localhost]:26098' (ECDSA) to the list of known hosts. 2024/03/21 14:25:07 fuzzer started 2024/03/21 14:25:07 dialing manager at localhost:42713 syzkaller login: [ 27.054823] cgroup: Unknown subsys name 'net' [ 27.056545] cgroup: Unknown subsys name 'net_prio' [ 27.058523] cgroup: Unknown subsys name 'devices' [ 27.060088] cgroup: Unknown subsys name 'blkio' [ 27.121234] cgroup: Unknown subsys name 'hugetlb' [ 27.124219] cgroup: Unknown subsys name 'rlimit' 2024/03/21 14:25:19 syscalls: 2215 2024/03/21 14:25:19 code coverage: enabled 2024/03/21 14:25:19 comparison tracing: enabled 2024/03/21 14:25:19 extra coverage: enabled 2024/03/21 14:25:19 setuid sandbox: enabled 2024/03/21 14:25:19 namespace sandbox: enabled 2024/03/21 14:25:19 Android sandbox: enabled 2024/03/21 14:25:19 fault injection: enabled 2024/03/21 14:25:19 leak checking: enabled 2024/03/21 14:25:19 net packet injection: enabled 2024/03/21 14:25:19 net device setup: enabled 2024/03/21 14:25:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/21 14:25:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/21 14:25:19 USB emulation: enabled 2024/03/21 14:25:19 hci packet injection: enabled 2024/03/21 14:25:19 wifi device emulation: enabled 2024/03/21 14:25:19 802.15.4 emulation: enabled 2024/03/21 14:25:20 fetching corpus: 50, signal 32842/34694 (executing program) 2024/03/21 14:25:20 fetching corpus: 100, signal 51062/54605 (executing program) 2024/03/21 14:25:20 fetching corpus: 150, signal 65558/70676 (executing program) 2024/03/21 14:25:20 fetching corpus: 200, signal 75053/81716 (executing program) 2024/03/21 14:25:20 fetching corpus: 250, signal 82415/90587 (executing program) 2024/03/21 14:25:20 fetching corpus: 300, signal 89012/98661 (executing program) 2024/03/21 14:25:20 fetching corpus: 350, signal 93674/104761 (executing program) 2024/03/21 14:25:20 fetching corpus: 400, signal 101261/113612 (executing program) 2024/03/21 14:25:20 fetching corpus: 450, signal 105866/119609 (executing program) 2024/03/21 14:25:21 fetching corpus: 500, signal 110279/125373 (executing program) 2024/03/21 14:25:21 fetching corpus: 550, signal 113489/129968 (executing program) 2024/03/21 14:25:21 fetching corpus: 600, signal 118111/135881 (executing program) 2024/03/21 14:25:21 fetching corpus: 650, signal 121027/140119 (executing program) 2024/03/21 14:25:21 fetching corpus: 700, signal 124533/144892 (executing program) 2024/03/21 14:25:21 fetching corpus: 750, signal 129736/151254 (executing program) 2024/03/21 14:25:21 fetching corpus: 800, signal 133113/155820 (executing program) 2024/03/21 14:25:21 fetching corpus: 850, signal 136475/160366 (executing program) 2024/03/21 14:25:21 fetching corpus: 900, signal 139315/164366 (executing program) 2024/03/21 14:25:21 fetching corpus: 950, signal 142410/168585 (executing program) 2024/03/21 14:25:22 fetching corpus: 1000, signal 144754/172095 (executing program) 2024/03/21 14:25:22 fetching corpus: 1050, signal 147550/175966 (executing program) 2024/03/21 14:25:22 fetching corpus: 1100, signal 149806/179355 (executing program) 2024/03/21 14:25:22 fetching corpus: 1150, signal 152851/183434 (executing program) 2024/03/21 14:25:22 fetching corpus: 1200, signal 154303/186071 (executing program) 2024/03/21 14:25:22 fetching corpus: 1250, signal 156138/189010 (executing program) 2024/03/21 14:25:22 fetching corpus: 1300, signal 158670/192595 (executing program) 2024/03/21 14:25:22 fetching corpus: 1350, signal 160851/195789 (executing program) 2024/03/21 14:25:22 fetching corpus: 1400, signal 162846/198844 (executing program) 2024/03/21 14:25:23 fetching corpus: 1450, signal 164835/201846 (executing program) 2024/03/21 14:25:23 fetching corpus: 1500, signal 166562/204624 (executing program) 2024/03/21 14:25:23 fetching corpus: 1550, signal 168490/207589 (executing program) 2024/03/21 14:25:23 fetching corpus: 1600, signal 170009/210176 (executing program) 2024/03/21 14:25:23 fetching corpus: 1650, signal 171597/212804 (executing program) 2024/03/21 14:25:23 fetching corpus: 1700, signal 173018/215259 (executing program) 2024/03/21 14:25:23 fetching corpus: 1750, signal 174120/217463 (executing program) 2024/03/21 14:25:23 fetching corpus: 1800, signal 175293/219706 (executing program) 2024/03/21 14:25:23 fetching corpus: 1850, signal 176828/222195 (executing program) 2024/03/21 14:25:24 fetching corpus: 1900, signal 178663/224935 (executing program) 2024/03/21 14:25:24 fetching corpus: 1950, signal 180828/227938 (executing program) 2024/03/21 14:25:24 fetching corpus: 2000, signal 181991/230148 (executing program) 2024/03/21 14:25:24 fetching corpus: 2050, signal 183498/232555 (executing program) 2024/03/21 14:25:24 fetching corpus: 2100, signal 184860/234841 (executing program) 2024/03/21 14:25:24 fetching corpus: 2150, signal 186950/237740 (executing program) 2024/03/21 14:25:24 fetching corpus: 2200, signal 187898/239721 (executing program) 2024/03/21 14:25:24 fetching corpus: 2250, signal 189003/241793 (executing program) 2024/03/21 14:25:24 fetching corpus: 2300, signal 189934/243694 (executing program) 2024/03/21 14:25:24 fetching corpus: 2350, signal 191028/245733 (executing program) 2024/03/21 14:25:25 fetching corpus: 2400, signal 192329/247945 (executing program) 2024/03/21 14:25:25 fetching corpus: 2450, signal 193513/250069 (executing program) 2024/03/21 14:25:25 fetching corpus: 2500, signal 194877/252291 (executing program) 2024/03/21 14:25:25 fetching corpus: 2550, signal 196581/254832 (executing program) 2024/03/21 14:25:25 fetching corpus: 2600, signal 197484/256700 (executing program) 2024/03/21 14:25:25 fetching corpus: 2650, signal 198733/258751 (executing program) 2024/03/21 14:25:25 fetching corpus: 2700, signal 200217/261051 (executing program) 2024/03/21 14:25:25 fetching corpus: 2750, signal 201909/263491 (executing program) 2024/03/21 14:25:25 fetching corpus: 2800, signal 203018/265455 (executing program) 2024/03/21 14:25:26 fetching corpus: 2850, signal 203779/267142 (executing program) 2024/03/21 14:25:26 fetching corpus: 2900, signal 204905/269071 (executing program) 2024/03/21 14:25:26 fetching corpus: 2950, signal 206055/271000 (executing program) 2024/03/21 14:25:26 fetching corpus: 3000, signal 206866/272685 (executing program) 2024/03/21 14:25:26 fetching corpus: 3050, signal 207765/274456 (executing program) 2024/03/21 14:25:26 fetching corpus: 3100, signal 208687/276220 (executing program) 2024/03/21 14:25:26 fetching corpus: 3150, signal 209812/278086 (executing program) 2024/03/21 14:25:26 fetching corpus: 3200, signal 210640/279718 (executing program) 2024/03/21 14:25:27 fetching corpus: 3250, signal 211561/281477 (executing program) 2024/03/21 14:25:27 fetching corpus: 3300, signal 212477/283208 (executing program) 2024/03/21 14:25:27 fetching corpus: 3350, signal 213443/284935 (executing program) 2024/03/21 14:25:27 fetching corpus: 3400, signal 214482/286766 (executing program) 2024/03/21 14:25:27 fetching corpus: 3450, signal 215441/288460 (executing program) 2024/03/21 14:25:27 fetching corpus: 3500, signal 216184/290027 (executing program) 2024/03/21 14:25:27 fetching corpus: 3550, signal 217271/291828 (executing program) 2024/03/21 14:25:27 fetching corpus: 3600, signal 218063/293348 (executing program) 2024/03/21 14:25:27 fetching corpus: 3650, signal 219186/295134 (executing program) 2024/03/21 14:25:28 fetching corpus: 3700, signal 219959/296635 (executing program) 2024/03/21 14:25:28 fetching corpus: 3750, signal 220652/298145 (executing program) 2024/03/21 14:25:28 fetching corpus: 3800, signal 221589/299804 (executing program) 2024/03/21 14:25:28 fetching corpus: 3850, signal 222395/301355 (executing program) 2024/03/21 14:25:28 fetching corpus: 3900, signal 223145/302824 (executing program) 2024/03/21 14:25:28 fetching corpus: 3950, signal 223719/304238 (executing program) 2024/03/21 14:25:28 fetching corpus: 4000, signal 224326/305649 (executing program) 2024/03/21 14:25:28 fetching corpus: 4050, signal 225175/307157 (executing program) 2024/03/21 14:25:28 fetching corpus: 4100, signal 226114/308759 (executing program) 2024/03/21 14:25:28 fetching corpus: 4150, signal 226797/310182 (executing program) 2024/03/21 14:25:29 fetching corpus: 4200, signal 227910/311881 (executing program) 2024/03/21 14:25:29 fetching corpus: 4250, signal 228645/313321 (executing program) 2024/03/21 14:25:29 fetching corpus: 4300, signal 229499/314849 (executing program) 2024/03/21 14:25:29 fetching corpus: 4350, signal 230380/316378 (executing program) 2024/03/21 14:25:29 fetching corpus: 4400, signal 231091/317815 (executing program) 2024/03/21 14:25:29 fetching corpus: 4450, signal 231991/319325 (executing program) 2024/03/21 14:25:29 fetching corpus: 4500, signal 233033/320892 (executing program) 2024/03/21 14:25:29 fetching corpus: 4550, signal 233852/322373 (executing program) 2024/03/21 14:25:29 fetching corpus: 4600, signal 234728/323860 (executing program) 2024/03/21 14:25:29 fetching corpus: 4650, signal 235567/325339 (executing program) 2024/03/21 14:25:30 fetching corpus: 4700, signal 236085/326616 (executing program) 2024/03/21 14:25:30 fetching corpus: 4750, signal 236764/327968 (executing program) 2024/03/21 14:25:30 fetching corpus: 4800, signal 237424/329309 (executing program) 2024/03/21 14:25:30 fetching corpus: 4850, signal 238045/330632 (executing program) 2024/03/21 14:25:30 fetching corpus: 4900, signal 238626/331949 (executing program) 2024/03/21 14:25:30 fetching corpus: 4950, signal 239301/333248 (executing program) 2024/03/21 14:25:30 fetching corpus: 5000, signal 240071/334637 (executing program) 2024/03/21 14:25:30 fetching corpus: 5050, signal 240661/335901 (executing program) 2024/03/21 14:25:30 fetching corpus: 5100, signal 241459/337308 (executing program) 2024/03/21 14:25:30 fetching corpus: 5150, signal 242052/338588 (executing program) 2024/03/21 14:25:30 fetching corpus: 5200, signal 242732/339935 (executing program) 2024/03/21 14:25:31 fetching corpus: 5250, signal 243467/341295 (executing program) 2024/03/21 14:25:31 fetching corpus: 5300, signal 243936/342490 (executing program) 2024/03/21 14:25:31 fetching corpus: 5350, signal 244532/343702 (executing program) 2024/03/21 14:25:31 fetching corpus: 5400, signal 245093/344949 (executing program) 2024/03/21 14:25:31 fetching corpus: 5450, signal 245747/346217 (executing program) 2024/03/21 14:25:31 fetching corpus: 5500, signal 246387/347435 (executing program) 2024/03/21 14:25:31 fetching corpus: 5550, signal 247185/348728 (executing program) 2024/03/21 14:25:31 fetching corpus: 5600, signal 247739/349916 (executing program) 2024/03/21 14:25:31 fetching corpus: 5650, signal 248595/351217 (executing program) 2024/03/21 14:25:32 fetching corpus: 5700, signal 249052/352335 (executing program) 2024/03/21 14:25:32 fetching corpus: 5750, signal 249711/353576 (executing program) 2024/03/21 14:25:32 fetching corpus: 5800, signal 250341/354798 (executing program) 2024/03/21 14:25:32 fetching corpus: 5850, signal 251033/355999 (executing program) 2024/03/21 14:25:32 fetching corpus: 5900, signal 251615/357206 (executing program) 2024/03/21 14:25:32 fetching corpus: 5950, signal 252030/358316 (executing program) 2024/03/21 14:25:32 fetching corpus: 6000, signal 252530/359440 (executing program) 2024/03/21 14:25:32 fetching corpus: 6050, signal 253197/360664 (executing program) 2024/03/21 14:25:33 fetching corpus: 6100, signal 253802/361839 (executing program) 2024/03/21 14:25:33 fetching corpus: 6150, signal 254260/362960 (executing program) 2024/03/21 14:25:33 fetching corpus: 6200, signal 254636/364019 (executing program) 2024/03/21 14:25:33 fetching corpus: 6250, signal 255101/365103 (executing program) 2024/03/21 14:25:33 fetching corpus: 6300, signal 255466/366185 (executing program) 2024/03/21 14:25:33 fetching corpus: 6350, signal 255992/367308 (executing program) 2024/03/21 14:25:33 fetching corpus: 6400, signal 256529/368393 (executing program) 2024/03/21 14:25:33 fetching corpus: 6450, signal 257011/369462 (executing program) 2024/03/21 14:25:33 fetching corpus: 6500, signal 257626/370601 (executing program) 2024/03/21 14:25:34 fetching corpus: 6550, signal 258190/371719 (executing program) 2024/03/21 14:25:34 fetching corpus: 6600, signal 258744/372818 (executing program) 2024/03/21 14:25:34 fetching corpus: 6650, signal 259339/373960 (executing program) 2024/03/21 14:25:34 fetching corpus: 6700, signal 259886/375044 (executing program) 2024/03/21 14:25:34 fetching corpus: 6750, signal 260545/376140 (executing program) 2024/03/21 14:25:34 fetching corpus: 6800, signal 261039/377196 (executing program) 2024/03/21 14:25:34 fetching corpus: 6850, signal 261733/378358 (executing program) 2024/03/21 14:25:34 fetching corpus: 6900, signal 262235/379401 (executing program) 2024/03/21 14:25:35 fetching corpus: 6950, signal 262714/380431 (executing program) 2024/03/21 14:25:35 fetching corpus: 7000, signal 263361/381547 (executing program) 2024/03/21 14:25:35 fetching corpus: 7050, signal 263794/382519 (executing program) 2024/03/21 14:25:35 fetching corpus: 7100, signal 264344/383547 (executing program) 2024/03/21 14:25:35 fetching corpus: 7150, signal 264974/384616 (executing program) 2024/03/21 14:25:35 fetching corpus: 7200, signal 265684/385712 (executing program) 2024/03/21 14:25:35 fetching corpus: 7250, signal 266330/386782 (executing program) 2024/03/21 14:25:35 fetching corpus: 7300, signal 266625/387708 (executing program) 2024/03/21 14:25:35 fetching corpus: 7350, signal 267132/388658 (executing program) 2024/03/21 14:25:36 fetching corpus: 7400, signal 267626/389667 (executing program) 2024/03/21 14:25:36 fetching corpus: 7450, signal 267947/390598 (executing program) 2024/03/21 14:25:36 fetching corpus: 7500, signal 268615/391639 (executing program) 2024/03/21 14:25:36 fetching corpus: 7550, signal 268969/392595 (executing program) 2024/03/21 14:25:36 fetching corpus: 7600, signal 269527/393568 (executing program) 2024/03/21 14:25:36 fetching corpus: 7650, signal 269938/394525 (executing program) 2024/03/21 14:25:36 fetching corpus: 7700, signal 270303/395473 (executing program) 2024/03/21 14:25:36 fetching corpus: 7750, signal 270563/396381 (executing program) 2024/03/21 14:25:36 fetching corpus: 7800, signal 270967/397322 (executing program) 2024/03/21 14:25:36 fetching corpus: 7850, signal 271358/398241 (executing program) 2024/03/21 14:25:37 fetching corpus: 7900, signal 271893/399228 (executing program) 2024/03/21 14:25:37 fetching corpus: 7950, signal 272377/400186 (executing program) 2024/03/21 14:25:37 fetching corpus: 8000, signal 272821/401149 (executing program) 2024/03/21 14:25:37 fetching corpus: 8050, signal 273441/402158 (executing program) 2024/03/21 14:25:37 fetching corpus: 8100, signal 273864/403111 (executing program) 2024/03/21 14:25:37 fetching corpus: 8150, signal 274223/404034 (executing program) 2024/03/21 14:25:37 fetching corpus: 8200, signal 274587/404968 (executing program) 2024/03/21 14:25:37 fetching corpus: 8250, signal 275039/405881 (executing program) 2024/03/21 14:25:37 fetching corpus: 8300, signal 275388/406830 (executing program) 2024/03/21 14:25:37 fetching corpus: 8350, signal 275755/407697 (executing program) 2024/03/21 14:25:37 fetching corpus: 8400, signal 276244/408617 (executing program) 2024/03/21 14:25:38 fetching corpus: 8450, signal 276649/409532 (executing program) 2024/03/21 14:25:38 fetching corpus: 8500, signal 277004/410422 (executing program) 2024/03/21 14:25:38 fetching corpus: 8550, signal 277405/411277 (executing program) 2024/03/21 14:25:38 fetching corpus: 8600, signal 277800/412148 (executing program) 2024/03/21 14:25:38 fetching corpus: 8650, signal 278176/413021 (executing program) 2024/03/21 14:25:38 fetching corpus: 8700, signal 278646/413905 (executing program) 2024/03/21 14:25:38 fetching corpus: 8750, signal 279111/414781 (executing program) 2024/03/21 14:25:38 fetching corpus: 8800, signal 279403/415589 (executing program) 2024/03/21 14:25:38 fetching corpus: 8850, signal 279701/416433 (executing program) 2024/03/21 14:25:38 fetching corpus: 8900, signal 280026/417310 (executing program) 2024/03/21 14:25:39 fetching corpus: 8950, signal 280353/418151 (executing program) 2024/03/21 14:25:39 fetching corpus: 9000, signal 280835/419063 (executing program) 2024/03/21 14:25:39 fetching corpus: 9050, signal 281274/419952 (executing program) 2024/03/21 14:25:39 fetching corpus: 9100, signal 281674/420818 (executing program) 2024/03/21 14:25:39 fetching corpus: 9150, signal 282198/421693 (executing program) 2024/03/21 14:25:39 fetching corpus: 9200, signal 282690/422558 (executing program) 2024/03/21 14:25:39 fetching corpus: 9250, signal 283023/423373 (executing program) 2024/03/21 14:25:39 fetching corpus: 9300, signal 283364/424175 (executing program) 2024/03/21 14:25:39 fetching corpus: 9350, signal 283622/424957 (executing program) 2024/03/21 14:25:39 fetching corpus: 9400, signal 284011/425770 (executing program) 2024/03/21 14:25:40 fetching corpus: 9450, signal 284247/426574 (executing program) 2024/03/21 14:25:40 fetching corpus: 9500, signal 284565/427357 (executing program) 2024/03/21 14:25:40 fetching corpus: 9550, signal 284963/428194 (executing program) 2024/03/21 14:25:40 fetching corpus: 9600, signal 285379/428974 (executing program) 2024/03/21 14:25:40 fetching corpus: 9650, signal 285800/429779 (executing program) 2024/03/21 14:25:40 fetching corpus: 9700, signal 286139/430595 (executing program) 2024/03/21 14:25:40 fetching corpus: 9750, signal 286570/431420 (executing program) 2024/03/21 14:25:40 fetching corpus: 9800, signal 286817/432189 (executing program) 2024/03/21 14:25:40 fetching corpus: 9850, signal 287091/432973 (executing program) 2024/03/21 14:25:40 fetching corpus: 9900, signal 287509/433752 (executing program) 2024/03/21 14:25:40 fetching corpus: 9950, signal 287875/434555 (executing program) 2024/03/21 14:25:41 fetching corpus: 10000, signal 288214/435381 (executing program) 2024/03/21 14:25:41 fetching corpus: 10050, signal 288473/436133 (executing program) 2024/03/21 14:25:41 fetching corpus: 10100, signal 288906/436942 (executing program) 2024/03/21 14:25:41 fetching corpus: 10150, signal 289283/437699 (executing program) 2024/03/21 14:25:41 fetching corpus: 10200, signal 289724/438500 (executing program) 2024/03/21 14:25:41 fetching corpus: 10250, signal 289987/439276 (executing program) 2024/03/21 14:25:41 fetching corpus: 10300, signal 290286/440019 (executing program) 2024/03/21 14:25:41 fetching corpus: 10350, signal 290628/440733 (executing program) 2024/03/21 14:25:41 fetching corpus: 10400, signal 291063/441539 (executing program) 2024/03/21 14:25:41 fetching corpus: 10450, signal 291354/442301 (executing program) 2024/03/21 14:25:42 fetching corpus: 10500, signal 291732/443079 (executing program) 2024/03/21 14:25:42 fetching corpus: 10550, signal 292119/443865 (executing program) 2024/03/21 14:25:42 fetching corpus: 10600, signal 292583/444623 (executing program) 2024/03/21 14:25:42 fetching corpus: 10650, signal 293085/445393 (executing program) 2024/03/21 14:25:42 fetching corpus: 10700, signal 293420/446136 (executing program) 2024/03/21 14:25:42 fetching corpus: 10750, signal 293821/446878 (executing program) 2024/03/21 14:25:42 fetching corpus: 10800, signal 294104/447559 (executing program) 2024/03/21 14:25:42 fetching corpus: 10850, signal 294389/448275 (executing program) 2024/03/21 14:25:42 fetching corpus: 10900, signal 294719/448956 (executing program) 2024/03/21 14:25:42 fetching corpus: 10950, signal 295079/449636 (executing program) 2024/03/21 14:25:42 fetching corpus: 11000, signal 295463/450342 (executing program) 2024/03/21 14:25:43 fetching corpus: 11050, signal 295806/451066 (executing program) 2024/03/21 14:25:43 fetching corpus: 11100, signal 296152/451796 (executing program) 2024/03/21 14:25:43 fetching corpus: 11150, signal 296429/452506 (executing program) 2024/03/21 14:25:43 fetching corpus: 11200, signal 296737/453189 (executing program) 2024/03/21 14:25:43 fetching corpus: 11250, signal 297073/453929 (executing program) 2024/03/21 14:25:43 fetching corpus: 11300, signal 297497/454620 (executing program) 2024/03/21 14:25:43 fetching corpus: 11350, signal 297769/455323 (executing program) 2024/03/21 14:25:43 fetching corpus: 11400, signal 298065/456012 (executing program) 2024/03/21 14:25:44 fetching corpus: 11450, signal 298392/456014 (executing program) 2024/03/21 14:25:44 fetching corpus: 11500, signal 298729/456014 (executing program) 2024/03/21 14:25:44 fetching corpus: 11550, signal 299033/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11600, signal 299380/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11650, signal 299683/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11700, signal 299985/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11750, signal 300355/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11800, signal 300538/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11850, signal 300901/456015 (executing program) 2024/03/21 14:25:44 fetching corpus: 11900, signal 301162/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 11950, signal 301445/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12000, signal 301714/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12050, signal 302003/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12100, signal 302385/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12150, signal 302734/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12200, signal 303058/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12250, signal 303420/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12300, signal 303730/456015 (executing program) 2024/03/21 14:25:45 fetching corpus: 12350, signal 304027/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12400, signal 304424/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12450, signal 304927/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12500, signal 305224/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12550, signal 305539/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12600, signal 305869/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12650, signal 306224/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12700, signal 306453/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12750, signal 306875/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12800, signal 307158/456015 (executing program) 2024/03/21 14:25:46 fetching corpus: 12850, signal 307447/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 12900, signal 307862/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 12950, signal 308299/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13000, signal 308672/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13050, signal 308870/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13100, signal 309159/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13150, signal 309385/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13200, signal 309732/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13250, signal 310239/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13300, signal 310548/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13350, signal 310851/456015 (executing program) 2024/03/21 14:25:47 fetching corpus: 13400, signal 311118/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13450, signal 311448/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13500, signal 311716/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13550, signal 312113/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13600, signal 312348/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13650, signal 312565/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13700, signal 312878/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13750, signal 313327/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13800, signal 313720/456015 (executing program) 2024/03/21 14:25:48 fetching corpus: 13850, signal 313980/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 13900, signal 314219/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 13950, signal 314408/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14000, signal 314626/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14050, signal 314823/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14100, signal 315179/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14150, signal 315431/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14200, signal 315746/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14250, signal 315988/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14300, signal 316549/456015 (executing program) 2024/03/21 14:25:49 fetching corpus: 14350, signal 316849/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14400, signal 317445/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14450, signal 317691/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14500, signal 317893/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14550, signal 318143/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14600, signal 318417/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14650, signal 318705/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14700, signal 318893/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14750, signal 319303/456015 (executing program) 2024/03/21 14:25:50 fetching corpus: 14800, signal 319526/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 14850, signal 319860/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 14900, signal 320168/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 14950, signal 320357/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 15000, signal 320647/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 15050, signal 320934/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 15100, signal 321123/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 15150, signal 321372/456015 (executing program) 2024/03/21 14:25:51 fetching corpus: 15200, signal 321650/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15250, signal 321854/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15300, signal 322149/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15350, signal 322582/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15400, signal 322798/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15450, signal 322963/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15500, signal 323241/456015 (executing program) 2024/03/21 14:25:52 fetching corpus: 15550, signal 323466/456015 (executing program) 2024/03/21 14:25:53 fetching corpus: 15600, signal 323675/456015 (executing program) 2024/03/21 14:25:53 fetching corpus: 15650, signal 323901/456015 (executing program) 2024/03/21 14:25:53 fetching corpus: 15700, signal 324229/456017 (executing program) 2024/03/21 14:25:53 fetching corpus: 15750, signal 324502/456017 (executing program) 2024/03/21 14:25:53 fetching corpus: 15800, signal 324752/456017 (executing program) 2024/03/21 14:25:53 fetching corpus: 15850, signal 324926/456017 (executing program) 2024/03/21 14:25:53 fetching corpus: 15900, signal 325137/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 15950, signal 325369/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16000, signal 325591/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16050, signal 325776/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16100, signal 326122/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16150, signal 326345/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16200, signal 326533/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16250, signal 326762/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16300, signal 326951/456017 (executing program) 2024/03/21 14:25:54 fetching corpus: 16350, signal 327242/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16400, signal 327409/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16450, signal 327615/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16500, signal 327864/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16550, signal 328088/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16600, signal 328247/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16650, signal 328470/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16700, signal 328737/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16750, signal 329005/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16800, signal 329251/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16850, signal 329488/456017 (executing program) 2024/03/21 14:25:55 fetching corpus: 16900, signal 329779/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 16950, signal 330004/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17000, signal 330182/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17050, signal 330360/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17100, signal 330591/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17150, signal 330858/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17200, signal 331047/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17250, signal 331252/456017 (executing program) 2024/03/21 14:25:56 fetching corpus: 17300, signal 331448/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17350, signal 331651/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17400, signal 331923/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17450, signal 332102/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17500, signal 332343/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17550, signal 332501/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17600, signal 332693/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17650, signal 332857/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17700, signal 333125/456017 (executing program) 2024/03/21 14:25:57 fetching corpus: 17750, signal 333370/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 17800, signal 333573/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 17850, signal 333872/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 17900, signal 334169/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 17950, signal 334374/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 18000, signal 334590/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 18050, signal 334783/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 18100, signal 334954/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 18150, signal 335145/456017 (executing program) 2024/03/21 14:25:58 fetching corpus: 18200, signal 335332/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18250, signal 335564/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18300, signal 335720/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18350, signal 335936/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18400, signal 336179/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18450, signal 336394/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18500, signal 336599/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18550, signal 336838/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18600, signal 337105/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18650, signal 337339/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18700, signal 337491/456017 (executing program) 2024/03/21 14:25:59 fetching corpus: 18750, signal 337697/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 18800, signal 337904/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 18850, signal 338084/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 18900, signal 338249/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 18950, signal 338439/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 19000, signal 338663/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 19050, signal 338855/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 19100, signal 339062/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 19150, signal 339250/456017 (executing program) 2024/03/21 14:26:00 fetching corpus: 19200, signal 339689/456017 (executing program) 2024/03/21 14:26:01 fetching corpus: 19250, signal 339821/456017 (executing program) 2024/03/21 14:26:01 fetching corpus: 19300, signal 340136/456017 (executing program) 2024/03/21 14:26:01 fetching corpus: 19350, signal 340387/456017 (executing program) 2024/03/21 14:26:01 fetching corpus: 19400, signal 340639/456017 (executing program) 2024/03/21 14:26:01 fetching corpus: 19450, signal 340858/456020 (executing program) 2024/03/21 14:26:01 fetching corpus: 19500, signal 341033/456020 (executing program) 2024/03/21 14:26:01 fetching corpus: 19550, signal 341275/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19600, signal 341491/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19650, signal 341667/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19700, signal 341872/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19750, signal 342028/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19800, signal 342185/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19850, signal 342366/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19900, signal 342553/456020 (executing program) 2024/03/21 14:26:02 fetching corpus: 19950, signal 342776/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20000, signal 342920/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20050, signal 343104/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20100, signal 343280/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20150, signal 343422/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20200, signal 343584/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20250, signal 343849/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20300, signal 344067/456020 (executing program) 2024/03/21 14:26:03 fetching corpus: 20350, signal 344220/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20400, signal 344427/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20450, signal 344611/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20500, signal 344751/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20550, signal 344972/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20600, signal 345150/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20650, signal 345317/456020 (executing program) 2024/03/21 14:26:04 fetching corpus: 20700, signal 345486/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20750, signal 345712/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20800, signal 345930/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20850, signal 346177/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20900, signal 346326/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20931, signal 346428/456020 (executing program) 2024/03/21 14:26:05 fetching corpus: 20931, signal 346428/456020 (executing program) 2024/03/21 14:26:07 starting 8 fuzzer processes 14:26:07 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8090}, 0x2000c041) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r2, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_LEVEL={0x3c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x80}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x7f}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x9}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x84}, 0x1, 0x0, 0x0, 0x48000}, 0x8005) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000400)={'wpan0\x00'}) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r6) sendmsg$IEEE802154_LLSEC_DEL_KEY(r6, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, r8, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000005c0), r7) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000640)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r9, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x48, r8, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x4048004) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x98, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008001}, 0x48084) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000003840)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r11, &(0x7f0000003940)={&(0x7f0000003880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x2c, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x50}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 14:26:07 executing program 3: ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0xdb7) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f0000000000)="9127dc551ba2cc9e30275f2d00c668ec902f3beeb08e6bf799a96e6c3ad04821f6f56b83b3898635e70b14d72bd9d4fddf0c8f0a790f9b299af95af84b8b7acba55c793d38d7d0a55e6887706d3a0b8deb3a90d0fd042583316b8d76fe10ebb9b8eb63defc7824bfa83a5f19e8a4fb60ce6aba0e44c900d48fd7e9b4387cc80f76a0bfc5a9d21d66eb0d199b7220d1db528a62e48d2b63fde040dae992f29bad44e9e25e7ca8132b49c65239b8644fbcd0ba15443048f2d35ec2e76fc5be516c1eff0cd0d3040f4fb8b9760e0fb91409c28c2cd939e4fd33f9b70479b3a2cc56896e2c2003d12740c3ab2591c66ea36fdd") r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000140)={{0x3, 0xffffffff, 0x9, 0xd3, 0xd3b, 0x8}, 0x1d, [0xa, 0x5, 0xfffffffc, 0x0, 0x7ff, 0xa7, 0x9, 0x20, 0x8000, 0x9, 0x1000, 0xfffffffc, 0x3f, 0x6, 0x3, 0x800, 0x2, 0x48000, 0x5, 0x8, 0xffff, 0x840, 0x14, 0x401, 0x0, 0x131, 0xc7b9, 0x100, 0x4, 0x1, 0x546a65c0, 0x8001, 0x81, 0x4e5, 0x9, 0x7, 0x0, 0x6, 0x7, 0xfffffffc, 0x5, 0x0, 0x7f, 0x2, 0x0, 0x7, 0x3, 0x2, 0x4, 0xffff4350, 0x1, 0x8, 0x8, 0x4, 0x880f, 0x2, 0x40, 0x1, 0xffffff4f, 0x101, 0x1f, 0xe960, 0x253f, 0x2, 0x9, 0x5, 0x3, 0x9, 0xbbb3, 0x46, 0x7, 0x0, 0x10000, 0x4, 0x1, 0x7d0, 0xd6, 0x2, 0x8, 0x0, 0x4, 0x7, 0x0, 0x42, 0x7, 0x2, 0x4, 0x1, 0x8, 0x1f, 0x9, 0x3, 0x1, 0xfff, 0x5, 0x6, 0x2, 0x2, 0x0, 0x4, 0x81, 0x2, 0x1, 0x34c973ff, 0x7, 0x1, 0x52c1, 0x8001, 0x7, 0x0, 0x73a4, 0x40, 0x101, 0xff, 0x3, 0x3f, 0x3e000000, 0x3ff, 0x5, 0x2, 0x10001, 0x2, 0x2, 0x5, 0x8001, 0x2, 0x8535, 0xffffffc0, 0x80000000, 0x7, 0xfffffff7, 0x9, 0x1, 0x7, 0xd8, 0xffff, 0x7, 0x2, 0x2c7b, 0xffffffff, 0x9, 0x1, 0x100, 0x7fffffff, 0x20, 0x7, 0x8, 0x1, 0xfffffff8, 0x2000000, 0xfffffffe, 0x80000000, 0x2, 0x1, 0x3ff, 0x7, 0x9, 0xff, 0x7, 0x4, 0x3, 0xf52, 0x4, 0x1, 0x1, 0x4, 0xaeb, 0x4, 0x1, 0xa97, 0x6e, 0x40, 0x7, 0x5, 0x0, 0x8, 0x96da, 0x5, 0x8, 0x2, 0x80, 0x101, 0x1, 0x7, 0x2, 0x2, 0x5, 0x6, 0x1, 0x1000, 0x0, 0x5, 0x81, 0x7fffffff, 0x800, 0x7fff, 0x51c7, 0x7f, 0x4c5, 0x5, 0x7, 0x1, 0x40, 0xa000, 0x5, 0x4, 0xf0000000, 0x40, 0x1, 0xdcae, 0x0, 0x6, 0x6, 0x200, 0xdf1b, 0x5, 0x8, 0x1f, 0x100, 0xa77b, 0x1, 0x9, 0xdf, 0x0, 0x3f000000, 0x8, 0x9, 0x81, 0x369, 0x8, 0x1, 0x1, 0x3, 0x1, 0xfffffff9, 0xffffffff, 0x1, 0x100, 0x0, 0xffffff00, 0xcf, 0xb7ce, 0x9, 0x2, 0x1, 0xd4c, 0x3f, 0x3f, 0xc7, 0x1, 0x7, 0x6, 0x1, 0x5, 0xd47a, 0x5, 0x2, 0x8, 0xf5f, 0x2, 0x0, 0x80000001, 0x3, 0x80, 0x2e, 0xfffff2d3, 0x4, 0x5, 0x4, 0x1, 0xa4, 0x4, 0x80000000, 0x8000, 0x9, 0x10001, 0x3, 0x16, 0x5, 0xffff, 0x1ff, 0xee42a0, 0x9, 0x5, 0x1, 0x200, 0x3, 0x20, 0x6, 0x6, 0x2, 0x8001, 0x8, 0xfffffffd, 0x2, 0x5ac3d8fa, 0x1, 0x7, 0x7ff, 0x4, 0x100, 0x1000, 0xf3c, 0xffffc000, 0x0, 0x8, 0xffff8001, 0x80000000, 0x87, 0x101, 0x1000, 0xffff, 0x3, 0xffffffff, 0x5, 0x6, 0xffffffff, 0x7, 0x10000, 0x8, 0x17, 0x1ff, 0x4, 0x80, 0x0, 0x7, 0x7ff, 0x8, 0x6, 0x5, 0xfffffff7, 0x8, 0x4, 0x430, 0x0, 0x1e6, 0x8, 0x6, 0xd677, 0x8aab, 0x8, 0x4, 0xd7c, 0x4a35, 0xff, 0x7, 0xfff, 0x7, 0x4, 0xffff, 0x2, 0x7, 0x1146, 0x1f, 0x3068, 0x0, 0x1000, 0xe6, 0x3, 0x7c7, 0x9d, 0x10001, 0x8, 0xf12, 0x7, 0x1ea5, 0x10001, 0x4, 0x800, 0xcdf7, 0x1, 0x4, 0x100, 0x3, 0x431b, 0x8001, 0x5, 0x7, 0x732, 0x60000000, 0x2, 0x6, 0x40, 0xffffffff, 0x1, 0x7ff, 0x2c70000, 0xad2, 0x800, 0x4, 0x3, 0x1, 0x800, 0x8, 0x8001, 0x288e, 0x2, 0x11, 0xb99, 0x5, 0x1f, 0x4, 0x101, 0x1, 0x9, 0x5, 0x6, 0x100, 0x1, 0x6871, 0xffff, 0x1000, 0x8, 0x3ff, 0x53c5, 0x1, 0x4, 0x60dc, 0x8, 0x287, 0x6, 0x42e, 0x0, 0x546b2826, 0xc8, 0xe2e3a, 0x9, 0x101, 0x1f, 0x8, 0x3, 0xe346, 0x9, 0x80000001, 0x0, 0x1f, 0x8, 0x3f, 0x4, 0x7f, 0x7, 0xf647, 0x1, 0x101, 0x3, 0x9, 0x6, 0x6, 0x1, 0x9, 0x10001, 0x10000, 0x401, 0x5a34e4b4, 0xe4, 0x6, 0x7f, 0x8, 0x6, 0x8, 0x7, 0x80000000, 0x3bb0, 0xfffffffb, 0x7, 0x7, 0x2, 0xfffffffc, 0x1000, 0x8, 0x6, 0x6, 0x4, 0x8, 0x5, 0x4, 0x8, 0x7, 0x7, 0x0, 0xbad8, 0xfffffc01, 0x101, 0x0, 0x100, 0x1, 0x6, 0x3ff, 0x7ff, 0x120, 0x1, 0x10001, 0xfff, 0x1, 0x3ff, 0x401, 0xc00, 0x22, 0x1, 0x10000, 0x5, 0x81, 0x1, 0x8, 0x5e, 0x100, 0x0, 0x0, 0x7fff, 0x400, 0x4, 0x8, 0x4, 0x80000001, 0x0, 0x2, 0xffffffe7, 0x2, 0x0, 0x3, 0x7, 0x5, 0x9, 0x1, 0x467d058e, 0x4, 0xe49, 0x200, 0x100, 0x9, 0x29, 0x3, 0x7, 0x4c73, 0x4, 0xe2be, 0x1, 0x200, 0x3, 0x9, 0x60000000, 0xa4c, 0x200, 0x8, 0x9, 0x1, 0xe8, 0xfffffffa, 0xffff, 0x200, 0x48, 0x5, 0x62, 0x2, 0xef, 0x2, 0x7, 0x9, 0x7fffffff, 0x9, 0x7b, 0x800, 0x2, 0x1, 0xcf, 0x9, 0x4, 0x10001, 0xffffff4f, 0x1ff, 0x3, 0x6, 0x1db3, 0x5, 0xfffffff8, 0xffffff92, 0x5, 0x0, 0x1, 0x6, 0xd7, 0x5209, 0xad3c, 0x62, 0x9, 0x9, 0x6, 0x7, 0x3, 0x8, 0x7f, 0x10000, 0x7b89, 0x5, 0xfffffffb, 0x0, 0x1, 0x6, 0x3, 0x0, 0x2, 0x3d, 0x9, 0x6, 0x99000, 0x20, 0x506e, 0x1, 0x20400, 0x400, 0x8, 0x6, 0x7, 0x2, 0x7fffffff, 0x7, 0x2, 0x80, 0x341, 0x0, 0x8, 0x8000, 0x8000, 0xffff, 0x0, 0xb9, 0x705cb689, 0x5, 0xc588, 0x8, 0x6, 0x7, 0x80000000, 0xffffff80, 0x9, 0x6, 0xffffffff, 0x7, 0x20, 0x3, 0x6, 0x8001, 0x7, 0x3f, 0x9, 0x2, 0x8000, 0xfff, 0x302, 0x8000, 0x8001, 0x7, 0x9, 0x1, 0xfff, 0x3, 0x3, 0x3, 0x3f, 0x1, 0x7, 0x1f, 0x5479, 0x0, 0x7ab, 0x8f, 0xfc, 0x0, 0xa7df, 0xe4, 0x20, 0xfffffff7, 0x4, 0x80000001, 0x6, 0x582, 0xfffffffa, 0x9, 0x1f2, 0x80000, 0x3, 0x8, 0x200, 0x2, 0x0, 0x0, 0x8, 0x5bd60e0c, 0x5, 0x1, 0xffffffae, 0x550, 0x8000000, 0xffffffff, 0x7f, 0x0, 0xd0, 0x5, 0x800, 0x8001, 0x40, 0x5, 0x2, 0x8, 0x22e, 0x1, 0x100, 0x3, 0x800, 0x0, 0x8000, 0x4, 0xfffffffa, 0x5, 0x80000001, 0x7, 0x7, 0x2, 0x7fff, 0x6, 0x8, 0x6, 0x7f, 0x51, 0x5, 0x3, 0x3, 0x8, 0x10000, 0x4, 0x0, 0x3ff, 0x4, 0x7, 0x68, 0x7fffffff, 0x0, 0x1, 0xad, 0x9, 0x3c6, 0xff, 0x8, 0x0, 0x3, 0x8, 0x9, 0x9, 0x5, 0xffffd5a9, 0xff, 0x78829eba, 0x3f, 0x2, 0xffffff70, 0x8000, 0x0, 0x80000001, 0x2, 0x1, 0x8001, 0x7ff, 0xfff, 0x0, 0x3, 0x8, 0x400, 0x10000, 0x457, 0x1, 0x2, 0x6, 0x3, 0x6, 0x1, 0x3, 0x8000, 0x8, 0x8000, 0x4, 0x7b, 0x6, 0x101, 0x8000, 0x7fffffff, 0xfffffff8, 0x100, 0x5156e7f0, 0xfffffffb, 0x8001, 0x4, 0x101, 0x401, 0x1ff, 0x10000, 0x3, 0x2, 0x32a7, 0x0, 0x81, 0x7, 0x4, 0x6, 0x1000, 0x1, 0x3, 0x5, 0xfffffff7, 0x7, 0x7ff, 0x3, 0x10000, 0x9, 0x7, 0x2, 0x7fff, 0xe18a, 0x1, 0x8, 0x1, 0x5, 0x8, 0x7, 0x10001, 0x6, 0x2, 0x4, 0x8000000, 0xb2, 0x9e52, 0x2, 0x800, 0x5, 0x5, 0x100, 0x5, 0xff, 0x7, 0x0, 0x4, 0x3, 0x9, 0x7, 0x2, 0x8, 0x1, 0x6, 0x80000000, 0x9, 0x5, 0x9, 0x7, 0x9, 0xa8b, 0x800, 0x9, 0x40, 0xad, 0x100, 0x6, 0xffffffff, 0xcbfb, 0x6, 0x776, 0x3, 0x3, 0x43, 0x6, 0x1f, 0x7fffffff, 0x1000, 0xb8, 0x3, 0x6, 0x3, 0x3, 0x9, 0x80, 0x7, 0x0, 0x3, 0x80000000, 0x6f, 0x9, 0x9, 0x5, 0x8001, 0x6ee30e47, 0x4, 0xffffffff, 0x0, 0x6, 0x80, 0x8, 0x4e, 0x4, 0x8001, 0xbc, 0x8, 0x1, 0x5a6, 0x8, 0x80000000, 0x1c000, 0x7fffffff, 0x5, 0x0, 0xe13, 0x8, 0x4, 0x0, 0x98a, 0x9, 0x3ff, 0x0, 0x8, 0x7, 0x5, 0x5, 0xfffffffd, 0x4, 0x48000, 0x2, 0x4, 0x38f0, 0x8, 0x80000000, 0x7, 0x1, 0x7, 0x10000, 0x8, 0x80000001, 0x6, 0xfffffffa, 0x10001, 0x0, 0x8, 0x8000, 0x1, 0x1, 0x80, 0x5, 0x4, 0x3, 0x20, 0x1, 0x3, 0x0, 0x3ff, 0xefb, 0x1000, 0x9, 0x1, 0x9, 0x1, 0xd71, 0x43, 0xfffffffe, 0x9, 0x3ff, 0x401, 0x1, 0x20, 0x9, 0x183, 0xffffffc1, 0x80000001, 0x2, 0xfffe0000, 0x0, 0x477, 0xc8, 0x1ff, 0x688, 0x1, 0xf, 0x80, 0x9, 0x4, 0xfff, 0x38e0, 0x2, 0x9, 0x5fec585a, 0x8, 0x0, 0x6, 0x8, 0x3, 0x7fff, 0x101, 0x3, 0xbb, 0x9, 0x1, 0xc8, 0x0, 0xafe8, 0x800, 0xe666, 0xffffffff, 0x4, 0x3, 0x101, 0x2, 0x6, 0x8, 0xff5, 0x12, 0x1f, 0x7, 0x4, 0xf7, 0x6, 0x80, 0x4, 0xb36, 0x0, 0x8, 0x3, 0x8, 0x9, 0x5]}) ioctl$PTP_EXTTS_REQUEST(0xffffffffffffffff, 0x40103d02, &(0x7f0000001180)={0x2, 0xd}) r1 = eventfd2(0x0, 0x800) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x4000010, r1, 0xd6a36000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x3938700}, 0x1, 0x1, 0x1, {0x0, r2}}, 0x7f) r3 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@ipv4={""/10, ""/2, @dev}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000001380)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001c80)={&(0x7f0000001400)={0x848, 0x18, 0x10, 0x70bd2c, 0x25dfdbfb, {0x15}, [@generic="de0cbb844bf9db2c9a6edf0cc37dc30ac4d095b5fc656bff41d7b634039982cf5c8158f28ac29f2bc4a5cc03fcab8c4aa021ee5044e09fde907ad9c7a8a7ddc928602efa0d7bfcffaedee21f", @nested={0xcd, 0x59, 0x0, 0x1, [@typed={0x8, 0x56, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="96d07c495378f4f8ed956df9b70aeaec79", @typed={0x8, 0x7e, 0x0, 0x0, @uid}, @generic="242e07ad5b40e1ab9378e770159605e7604f9d955581d08eda9e3bd8bcfdfa40f37dc478f6f3821eac4242d2e6017d3ccbc92c75ab6893f744d3ddf34a51a98705f6c92e02aedf9e81a798eba2da8d9170878839540ffa257b9c08980c03202153839ea38161f538aff944016113b7551aa499f5e6dc12b0d9a786a82acff8a862fd2b3ee0094144e634f5db144e1603541a7597edaf2d68cc489f66", @typed={0xc, 0x25, 0x0, 0x0, @u64=0x4}]}, @generic="03aaa6ec149a2e2275814938c6bafe21fef3765cef2e3e29f4b668b514a9c7e2528c6e38f82f196994d631cfe6688b4410263eb755cb40f9c8b05d37bc2ab7c37702d9a1bf6050e3ed3a23f65103033c9798733c205498267ced109ce800fdd54283a53170db8295406ae3f46a1b8a751a1d15ba75c79563b2e0ef61a02fb54acd8b975bcfc28902957f6a2fc8773e5e0b850ee46ed871a09df2a31260de3f8467a7f75ec05bbbd26cfd19960d2bda368cde1bc5803d111f75f097cbefcba94b319ced39702a83fb3f6bc34da5c7e9f661872c1ad930d3afa4359a86c179863ab5bd62060f", @nested={0x105, 0x4f, 0x0, 0x1, [@typed={0x4, 0x12}, @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, @generic="83bb9edb93cd2844823f491bda1f11cacf3b02a7b7c12c86aa5fc447be8bb010ae641c0316a58e503e5a1607b052035d21cf3ca555fafe58ab7bfca317e16a1b9828f88aca044c577ffe10b79397211a037469e1a4ae5bffa7195895cdbe088115b84f0da206f10eb9d02e5fc39ee5db6e6fa7f9835d38b41824ae3862f89013d9ac767c1e2019d759349271208af5c897fad5cc71491a58fc026e8c150338406cee34badd12af9bf58c2ad321349d960f18af5b4eac94c52fbf2610aa93e0bc8ed6c53e1252c5cbe192b322d73295aed074a68d977feb30497f7c03e4c011e6ad8b4a78e6a3bd3e6a"]}, @nested={0x46f, 0x5a, 0x0, 0x1, [@generic="2f97d9b58d477a2516399af94919fdd5d7af936e60949d0fb3995c632484bd9d20ece43d745aba28530fb56ff783cc10438afe7939dfab3bdd797aacbc699f76fd056b79376b7d000c6d30df4619ac", @generic="907fa64a04f60449bb9d7ad402cb0755a1fc032def8650592c68204a5ac304c7896ce40306b6389a7f4c253e71ec5a9afee1549e7bf3b01b67385857ba1a636cdb9bb01204b7f163bc99b1a015721cda95cc2ae45dab4960be76c3dc0d321b56d245f232467313c2012f9e9dd17dcb266ba647e9dbaa642b72ca8f4aaf4cc47b798cb1a70662a245916c45a8421a3d09409e3831bca16d2070119830aae0ca70cde724fb42816ca180f847917cb0e819a15cfb9fd2d41cd1de9f7228a32e1ad8e20b527a80ea4f9934da650d67a29cc1a6f4f58caf763f86490098be0a7e17a6269afad761ca32f6efaf70d934a66fd986d17907a545", @typed={0x8, 0x40, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x6b, 0x0, 0x0, @uid=r4}, @typed={0xbb, 0x8a, 0x0, 0x0, @binary="8262cbccc22ab4b00591a6a1d8157f580c8d535512c5df687fb2927c1f50195c4764b5ec6cf11aeb4c5fc20677aebdca9f1b72370dd935af6712b03bc889cb120ed1a48fe0379c54ca6ae6ceb718d3d36c4eed826365e829b2efaa38193c4ebb0e8b66c21973719cb1bfc226843967f63d82e24a03dcccde5afc273382ed5bd53ad55a4117a57543757d303c68e3348139ed1fbc695ddafff3b5e55a3c79265e72ecb7d232842f74c8cc28215d46b32dd69817aa3bc796"}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@multicast1}, @generic="e56604134692931e56a8add5e58156ec20a2b78505bb6178dd12b7ced51cc3d3e89e87d6230c1aeee51d3332841416914b92c90afb5256ecf1ba6c6bddc5b1d6ab9190e04974ec0241cac7962ee8710fa6ae45455f9e263915f309565e0fcab78881690cb7d61c6780f4c29217ef7a4f4957d1db25eae976353bd463a1946a196773630817374c4390e97b357da969e5d97fd27f0b2bc30807e6d04184dac4f4622a7cf9e86caea0d8def3093dc7961c6e70e4f7deb9199014665aae11d18c429a4744ee8a73d8a7d70c3e101b", @typed={0x87, 0x56, 0x0, 0x0, @binary="9d6c81e4d767b19bbb48fc810b93a31b2fd20f3cc4cdacf988ca8f7db7c5c50743f774ab957d4724c03c55e8f9b689f912c4808bb29bf2a9b0a10238e3b2b8ba374d718190e037fbd6d6703cec606ac8c81b7ad35dc3cba972492725d0d7bbcb256dfdc45acd7eec775c7e88b8ba6c2c8b936194f23d56cc571c9455929b287b65183d"}, @generic="8e91bab78ddba66041505bc58594e9b6a4024151a2e81e19aece3b614fee12ba099ee22cae45cc6057a29f6034cc041e30cc101a8b7a031806bb9e2b3b0f4f0bbdeffe2b8c997e191acdc538c1366c4014b343d8414c229b0ccaf9df569d899d941c2daf97fa2b509dee9b09162482c70b241256fd5c1868870fa892db86712e10f27567c14dfe0600d1690d89575bd4d4854b3d191e0add484681d8768d6f200c03f774f448a85247d4418aef796f58422ab1be348ce33b2a69f5cf281922e6198437b91d9fd877a0aa4c8083951d561350969b5f4d229bfb9fa948258ff4cbd090db52a670d376603493e7834b3ad5bfd53cc9205180c3fda4a08afc"]}, @generic="9b242e47d20dc513de3dfc8c04a04517bf72ef538373f81f31e24867d1542bd8645ebdd60436e101bf7666805e4cd2a9dd7f0532be1bc30e7c25e6a2afafc0ac598e777c44e2ce52cc13ac1ef6b902355dc9b2d3940d232324488beef5c27dbffaae5eb3a38fce5d11ced1ecd2f465f7539a8170618c71513c9d803de93b6e2c2a8e49a0a9520245253b446b4bade3728093855606edd112eee74d4bbefe507e33aac8bee2bc3c4f", @typed={0x8, 0x66, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x14, 0x0, 0x0, @uid=r6}]}, 0x848}, 0x1, 0x0, 0x0, 0x40000}, 0x20004854) preadv(r0, &(0x7f0000002180)=[{&(0x7f0000001d00)=""/166, 0xa6}, {&(0x7f0000001dc0)=""/180, 0xb4}, {&(0x7f0000001e80)=""/90, 0x5a}, {&(0x7f0000001f00)=""/102, 0x66}, {&(0x7f0000001f80)=""/142, 0x8e}, {&(0x7f0000002040)=""/22, 0x16}, {&(0x7f0000002080)=""/99, 0x63}, {&(0x7f0000002100)=""/50, 0x32}, {&(0x7f0000002140)=""/59, 0x3b}], 0x9, 0x1, 0x5) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000002240)={0x7, 0x5, 0x2, 0x3fce89f, 0x2, [0xfff, 0x477be868, 0x200, 0x800]}) eventfd2(0x8, 0x1) openat$cgroup_pressure(r5, &(0x7f0000002280)='cpu.pressure\x00', 0x2, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x1, r0, r0) getpeername$packet(r5, &(0x7f00000022c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002300)=0x14) openat(r5, &(0x7f0000002340)='./file0\x00', 0x101000, 0x20) 14:26:07 executing program 1: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x16}, @NL80211_ATTR_FRAME={0xce, 0x33, @mgmt_frame=@beacon={@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x81}, @broadcast, @device_b, @random="b06736e84d08", {0xf, 0x1}}, 0x1a8, @random, 0x211, @val={0x0, 0x14, @random="41a6a3aeaa15156f0faccc46cbe5c3a9e6127c18"}, @void, @val={0x3, 0x1, 0xb9}, @void, @val={0x6, 0x2, 0x7}, @void, @val={0x25, 0x3, {0x0, 0x24, 0x9}}, @val={0x2a, 0x1, {0x0, 0x0, 0x1}}, @val={0x3c, 0x4, {0x1, 0xa7, 0xa, 0x5}}, @val={0x2d, 0x1a, {0x2, 0x3, 0x7, 0x0, {0x8, 0x2, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x6, 0xfffffffc, 0x7}}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x1e, "e01212fa5e23cbea4d6868b9558915f96017a07e4d02ad2c0e205c166266"}, {0xdd, 0x35, "daa77b368a655ebc04bb816aa00b3fdf76a2e9605887019fdaaf87e5a32e3886893aabbdcf465a5c8f26fa26647ce6474c12e54f83"}]}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x110}, 0x1, 0x0, 0x0, 0x20040000}, 0x14) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:var_lib_t:s0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40081) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x137}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x3}], @key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200408c0}, 0x4048011) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xd8, r0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:tun_tap_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:dmidecode_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:wireless_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3f}}]}, 0xd8}}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000006c0), r2) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r3, 0x82a, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x145) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc081}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x80, r0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modem_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x48880) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x24, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x74, 0x2, 0x2, 0x404, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_EXPECT_MASK={0x50, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7}, @CTA_EXPECT_CLASS={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000040}, 0x40) sendmsg$IEEE802154_LLSEC_DEL_KEY(r4, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x74, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x80}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}]}, 0x74}, 0x1, 0x0, 0x0, 0xc0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000dc0)={'wpan0\x00', 0x0}) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e00), r2) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000e80), r2) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000f80)={&(0x7f0000000e40), 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x44, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xffff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040004) 14:26:07 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './file0\x00'}) recvmmsg$unix(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/107, 0x6b}], 0x4, &(0x7f0000001240)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000001300), 0x6e, &(0x7f0000001540)=[{&(0x7f0000001380)=""/87, 0x57}, {&(0x7f0000001400)=""/250, 0xfa}, {&(0x7f0000001500)=""/61, 0x3d}], 0x3, &(0x7f0000001580)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f0000001680)=@abs, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001700)=""/183, 0xb7}, {&(0x7f00000017c0)=""/115, 0x73}, {&(0x7f0000001840)=""/247, 0xf7}, {&(0x7f0000001940)=""/122, 0x7a}, {&(0x7f00000019c0)=""/145, 0x91}, {&(0x7f0000001a80)=""/59, 0x3b}, {&(0x7f0000001ac0)=""/14, 0xe}, {&(0x7f0000001b00)=""/60, 0x3c}], 0x8}}], 0x3, 0x40010002, &(0x7f0000001c80)={0x0, 0x3938700}) futimesat(r6, &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={{0x0, 0x2710}}) sendmsg$nl_generic(r8, &(0x7f0000001ec0)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d80)={0x100, 0x11, 0x5060f15cd85ecff4, 0x70bd26, 0x25dfdbfe, {0x8}, [@nested={0x50, 0x86, 0x0, 0x1, [@typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3f}}, @typed={0x38, 0x43, 0x0, 0x0, @binary="259c209835dbfc06eacf01ab187b37ad6b72832759bfbcd2381eec737af6c6655c63387dc75e2bdfb985f8d114caf0b4ba778b1c"}]}, @generic="c492c0acb2d349877e65e652eff71e657f8f46246560c4df461aefc254e5bb406e2a7d581471693de65c726a61b607f5f93e06e2b43065923b8e6394c6dbeb5ef5eb0f704951f4aae0553a86a99dcf73af0e515eb0e403c28008a45a3369f3d9a0b51c92a3be9fe2e67017c7c0287a9ce37053fdf82f2ae718eeb900e83b69488476fa002db9c9e5a66195925f02769d7d0c163918a08df0db5edd"]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x40) close(r2) open(&(0x7f0000001f00)='./file0\x00', 0x418000, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r7, 0x89f5, &(0x7f0000001fc0)={'syztnl2\x00', &(0x7f0000001f40)={'ip6gre0\x00', 0x0, 0x4, 0xd5, 0x6, 0x9a4, 0x40, @dev={0xfe, 0x80, '\x00', 0x1a}, @loopback, 0x40, 0x0, 0x592a, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000002080)={'syztnl0\x00', &(0x7f0000002000)={'syztnl2\x00', r10, 0x4, 0x3, 0x6, 0x800, 0x5, @empty, @mcast2, 0x7800, 0x20, 0x986d, 0x8}}) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f00000020c0)) sendmsg(0xffffffffffffffff, &(0x7f0000002800)={&(0x7f0000002100)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002180)="59a4746b0f4105c0f31097f7744cf72af843a465f2c5c49bccc3acaded53bd2305c992538d7b3e657d76f72256cb028544c31460ad9b610539b7a9368d037077cf4a07f4790eeb436b9dae44c3c78a6617de5475138e7d15106ca5d2a19ebcec", 0x60}, {&(0x7f0000002200)="a58ab129f27df36fcf4ecc9beae297ebcb7192268e9d4341d1aaf7065dc0e34a180fc54eedec484274ae53ce25efe0c7829e0e3522f472b8b6060220a2f552fd2af40d3049fa536a165994953833f58edc3de67f2fc8ea5b09e322b1c5bc424393fedb22e428142a", 0x68}, {&(0x7f0000002280)="d4aa6377474e470c8b0acc201aaba7237e640df804fe8e1e6a9dfd2afda43f0c94c1fb5b720d5fe8ee8916e22c76f7b76593aafd695f4b15e20c3517b9289a7663eef29432d700d61cf11ee8fca668be9decd4d898dfeb9c62940e7bd1fd0c9e38c0e685d137adc1e4313e1e2b14b5f989a1672b332b286ec4dba21d27fd3386339b5ee738c1f5624a548cf013a945f181534bbe3fea087390f4b38d", 0x9c}, {&(0x7f0000002340)="b93f49dd0d9345c9e5d5dcd4", 0xc}, {&(0x7f0000002380)="67b8392dac12e0d1f63578dbad99fb1bffe19ee6f08d77261338133a7bf7d4eef74bec3e7c36359af4e9661a8a6a602199eec265c33fdb39d18671018756758ff3de7f7029f36be4f9864c8614a03d4c518319111e87865ac913df865e3b110bc02ebd65aae4aab7b3250e90bc4e0180abb1e3f4653102432d2c0042cf66181fb650e6cb93056039a11b36e21db969eaef40ad49ab5d42bf895f292d460a00de71272f6fb8c4455ceae20678790ae46d518244178bed14c75269330d016c96783209ba4c18042265407b97583337bdcf08df66a0ae540ce8572daee257c4d4e92fbce68c3fd2534802fa223d6423e888f53c1b79", 0xf4}, {&(0x7f0000002480)="32afcd0e5cb7603a660fc9dd4513706020c1084b5353cc5407bf6a3d7df0c0738e6c583b", 0x24}, {&(0x7f00000024c0)="cf881e70586e30f882f035fe7b7fd82a3b98b682b2041cd1ab492872fe7687303c01c056dbf49a2ce466ebfb78eff5f725c45b8ec9620715bfdc771f14eac95572e74358e0daf5689f96201701cccfa1afbf5e8e54ac45", 0x57}, {&(0x7f0000002540)="c5e847030375050783cb53d946625bf7515d76fa963a7d71b44c8819c122e19e20204bfecc78c24d0da106698beff0419bac4452417094a47a45d193e700128c6875ecd39893b68b90", 0x49}], 0x8, &(0x7f0000002640)=[{0x10, 0x10a, 0xc02}, {0x88, 0x119, 0x3, "109d17b358fd3a3ae4f910ed6e5f93aad92071aa531e1fec412560ca50479229f05230cf0fce12611cd8895e47044789c3cbe5a70de2a6398a717fe10a00490ba5a924ec9bfc3133decfba54030e510cb65668b977527f52076fecd3808a37d6fdc35cbcb4bcb866b20300ec49baffa0b801"}, {0xf8, 0x1c, 0xfffffffc, "e6b512effac283c47072c9e23ed1676c8eb2ce34527dc3a48fa70b4bcdd1e27a0c5b322c03d16e63969ef645311718229c2d7dc25ffd500cc9705033bcb20d2c06da246ca6609f0ac514d127b324f0124aba547b33a28d527b54d337aa7c7892b8c5b17705a9219a14613d74c44c8212d31acfe5fed6984f1ec7266b925ebb08c5b39d83112367a34a9cf434b71e6edfd73db7276780eff9ee5e958f02639d66ce94362597654b09ce1bd38ba9b4de67f72179021f63896f029050be94a2c7ed4ae88979fe6cc12e4eeae966e9baf9b50c43c9aa138aa2a3a384c0f5dd4b89a9b1bc7275bcb72b57"}], 0x190}, 0x8010) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000002840)={0x0, 0x7d3, [0x8, 0xad0d, 0xffffffff, 0x80000000, 0x7fffffff]}) r12 = openat(0xffffffffffffff9c, &(0x7f0000002880)='./file0\x00', 0x88002, 0x15) ioctl$sock_ifreq(r12, 0x8933, &(0x7f00000028c0)={'veth0_to_bond\x00', @ifru_map}) clock_gettime(0x0, &(0x7f0000002940)={0x0, 0x0}) utimes(&(0x7f0000002900)='./file0\x00', &(0x7f0000002980)={{}, {r13, r14/1000+60000}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'ip6_vti0\x00', r11, 0x4, 0x6e, 0x20, 0x7, 0x60, @empty, @mcast1, 0xc0, 0x20, 0x101, 0x20}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000002b00)={'syztnl2\x00', &(0x7f0000002a80)={'ip6tnl0\x00', r15, 0x2f, 0x3, 0x1f, 0x613f348, 0x66, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8739, 0x7800, 0x5, 0x2}}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002b40)=""/127, 0x7f}, {&(0x7f0000002bc0)}], 0x2, &(0x7f0000002c40)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x90}, 0x40010002) mkdirat(r16, &(0x7f0000002d40)='./file0\x00', 0x210) 14:26:07 executing program 5: clock_getres(0x4, &(0x7f0000000000)) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x288002, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, 0x0, 0x1, {0x0, r1}}, 0xfffffdfa) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd=r0, 0x2, {}, 0x98, 0x4, 0x1, {0x0, 0x0, r0}}, 0x5000000) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000140)={0x0, 0x8, 0x1, [0x3, 0x6, 0x8, 0xff], [0x7, 0x400, 0x3, 0x7a, 0x400, 0x10000, 0x9, 0x3435, 0xa661, 0x1, 0x5, 0x9, 0x7, 0x7f, 0x1f, 0x8, 0x4, 0xce, 0x0, 0x10001, 0x3ff, 0x5, 0x5, 0x4, 0xfffffffffffffff9, 0x0, 0x4, 0x41, 0x4, 0x9000000000, 0x100000001, 0x1, 0x6, 0xfffffffffffffff8, 0x3, 0x4, 0x3, 0x0, 0x7fff, 0x1f, 0x3bb8, 0x3, 0x6, 0x7, 0xe62, 0x1ff, 0x10000, 0x26, 0x7, 0x1f, 0xfe, 0xfffffffffffffffa, 0x8f, 0x3, 0x1, 0x0, 0x0, 0x44, 0x200, 0x9bf, 0x3efc, 0x6, 0x9, 0x74f, 0x18c4, 0x0, 0x101, 0x7f, 0x8, 0xfffffffffffff800, 0x6, 0x6, 0xe2f, 0x6, 0x1, 0x5, 0x5, 0x1, 0x0, 0xdc5, 0x7, 0x3, 0x7, 0x3f, 0x8, 0x9, 0x7f, 0x9, 0x6, 0xff, 0x9, 0x7fff, 0x7fff, 0x4, 0x10001, 0x100, 0x3, 0x8, 0x3, 0xfffffffffffffff8, 0x2, 0x4, 0x2, 0x5, 0x6, 0x6, 0x7f, 0x4, 0x0, 0x2, 0x1, 0x100000001, 0x3, 0x1, 0x0, 0x7, 0x9, 0x7, 0x739b, 0x3, 0x8]}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000580)={{}, {@val={r2}, @max}}) r3 = syz_io_uring_setup(0x3d3a, &(0x7f00000005c0)={0x0, 0xb1ac, 0x4, 0x2, 0x2ac, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000640)=0x0, &(0x7f0000000680)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000006c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000940)={{r0}, r6, 0xc, @inherit={0x60, &(0x7f00000008c0)={0x1, 0x3, 0xfffffffffffffff7, 0x371b3a3f, {0x14, 0xfffffffffffffffa, 0x7}, [0xffff, 0x6, 0xffffffffffffffe0]}}, @subvolid=0x9}) syz_io_uring_submit(r4, r5, &(0x7f0000001c00)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, r0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001940)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000019c0)="2b65511e87fbd245433f0ac09359506c01f937985e1347adf5fe68ca144127ee725763d533141e18b4f3a157c1b3ed3b4ae571f4e2", 0x35}, {&(0x7f0000001a00)="f15591d99c73a9ad5ee0951ca7feef9f1b0f15a543ef2f2c6e02ef7b8cd1e6495c26cb8c3180d847e7266993f443041e60a80cbd0e59e12f22cfb03a051118d49e625dff13cd59625e9087f6e8f406f1020177", 0x53}], 0x2, &(0x7f0000001ac0)=[{0x28, 0x108, 0x20, "e26fad39d287b007a9829c50d64c551024a1"}, {0x20, 0x112, 0x100, "b4f5b1c55c0a7e4c17dd5b"}, {0x98, 0x88, 0x5, "d4c728ae3ebec57a27fa6a09137a53a7a4cc74eacd93a718db259cde4313703ed43521e2fb82e8c99bc893cfefb527f8cd99ca26ea84697ea6c8f3f0344dba75ed65b642362eadbd3b612659bf13631acd47cc79867a23b25a4a6dbdb699ac413916b6dd24f81bbbc40b173d0421641f5de5ab4ba7f6fe5a7bf63928e3541798eceac4daeef616fc"}], 0xe0}, 0x0, 0x880, 0x1, {0x0, r1}}, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000004, 0x8010, r3, 0x0) r7 = io_uring_setup(0x3b3b, &(0x7f0000001c40)={0x0, 0xdc3, 0x4, 0x2, 0x174, 0x0, r0}) io_uring_enter(r7, 0x57ea, 0xafc5, 0x2, &(0x7f0000001cc0)={[0x3]}, 0x8) r8 = openat(r0, &(0x7f0000001d00)='./file0\x00', 0x284000, 0xd1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r8, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x30, r7, 0x8000000) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000006, 0x80010, r7, 0x10000000) syz_io_uring_submit(r9, r10, &(0x7f0000002d40)=@IORING_OP_WRITE={0x17, 0x5, 0x4000, @fd=r8, 0x8000, &(0x7f0000001d40)="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", 0x1000, 0x2, 0x1, {0x0, r1}}, 0x4) io_uring_enter(r0, 0x5740, 0xf39f, 0x3, &(0x7f0000002d80)={[0x3ff]}, 0x8) 14:26:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x27, 0x400, 0x70bd25, 0x25dfdbff, {0xb}, [@nested={0x32, 0xe, 0x0, 0x1, [@generic="44eae9cd5cfa477c9e1f914d5977db567c6e568641e7524578a5", @typed={0x14, 0x39, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}]}]}, 0x48}}, 0x8080) ioctl$CDROMEJECT(r0, 0x5309) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r1}}, 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x44bdfc03}}, './file0\x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000001c0)=0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) r3 = pidfd_open(0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000240)=[{r2, 0x410}, {r3, 0x82d0}, {r4, 0x2000}], 0x3, &(0x7f0000000280), &(0x7f00000002c0)={[0x6]}, 0x8) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x74d9267c]}, 0x8, 0x0) syz_io_uring_setup(0x7139, &(0x7f0000000340)={0x0, 0x72b3, 0x2, 0x1, 0x271, 0x0, r5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) dup2(r0, r4) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000440)=0xcb) perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x81, 0x7f, 0x2, 0x1, 0x0, 0x4, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x500, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x4c00, 0x0, 0x6, 0x3, 0x1, 0xfffffff7, 0xb80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0xb, r2, 0x0) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) pidfd_getfd(r5, r6, 0x0) 14:26:07 executing program 6: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r0, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x8, 0x1ff, 0x3, 0xc276, 0x8, 0x20]}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}]]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x14) r1 = syz_open_dev$mouse(&(0x7f0000000880), 0xd3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r1) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f00000008c0), 0x240d00, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x134, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void, @val={0xc, 0x99, {0xbcf, 0x4b}}}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f58f95de587e2a0f090dfb66f40cfaf22a4eac7e2fbc46d4"}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "b7fe0fa2ec97dd28bc782545b6dce9a3d92fa86cd5e871de"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "ad75f1104afe15080aa24381e0cca4665301c691f5c7d94b"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x134}, 0x1, 0x0, 0x0, 0xc8040}, 0x20008000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7f) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000d00)={r4, 0x0, "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", "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"}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d40)={0x58, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x16}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r5 = openat(r3, &(0x7f0000001e40)='./file0\x00', 0x111000, 0x3) read(r5, &(0x7f0000001e80)=""/227, 0xe3) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000006f40)={{0x1, 0x1, 0x18, r3, {r5}}, './file0\x00'}) dup(r7) r8 = accept4$unix(r6, 0x0, &(0x7f0000006f80), 0x80000) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000006fc0)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000070c0)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000007080)={&(0x7f0000007040)={0x28, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0xc1}, 0x24000810) sendmsg$AUDIT_SET(r5, &(0x7f00000071c0)={&(0x7f0000007100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000007180)={&(0x7f0000007140)={0x38, 0x3e9, 0x200, 0x70bd26, 0x25dfdbfb, {0x13, 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x1865, 0x9, 0x5, 0x0, 0xd8f}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4004004) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007200)={{{@in=@private=0xa010100, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e20, 0x697, 0x4e20, 0x8, 0x2, 0x80, 0x80, 0x0, 0x0, 0xee01}, {0x6, 0x8, 0x6, 0xdb9c, 0xde56b49, 0x4, 0x1, 0x8}, {0x7fff, 0x5, 0x9, 0x8213}, 0x2, 0x6e6bb7, 0x2}, {{@in=@remote, 0x4d6, 0x6c}, 0x2, @in=@multicast1, 0x3502, 0x0, 0x2, 0x5, 0x0, 0xb72b, 0x7}}, 0xe8) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000007480)={&(0x7f0000007300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000007440)={&(0x7f0000007340)={0xfc, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @local, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @empty, 0xce}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4040800}, 0x20040000) 14:26:07 executing program 7: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}]}, 0x118}, 0x1, 0x0, 0x0, 0x10}, 0x0) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/70, 0x46) chmod(&(0x7f0000000300)='./file0\x00', 0xa0) r2 = openat$incfs(r0, &(0x7f0000000340)='.log\x00', 0x10000, 0x344) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, @in_args={0x1}}, './file0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004080) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000500)={r2, 0x5, 0xffffffffffffffff, 0x1}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000580)={'gretap0\x00', 0x0, 0x1, 0x8, 0x7f, 0x0, {{0x25, 0x4, 0x3, 0x6, 0x94, 0x66, 0x0, 0x4, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@timestamp_addr={0x44, 0x14, 0x6, 0x1, 0x0, [{@broadcast, 0x6}, {@private=0xa010102}]}, @lsrr={0x83, 0x17, 0x52, [@remote, @broadcast, @remote, @remote, @multicast2]}, @lsrr={0x83, 0x13, 0xbc, [@rand_addr=0x64010102, @empty, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @lsrr={0x83, 0x1b, 0x93, [@loopback, @broadcast, @loopback, @empty, @multicast1, @local]}, @noop, @generic={0x44, 0x5, "bd5424"}, @rr={0x7, 0xb, 0xb2, [@private=0xa010101, @empty]}, @lsrr={0x83, 0x13, 0xd5, [@broadcast, @loopback, @local, @remote]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x29, 0x7, 0x2, 0x101, 0x40, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7800, 0x7f17, 0xfffffffa, 0xffffffe1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000840)={'ip6gre0\x00', &(0x7f00000007c0)={'syztnl0\x00', 0x0, 0x2f, 0x4c, 0x6, 0xfffffffd, 0xa, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x40, 0x4, 0x6}}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000d00)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000880)={0x428, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0xcc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x1e8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x75ab}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x83}}}]}}]}, 0x428}, 0x1, 0x0, 0x0, 0xec28ee5ba906a87b}, 0x4000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000d80), r3) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x3c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1e}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x401}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xaade}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x20000814) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000e80)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) r9 = syz_io_uring_complete(0x0) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000f80)={r5, 0x1, 0x6}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000fc0)={@mcast2, 0x69, r5}) readlinkat(0xffffffffffffffff, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)=""/213, 0xd5) [ 86.229181] audit: type=1400 audit(1711031167.268:7): avc: denied { execmem } for pid=278 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 89.477379] Bluetooth: hci5: command 0x0409 tx timeout [ 89.477650] Bluetooth: hci0: command 0x0409 tx timeout [ 89.478509] Bluetooth: hci2: command 0x0409 tx timeout [ 89.478890] Bluetooth: hci3: command 0x0409 tx timeout [ 89.480871] Bluetooth: hci1: command 0x0409 tx timeout [ 89.540659] Bluetooth: hci7: command 0x0409 tx timeout [ 89.541407] Bluetooth: hci4: command 0x0409 tx timeout [ 89.542142] Bluetooth: hci6: command 0x0409 tx timeout [ 91.524662] Bluetooth: hci1: command 0x041b tx timeout [ 91.525182] Bluetooth: hci2: command 0x041b tx timeout [ 91.525707] Bluetooth: hci3: command 0x041b tx timeout [ 91.526163] Bluetooth: hci0: command 0x041b tx timeout [ 91.527041] Bluetooth: hci5: command 0x041b tx timeout [ 91.588644] Bluetooth: hci6: command 0x041b tx timeout [ 91.589164] Bluetooth: hci4: command 0x041b tx timeout [ 91.590490] Bluetooth: hci7: command 0x041b tx timeout [ 93.572638] Bluetooth: hci5: command 0x040f tx timeout [ 93.573170] Bluetooth: hci0: command 0x040f tx timeout [ 93.574449] Bluetooth: hci3: command 0x040f tx timeout [ 93.575753] Bluetooth: hci2: command 0x040f tx timeout [ 93.576234] Bluetooth: hci1: command 0x040f tx timeout [ 93.636695] Bluetooth: hci7: command 0x040f tx timeout [ 93.637402] Bluetooth: hci4: command 0x040f tx timeout [ 93.639009] Bluetooth: hci6: command 0x040f tx timeout [ 95.620637] Bluetooth: hci1: command 0x0419 tx timeout [ 95.621148] Bluetooth: hci2: command 0x0419 tx timeout [ 95.621620] Bluetooth: hci3: command 0x0419 tx timeout [ 95.623281] Bluetooth: hci0: command 0x0419 tx timeout [ 95.623773] Bluetooth: hci5: command 0x0419 tx timeout [ 95.684650] Bluetooth: hci6: command 0x0419 tx timeout [ 95.685184] Bluetooth: hci4: command 0x0419 tx timeout [ 95.687268] Bluetooth: hci7: command 0x0419 tx timeout [ 103.840827] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.841528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.848765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.926806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.927444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.928549] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.929152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.930131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.932868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.967253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.968121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.971927] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.991315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.992683] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.994437] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.048062] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.048964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.050502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.064037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.064882] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.065978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.095309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.096009] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.097278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.131947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.132650] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.133941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.175821] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.176491] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.177868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.205335] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.206130] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.207633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.256389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.257077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.258366] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.263899] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.264533] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.266285] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:26:25 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x1, 0x0, 0x0, 0x61f0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8000000130001000000000000000000ffffffff000000000000000000000000ff0200000000000000000000ffff000000000000000000000a00403c0000000078630edc00b65621f917d0b1e09eee2edf8be3afc1959d20009f1ce06120723f1ff6c65b0f07dce11d6ed896c57a71da80777802125c2632a4f4e67e6b48cb734bc482b4", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) ioprio_set$uid(0x3, 0x0, 0x4004) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000800)=ANY=[@ANYRESOCT=r0, @ANYRES32]) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x3}]}) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f0000000440)=ANY=[@ANYBLOB="5520cfffae31eac2298c16ef50dbb9abfa792dd756de3194ada38a67597be06a830b415c19266ad9fee644bf8e18f07f77116f28f3ec2810619331e5aa2a0ece9c309e2d83a628c4543fd5d26054c468a36e4b68b046e6f78aaca62ab306d75ed8edd36444ea76fa4b9198d2ec4ac33dabdb9e3fe4286b4b2657e9232bc7f8b082924f913541e9aaeb9c51c9c5573918728ff7438e8882b566b1de1adfd575e1dc520fb079bf2e948453b0f277f0b4531e58d6340807b3842780a01bc2e52def175babb1cb61f330a0117553149e4207d9d92252fefccb2557a7", @ANYRES32, @ANYBLOB="9870355066cadbe36776cfa2763d96d107371f85c9aaed7752ff16fd392dc83c7dbda8a5c79a163132ca1210cd7cbd9b4f4685876e7fb6c3319337e43a5866e24b4717e0b3e8a52e82ea415ebbfcccc76d4f124712193d62cdfff78b3dea7e252f0b031476ff2b38a5d9d781bc15bf9a96995250096da8181aa653fa4f618e5eec3712a6e1d194d54fa333cf700a80f084da3f663ade7da6be1a53d10a136e2d134263b09e73d3a16bb8d7eecb8067c835643825b8cac0fe88abfb8d8d7eb6a782470d7a57ba08a6ac8609379ebfcd1af10617fc3ecf43da", @ANYRES16=r3]) sendfile(r5, r6, 0x0, 0xffe3) close_range(r1, 0xffffffffffffffff, 0x0) [ 104.341088] audit: type=1400 audit(1711031185.380:8): avc: denied { open } for pid=3899 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 104.342704] audit: type=1400 audit(1711031185.380:9): avc: denied { kernel } for pid=3899 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 104.348245] audit: type=1400 audit(1711031185.387:10): avc: denied { write } for pid=3899 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 104.362503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.363210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.364730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.419622] hrtimer: interrupt took 21240 ns 14:26:25 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pread64(r1, 0x0, 0x0, 0x0) r2 = accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000001c0)=0x1c, 0x800) tee(0xffffffffffffffff, r2, 0x3, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x424) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x8d23, @local}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket(0x15, 0x2, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0xf, &(0x7f0000000100)=0x5, 0x4) sendfile(0xffffffffffffffff, r0, 0x0, 0x9bbb) readv(0xffffffffffffffff, &(0x7f00000014c0), 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="0e888f14d17c7f4494a68a06b7a1b0cccb458ea7ec91e156e9cd4b11ab195f10de5c684b36210bc3127f805574a81f479e6110478c675114a9af38e31f512766d6e22189e4e478ebe3ef40631f7b65c68e5ea33674dac05d86ae18914a6337092b653b595c23499903a73ebdf2f7ad4d05cd1e0b5cd45ec4dd596569093364fa4bb2f86c6c309511bf5d8c15f87900f17da99742b822c635f5fa224b69e678873012c2f636c6b995946dbe6075fb05a63b79f319e7703dffb99c775e4f20c6b89945fc72b89e236dd34f00b9f6a5d62dd217f0792101088e747180", 0xdb}, {&(0x7f0000000340)="3b2e473ea874cee41b7d84ddf5ac9b9ff1751a7a859ca4bee2f6219cde1a6fa92bbe629e41ca6497800bb831cfe0f5eb7e88d9d1aa40f8bacf1cf281cfd0c2753eff8dd2d3cda00e18043600c6d341effdbf56ca79dbe0c51a989f124e691299326d5751299b9235f912d2b372ec653d0167a9b8d25c5c", 0x77}, {&(0x7f00000003c0)="1c150ece7b854144bc5a5b6ddafd13a5f6f50c1e66fa6248dfa9fad61a5d5908e039e23f9b55d1bca8def47add8d52e1cf6e20464eebe345f85d4d63d909b061f2aa78abd8ed8c2d5787140c777aede24f0de17e3ada2230658030026e93d48160d3d69e934315c09591f09451478d519c6ec5", 0x73}, {&(0x7f0000000440)="de8acf3f8e04bbca8a10f157a5e992bcfd5902d424d7ab1bc82e7e812230ed6ae1dbeee640826583e36729f701f2f2041284aef1259bd79655deb67e59c9dfb253b678a0ef6222151bb6bcc355c0d844ff84c0301500cc156907b77aed4315db22cd0db49d6f65d6cc4bab823013f9af65743a4ce2f86ce321a433", 0x7b}, {&(0x7f00000004c0)="65a05babc43492cb33365a379168569c715e1910f038cda4d8dbcbd019a71bc6702b520d894a0247febb54fd734206b837c60a40a548f431f725206c88618f56e7bb9d6f1eb92580e12fa2fb9008513f987552b92819e7324851f59450320d98263eb41b8cfbbd89e737d77391689f2be172e34d95a0da8d25b72dd7289e90c99541901a8db3", 0x86}], 0x5, &(0x7f0000000680)=[@dstopts_2292={{0xc8, 0x29, 0x4, {0x67, 0x15, '\x00', [@calipso={0x7, 0x58, {0x0, 0x14, 0x3f, 0x4, [0x5, 0x84f, 0x0, 0x3eea, 0x10000, 0x1ff, 0x3, 0xffffffffffff0001, 0x8c7b, 0x5]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x2, 0x8, 0x7f, 0x8aed, [0x6, 0x100000000, 0x1f, 0x5]}}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, @pad1, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x40}, @pad1, @padn={0x1, 0x1, [0x0]}]}}}], 0xc8}, 0x4044000) [ 104.487550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.488328] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.489822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.490951] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.491544] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.492955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:26:25 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be8, 0x4b1e, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5ba}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:26:25 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020002106000000000000000002000000000000", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x403}, 0x0, 0x8, r0, 0x0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x1c7a02, 0x0) unshare(0x48020200) [ 104.584150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:25 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x5, 0x5, &(0x7f0000000500)=[{&(0x7f0000000580)="c727189f92467fa36ab97dee85d04cea5449208c3726fa5e24bcf3406a71a4c51f1d8aa944213aba6a69b4a1c88c2d242cf41ef1b16a641966ad84a0ef23d8699a775577d398af45ce7c2a410327111b4ea5dd4b171852c65c4bb785c2", 0x5d, 0xe0000}, {&(0x7f0000000240)="650ec25f45d805b9ae29868109e4d0cf1725d772610ed29edc8d4d780c9baa3e5a22566b81065a29f328f078a79840ad08e8fd7df1e82be5166943e5e1c9bb27838097f3e70a01a54850408ed1090ae0f987460e0ccbfed5e5054de2f16e62cdae858fa098d5b1156985e509a38eaa99f88553998252eb4866e9da5007893e0644fa26b9da50cbfe8a47e944a7aaa6fa08845766b9dd8481ffaae444647ba319a0aad11264140998fe1e099e70277d14459ea8091f6579ddb20840575d8370dd9fc7f6830a", 0xc5, 0x5}, {&(0x7f0000000080)="b042caa5a11756c8affc058bdc1ede51b782881740855c2cc491e74b313aa525e564e79a145933ce56e2995eb5e0f2c6278fbd36b3c9", 0x36, 0x5}, {&(0x7f0000000340)="c377958b192500d2cde969afdc4438a8444c7c49596f7e6ddee2c38b193700b0faa61291a64bd8334b60d2c9f4c8abe3527cb677c468d283139a4abb4c67c0b82aaaf0df2ac54dc113c041c6a540cdcc690e45af268e8535a415a7b716a7572a28a3a783b5ab8863b74d2408d8f8da043867361cbe8de6e15d05a97fe13e70ee9c0527", 0x83, 0x5}, {&(0x7f0000000400)="8089733fd191493445e310f0b701f70925a0e703745e50759efa914c08860ab758a54bcf5cb374be461f773b678573474811ade00797d16fdc8f2c25e14b8d3bf180ff7e791ae9304cb92467b67be6a04b24301413d2aafe39ef1c4faa3ffa267a227ad72ea9f862bec477ab663d7f12b0bddbb3e5480a2912525eb5b795d7869a51046f975ca22a80f6a5aa0d1777b58a84715cd5396a6efbc4d397d38c67647b3d10694a72fb8a643ffa1e02c88b14cd1bdac732f75a00", 0xffffffffffffff17, 0xfe7}], 0x800, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='environ\x00') kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) readv(r0, &(0x7f0000000280), 0x1000000000000048) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x14, 0x2, &(0x7f0000001480)=[{0x0, 0x0, 0x5}, {&(0x7f0000000480)}], 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r3, 0x0, 0x1a) ioctl$SNAPSHOT_ATOMIC_RESTORE(r3, 0x3304) dup2(r1, r2) 14:26:25 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000000)=@updsa={0x158, 0x1a, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@local, 0x0, 0x33}, @in=@private, {0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}}]}, 0x158}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/94, 0x5e}], 0x2, 0x7, 0x6) readv(r0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) fcntl$setown(r0, 0x8, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_FSYNC={0x3, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0xb84) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = getpgrp(0x0) r3 = pidfd_open(r2, 0x0) r4 = dup(r3) setns(r4, 0x40000000) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x18242, 0x79) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 14:26:25 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x400) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x701f02, 0x2c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x103400, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x2a}, @broadcast, @broadcast}, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) dup(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r3, 0x0, 0x1a) sendfile(r2, r3, &(0x7f0000000240)=0x1, 0x40) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r4, &(0x7f0000000340)='./file0\x00', 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) [ 104.892817] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:26:38 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000100)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004894}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r3, 0xd8499488957a772f}, 0x14}}, 0x0) timer_gettime(r1, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) timer_gettime(r1, &(0x7f0000000080)) timer_settime(r4, 0x1, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:26:38 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020002106000000000000000002000000000000", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x403}, 0x0, 0x8, r0, 0x0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x1c7a02, 0x0) unshare(0x48020200) 14:26:38 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) write$binfmt_elf32(r0, &(0x7f00000098c0)=ANY=[@ANYBLOB="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"], 0x31b) r2 = clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="8ac88a184571d8569be44f8f3b03461c633528808a17dc17eea0390153ef4d9b693ee69700dd057db34bf3571b4de454f99588ead9f8fa08c11b465b6de544fedc26356d9d54924207d5a05f4e4b78bbbecae64496cbe6dbf40fb9ba89c6b8f21d720b2cd83ae3acd45378dfc220ca7a2c89c21d48aeed1157bc65f739d3fd2a6e3f0f790000000000008dc800000000000021"], 0x8, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r3, 0x0, 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x2, 0x38, 0xd8, 0x9, 0x0, 0x1, 0xc0300, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x2, 0x9, 0x0, 0x3, 0xffffffffffff8001, 0x0, 0x7, 0x0, 0x8, 0x0, 0x8}, r2, 0x10, r3, 0x2) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000140)='./file1\x00', 0x2) 14:26:38 executing program 6: perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x3fb, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x126) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000ffff00000000", @ANYRES32=0x0, @ANYBLOB="0020000081000000f9b4f0f9510000000abc77cfd9c385805e98e50000"], 0x28}}], 0x2, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x80800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000007f80)) [ 117.398651] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 117.452572] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. sendmmsg$inet6(r1, &(0x7f0000007e00)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0xc}, 0x5}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000001c0)="56690d41e9309fa8107820fc75b5b5c3f910db5719f13ceeebf219c0ff9f34f8664072d9cc30fb106d37fbcedd2d5cea0365cd22c03b40d3a8e038f6addac35120ab7526918010986ec8904944081a97060e81743c8d0454c7b394d51c341794dcbad86019179addd795a3d6601e46b8799b33d28440858ee35a1fe8fda7ca498b4c7ee543adfa7fe0720e1be8b8a5159586bc28f25c889ed6c915065776c5a910c2b6bc92ea62a2de8845adbbca88e6e0ee1c22879be0efa239d131eedd5d045c1bc937b4", 0xc5}, {&(0x7f00000002c0)="2ef5d620b162f8048e7d6b5ad0b8416872360cc195296939a5182507620b898409103f8d86223d93792cb0edb23aa5a8b528fdb73492dfaa78bec59b88b021bda234a86200d729228dbdbdf3bee6eca3e2fb0f5ec5290987c5", 0x59}, {&(0x7f0000000340)="73b02e0f7bc839cdba177e2bdc28b4a3cba17c80fac3f3239269dadd9cff461838fe6a81cf49219b4601d85cfae2e582b5d1492eaba85c6c2be11a2fd72177a1f116e5c616055425d2d3a49ed61a448ae8fe05018cc2279c2c47b7d6e070e57c5dbac1beebd413e9a3e5b4250916f5d5bce545a21f", 0x75}, {&(0x7f00000003c0)="b60c02fe55715a5eeaffc95ebce7f7886aac83129221e0ce7ae49746fd41e44cb3c0bdab21616ad44136229ccc25378ffcb80434b2716d90fbad48a65380a09caaca799a3b8337d729d221376a9f9672a91831ca6f7213c4d70cf514c3854efbc5b161da071564a6f44fb9f8d9becd6d19a7af576cfbc915e48c9eb7f3acf02032d99baea3823d7ad1722a27828e5874c3611cffe558fcc08a096ceb9ab6197437555e3f056f8edaae96c4ba9dfb7675c80b0f6759df17309895cf554dc2058ebe59c62fc50724cfb354795aa6cba5d221e0a41440b37891922d05d0b930c654c506cb0adf49f311bae40e7338879005c98932ba", 0xf4}, {&(0x7f00000004c0)="a5b89d8e6a9e23cbc1c36636d5d07e3d8655cd7db36aaffffffdd0a3090dd7e597ebef54901251bd13bc824060cd6b81f9e515c16fdba117446bfa7937475433ef14c6c406f6ec0d3537c7028f803056b13ef62d2918629b89544fdf0f21f7ac2933b170f80080a5ede96fc1418d262fa5af39aed39d08320ac64e9841c92337ec41d53e5c32aaf0bc4a77ab0b7236327da99a", 0x93}, {&(0x7f0000000640)="cacca2832add2a2c0edd0e3212db9d5e8e50ee9d2c9ac1170a5f5ecb138d76fbd9439f9775e9d86cb55c4014533e79e29bb3ab08a7b587251e7aa0e1b953728af6250565e77c53ec83fae3b59ff85c55b6296bfb2b686a8c5528ec41c13d8099f2fd816c4431a83393edbfb3376408372cab236ea466cfb981c6cca3221f5db3bfbe11c29bc330b8b601f2589ffb285cc61b2be118007b2b8478d7add1b56a9667778fe76121177a11f56af7eb", 0xad}, {&(0x7f0000000580)="023e448c22d05aa82cd191a9d685b0db0ad5b01aebec0ba67606139683994cdfd4575295574e35807b559628fd102ddff7", 0x31}], 0x7, &(0x7f0000001340)=[@dstopts_2292={{0xf0, 0x29, 0x4, {0xff, 0x1a, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1, 0xcb, "84f9b9a333f8792364710b81693aed744fab5d7cdfc62e2bf141394d4e66776cfcc519ad63e606e05449453cf401f907cff70a342bce366ac02851fb4ad50951f84ff0edd05c518fcd4c1838b008cc52b7fe2283ee335f2c7f71471e7a1657df009520d62afdcc55dfc77aebae2bedcc182b4dc28815b2f6aeacd736b26735d7ca833717c16e9c5577f10104ada1732e7e0bbfaed1b25f6173786c1fb84e7c6b89ca8938dc86b446d2f9a2f401983d0b852c402ea3160b04b3a16f9a5dbb3d96b26c00606e23af4e065e4f"}]}}}, @hopopts={{0x1070, 0x29, 0x36, {0x87, 0x20a, '\x00', [@jumbo={0xc2, 0x4, 0xffffff00}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x20}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x38, {0x2, 0xc, 0x7, 0x52, [0x9, 0x81, 0x91, 0x5, 0x8, 0x7fff]}}, @generic={0x74, 0x1000, "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"}]}}}], 0x1160}}, {{&(0x7f00000005c0)={0xa, 0x4e23, 0x7, @remote, 0x1}, 0x1c, &(0x7f0000000c00)=[{&(0x7f00000024c0)="45ebff37293b4a31272c2c89fa4c80b6ca98c540627b030b4b0e13ab82fe6621d8d0ef0aac2dcd69c29ae49d9030fe82850425ad26a01cff85e75e38e22d33a5dbf2ef59554fe0b762c00e5f76ef935939d458619d726592786a317f51fcca42181088e3602942005248780938c60370e13fc6d91cfa6ea2cf5f0e57e0bb3dd05d2e55e77d9785bedbbda6245f34db8925c60dda31844fe188d9883dd49cd11651138900a1437ff14ea5e2807d1992ff477503e23c50746e63ca171b91145bf68d7a2f287e8174c3dd15778b903190557197be2a03abc6fe6d844fcf98f546fafbf5e28d090f7c439d404251dfa80c59eff44f2b8e1a0d64e8653de02017dfeebaef5cd857ffdc1f42446a21b0c297f97ccc42a746ac61acf5e8328881b2ac5b88deccf2fa866141125236329ec18c11d3c26de8a788bf56a85db3ddd5e431c87f909acb48c157726db6ea5eae74fdf3a404d67541770fc4b786782aeeccafe27e3c2ee5413fc7f994ba324d1727563a18d6d3200ad80557fd1417027689887f605b7157a7bdcf4c50bf3c014d7000de32d56004f35cdb0876541a390273d809b75590d259aaa0d6ed50ae6baf5c61457b3a491589cf6082039e6902fa249bc5a7cb6f59420999e5ba85794cdc1b95f2056885841add43741da6f75302f19d0822a5509c065f630453c504b55e80fc15e7bfcaa337ee953dd7a4a6784ff984b0e9858703e435abbb23cd9485fe9b0c514b2f4120d5eb840e27ca5207e11ea26ef0cba50a1733946efcbe7b95afbdf439c0cacf391d82ed658c1d546a380c0fc8e6c8a4c5667ad07049cabb5dcbc3dbf28e88cc73b8acfbe2a4e9fe6614150a42dea33cffb08ca937f1e40f72776f837a7b447c9161444a1208a865b44c7d482e0b08e1804ed841c8f2e1b2a833750b0d84850997f7c3bc5434aef81e2f8115dcd1222eb554d4133ec984b4912995cd11dd10b72e44bf3d18401fcfff68799f7a55041da93ecbcfb3ca7ca7a2c8fd947d056ea58b54b0ac6845c9dd590719ebf2215b50031b9f9c1e32c4cb5787de7bc3cf308081215541ebdedc02d9512f974d2971bf6be7b7e0e3e2b9242491e2f9cc25ec68c35358a30f853ae82699599199cc7b58c0a149af61249e56e23971741305aff6a8b5de3201f24c8e138af5b8f02fa257d9489ac58aa6cf6e33124566febc35f333e073deb8d587abdb75aab196e2eb60237294cb3d260e0aaf28ac0f870f214a83ac11389f1f246c912424cb0b5848377717c3865d653edb0475d88f1cf179f189090e2eea25a6be878c653d8b9d1e5151594f362a0a1f0da6932c74bae1a797702d6399cac441aea25ed8784b4d0cf5f86d0cb9d2d3726ce727beb3b850292528814422ccc8e27e1e2c507cf5d877c54d4823fdfc2881cb2ac908f81ec8815f445ff7a712734dfdcdca60e732186002da2cc12c2e3c8c48b236b37512877286493a4839e4814cbb1f482da8a0989546aacdec3e5e94ff87c5412f4c97025100729ee5becc081bf158d4d67a96b9564bfc0819e386c6f701ec94860b9faff9468ec8ddd79c2f4c47be2d97f54f834438d8688c2e02856a0ca97681fbfdc6230b360ef7a3f2087816ebcdcb1b0052b42c62b64180355e9ab91b4e185e8bd5288154fa0428137ab9a9131085a175e4953f5703d97e78b4e003894a6857cc13699109fe5431da13098522bc9e6e535e1da748fcd69b8aaed4b42612e153f390ca9d573db81fc17a3927b86570edbec032aa7300c30c15ae7a8ab293385e007ae20ebd11057732ab20a0faacdfe4c941f737b4197335719627de26629772c543d08e479a6ada6c4e0c8cb02bd52dcb17a51cc5140afb046029ef841cddaaae0e3d209a5b7955832871598fdf2d216df353551c113a03f190d372793750994ac73ad86c524905c162c9d1531c2bd334116f642d46a8c0b9565471d9a126641b3cec078c300c9bb43d6e91a603081bc7781ee4ad80bd59c8905e5b505d41df20af485de140e9427281ecae431106098d2e2c02c9eebf8ecee2e9ecbb5976835eabd8c81fcae19254ff5fbc7934fcfe39b8748d049eca9258e91db8aececc257e74a8a0535a3575baae1b65d84bdeedab3cc742b51ac3168400563d9d91f48cde37b2bbb3822fae31bb6d021717d1c4fc1fcb34680c482f8151b8c633262099c570d8676418b23dfab245ca3cffdae3bfd238c8fc53533caedfbaf3b46ede8d7ef43ccd9e0937d7c3e6df471bd599d28325d48b69bd59757d04f49c2397d74ce9ee5398b513b94c773e8ea03dd91e83b2aaca15042e7f78414eaa7b0706913e5ba797b89f76808d42061273b90649c6fcb08296d5786f6a2fb4c433d2d54fa01e19799082923f8a61e382b73027d8d89877fa4565fb246f096a83d843ca1da6b88674bbcaa7c65cbe1b2aa719534fc606a2e4b030abf9e417bf0b0932fa30f9c45dc3ab9cfc42bc9ad00009857ae9cc7732a00b5795da6bd3556836b4f1a96ac2d4bd1c3cb943d6903da96a4d22326a7074760abe8c00a76212bff74c7f6f9ed866b1d532bc3e23428bd6da83d29573f7e31821633bb33decce666bdd1d52ce748a6f9006b47314b7e7077258245c9d4eb19eafcd62154c853d7192db54339a4d6534929c6e348b219da5ee48027ba18de02607b128482ae29e1cb403d54be3c6833811af6f08ecc74ddb5ba6dd345c5501c45dcca97184ee6bf5969097b1f7d539d11df24fcdf293a10d531300f6bc93716f95a2bd95301a3556fbee80c1229fd34f6798af00e5d2d33bd6f56f9e52b727eba20273677fb2128c044940b76a02f3aa70e03c46ae218650b20d3b16f772e241702b59550a4df82c5066c7590a7cc090824c41d74decc004ab48bafa3698efd6870bfb4812b97a2a65c3c4a59116483c96d5a01f55a7c2ce382b497ea8564df3b574fc4f970c5f4385a950f713e8a0846c7b99b06dec07343fb6bb0bfe0b3bcc25abc9cbf7150d24a4034cb03ad5016c5131fd104707f23f89aaad182fb9189a9c9fe49db6dcd964d915689c411266488a1f636643dd276959b4deb90bb5ff4b346503acb7cb81418fc9856bb35192ce62660481346bcdb3116c2969341daac43adb4bc54bf7873d30eaea4de0abe60924a85b090d6ea8d593d50c0374cc69e85495172842347c4e42dd86aef9fa4fe08a188200aa85c586460a9207b31b858a7fe950a77662e5ba23875cdb3411eb73c4026ae4b6eed0af5c773f9ff2817705f57e70b1e1b7709848766661b3bc0daba12ed158062de42244b9128aac33faf96d42ce843714b3cc01335b4242061af88fb1b6b9e9670d69c9ff931c6e4688acdc01550484c3543ee8315f25cdd3c95809deeea05b34be7872c636b721af4c0b2bde32a47359c6e98c09194bf0956aeecd59dd07e042b3b4e8ababdc94252a87abc5d2a052114493467706ac2d96258f52e9d818639ed3f399b32623ba64ef419cc47c500672dc5f8f659fc4b79a513c61a810d6e6e89c768533668bdac1d1eeba4df186ecab8b5dd96920f0caf7057a98c39e03ef900fd7f52011e304fabeacac348a06ee167b5c16debc8adcedeca37ccfb7423b176f39cd237e196fa681801581989affeb44cc9edd39613ec5d0de9da57f5583b4f3468db714b819daa7b0ad1496510b19bae86b84707d8d9fde6bdaa9897da6bd6465d93c4953b525488a23e907c107e2945ed090589e982fd60bf81dd9a3f044c70087a32c96bebda9516305260059d65f233b376cc7cd6aebe2e0ccfd874c3627ff15d687c2a23d892062c9a874144085385e38a2bec434a996024476408d5a45844a018205b869634a3a1bb4d02d71c377f7e66361f8bbd0417399d4c358f9b265093c7dcf7dcf35eedb4646c6b3bf4c768ceecfa89e41095c0d1eb334631314e411b7222ca6c9433ae09b6f55cf70d19ea17b8bc43496c92112b1b5bf71bcc98cc83f47f1a787b2267ec894023ac354a024b8715fc556afa629708ba509a8c1d8a1aae1ad2ea7ae2574b5cdc18a0003362414660eb268bb32c9301540d7d09f01f3fd8b249812295e552a51ffdf8b7887ec36187e65a0980d8d8dcdbdafd792f0d60f2f4b1f0f34cc8968ceba5a61dd0f76ed04df52cc694b7f355d2d2e3df8a3dc4ec119fbc8635924af51349bff0228327118cac8bc3518d2188392dc21a94f38f15411054ce185975849fb04e1982db5aa2650d881c16c2929bb1005ebea363e2d9d851044c7fc20a63e481c1fe33f6e23876e65e8be0247b94d27086674342137ca64cdc8c8b522e0bf0546a8a75a5b18644fc2cb599524b9b3d3f4a2646a52c89f452923d866e58e01bc314e1c59f16703ff8cf9c414cf8e9f7aebd739dad48b434c2097446af31bf7775195059b42c29baba4342247e812b8bd5199d8f95636f76a097114676753370456522cb5dfaf87681284b5a62d0c6c8c174fc545ab6b508824e621ae8e2628cca9f4a330ce0f706e11f0eed27108be526f4da76bc78ba51dbafa7c176016866946e92663284dcc4fb8d9333d03ad2df7f20064dc657cc4cef011475901d9d98a75718079e0918fed40db58d9a371fb3a40cce11fd0e140e50d82d22571502a15e7640f266daaf56beffb27a8c81e2d8a7e431ef815f6e52aabee0920ccf02e62678e9fd26dc3f68e98775fcbfa98214c608b2cf15cdd1e1cb9251693b0d889e045b8195c51b6299701fa654b00ba525ab5e3b426956e3781cfc1e79f5a1655523a384dc6c8a333e28d2af35188a74f5b8b667a175264ee4174e76e03e25868872e23387a75e2fb2b00d29227181c12a9c120def4f427a12ff0c5ab346ec20fa74f6cefe9fd1cca15ded48c4b1f1acb32746bcc44dbafbc9f16bf1662873fca48537283cc802d995885752d464775575d39e5eb1961b4726461e238896854ad0c836a8751137dfa296f891ed4e7cf9789620862568810dcaffd75a8e141722b569b1edb580cd5c193b176cd525bcf7d5853df08ec742fc3f03353554c581952c989816c516a2ec0aee6e107db394f830b8410ded7c3c1d5fbdb79fdf7244394252ef8b9e19c832df69e7a9240bc6ce98ecc2fee588aee3b39dcc8f685f23e026e79992323491ddc9d6a8dc32f59a83d5eb9ae6c6efd920701aa56df153248ad960332c1d630b7b4b10dcd7c92bc962c5d2a928d8b421428244fd83978b61ad944f7dd79d05cf8262d29b4d97ac20d3dfa7e8946c3744168ebac233e7f6616911dc87a060e07765a60d33907ff7540fc1be22c6bda027797a3c99add949a7e7aadb0669bcac8e91c85e917896695d5e1c55b48b033bc63061e109037acfb0f9b407d05393065f97eeda0eb4719e900c49aa34289a3e3b2f37b8e2d8d2d68e138c4427942303a407e7cca669158fa851145caee5dd1cd2efcb0bf2d3b09b513daf97c048abe6953af16d73353a0681f7dd4f110188ac3dd683b7870a00390e781d0f2dc555c037f592b350471bfa320c981b2989238192f47888b73ad9020880aa4ed5880d932f321a0780921d9ae53940d212f241db34ed36dd724612d6b4577711544efdf416bac291eb524393208748e28ac030f3e947af5ef10543390175f7732cb500f67a823f615a075c727b6711c8342915973f6b7cf47413cea57ddc82a3f1aa6e1bcfda398755cc1f6b1ac273bce8e5b90f269180c4a944bf728a57c31314b31ad508779e4f39cdc56c7c64210ac4a4a15df219895adb64ecf58b448180d270e0ad17d0b79f1bc74d5a3bf3f72aa2d92a4e4aca5e05f03", 0x1000}, {&(0x7f0000000780)="a89194b0513f714fc8586b3add0222d84c9c3c01de5a13cf4503ac8b7f159512937618f3cd68246084701ab246c2fbd30e3fd5b0fac8ca8cc7708d7e8a51c9d9f6ea53021fe9fc66dadd2d6a934ee6dfa3948fb5cb30449b07effd1a7500451c4279c305db11c1a0e14471e869641e9954d444a1049c79ce7da588f2143a16783577ee274bcf4c2d1b31e482b240aedbcd7519269f394da26fa9ce4cf5b5a710d44c754f4418c21027a7c49d", 0xac}, {&(0x7f0000000840)="80843af2bdcca5e9f5e421f370afd477118af11f19485eb888199741c1230f0e04659ffaba780fa5efb9732607321c426d58e40a8ab359528b3a826cceb5b5c30f55cf2a44790111816920d513ce510e531e6defd845f85b8d01318ef8e86985ce8d6deddd6085fcd555e768fc718afd32748d1a423b0fc00c4e33a498d399ff95d72e195b7d704cd75300ff4740742bdd0bd3824ef22a020b0b433bf40fe24b4eea3cb4415ff0b72a628b9c5ba59c03faba9c1193408a99984b1dc6306e1669659a176ad31d66d59e091dbde2886df5051b25c620f6619ff828a8da8d63d4de3642b62986b984e97b74a4bd5730426036e6726271a7796c", 0xf8}, {&(0x7f0000000940)="22d86ece63fba5e16ea47461cc10e495", 0x10}, {&(0x7f0000000980)="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", 0xff}, {&(0x7f00000034c0)="a67468e749b63502ae55567de84d1d8a93123d9655d2257a64fa2a0054e2ab603df77441659b6985b97ee7913993c3326d9b7d0371005829e6f7e1fc7e7c2409174554c5ab64de1df4f008a88e81032091dcc93ddbebd44fa22f187245064dd68dac9a7284ddec5e045ce8cf9f3252e4f6ca45791648b4fd8ef775420c211b35aaa87f0fedbddfdc296411b19610abb247830833b4437b08abeab8dfc00cca6936590c56c3a93c2410e13fe38ba769d71d61ce5c4c8b7da69566ebc937045bfae9ddb039daffae5fa7133f917cdf4598002bf50e87a9881a195b0e6b1079d1614bd7c83fc8ececcbf8aaa4a935472a7c9811d4d7183927e04c50f5feb4edaa11dca1dc0868b83c836091f7f199ae421a85bddf3b05af8cd30ccb133806554223a6b9d95d8db6711ea20cd4b86428c1e2a2f421fafbe984e5f95e3c3ec27bf3fa18dffeefaaeb6c9aedf719b96a4ce01faff9b3f9390d31ef02896ff1a77fc14219872c00e988d229f1b06fc0072d0dcd5ca7c6668fdc7b396112e23ae4f6d27849d39d0c859ebf02103d803cbe06641414200fcb2bfa892820342ec0bc361e4c89c7924e1e0e01892dac81e9b5860f85e490958a8a999402ca1e5d63286b399422dc00076b5a6001f5cf40f0a2ff561f6e6d1715c72bee90058af59a781fd2f876ef6637780eeb52fde54dc9272591bc7ec95578215ffb9c7ce44de28d3ed61e5c17fdda58e979a6641a15705c7c61faa8d33fccf7bb121c1f583a3e379cd73ef638c817774776e6e2309b17de8b954769978f9b474ea4d8875733399691d6960238ac696bb1d4493e9c6d8ce4da9ef7c58e072c919600e0cbae22b2921f38869317e0fdaf6f10df445807573fc50a5555561e81d20f0237231bb0c3a3b28e4bc5d0e92c01f86134b748a41bcda8293f14c7d70f0cddc7a5faf23afeb8e3107c5a68e5bb300a177e1829dcbc42bf56af2853046e39f35ea3b9451ec6ef025c9d317f031a6877f8985eb2edfd957a502f5f6856164f1f57eef86a114c12be3400c7ed7c04d2a70817f4173c8bab23d1197c7e231a7af317963db5c50ed6f18fc8158b2019215d840c7dbcc8d98af715f37f2b744966d58f0e0c4fe44c75b7764bd7590d1acba61bb92f5fe9b71d7d35d76aeb4650c000628f41f09bab91afede11e31d6578733199c822b016881c00d6ea7d70fc5a392922099349a22798feb7b98a1976fe5cd1a6071c29fbc61d439be447353e5ad3b421dab58910ead82e8b00e2eb4ab38442ea544f8d315ec6494313fe6cbe51686dd5b92f4876797c1a2421f12b782fa7878b49c14aba44b9802bf750d611fc962f91a07881b833b03026f375554eef60c1c4f53280625f4fdcfb845f8e592f6e3b059ab40edd2f468f29a03fc74dbb40e22682c79a6d05276d24820d7b9a8fe5cd0284b23d7f8c2c9705be10ecc42297c7d4543be9f7a94e5777458ab15abb3b55f4f2adb1ff045c38c37d07f32dfa3c6d684de4d40874bcbd7e5b8ee6ed545b936204424f961d7f076abc7d023bf5fac525f758ebac3d1226c6bab74a9f7b783d09681d00e8ea758df6a86a5b268af1c39f63baea4f69edb89944fd86e8e2bf7e939b8ac00d75838132ff70d8aca2d2322254d466f6f9942c951479dcafbf9dc1db6fd77326aa6c2fa976aec503696eacf1bf8ff806c4136b967d0263f4818fb584362bfc63ec4841f96d6550b118ed9413e720edf5a48465857c555d726fef843406b04eba9d8834894882e25e78b581768a24f5cbb7a1ea70761db0c80b97cb41c5b66785fb462f32cb10693eab216dae85227df19b8187998afe57c0635871f368b61858e7df083a9f35cc57e22ac4ebe0218d9b56a96f3eb9f269681fffbb5cfeff09a524580cc9fd335f2407c4dd12b3881b0a485a809f22aebeb9db3764390143b9c90b561ea82f6cb8ecb553c8f4e5249aa9885bc4c5e95faee183d3f2b464620fb19ae152661ed5cf3393446b11998a2631e558e107d1b3d5d4bca8fb26416e9f2001f8624e8821ef5512f13789fe1fee0b32bb431a26f7ab1f3c9290b68509321fafb2cb1520968962516325bc906027b2712fe426309293bb84dd1f7ec96041c8ddd30f7668679010f6b2c9e87383f19d70d6db5877b54133b6d68b4aa5c29b6f37d1d61c61a185d06f831315130060bc4f8b622683a12255c4cac30e1716dab1b1cba87b0ee03d4721251d7735f9187798c4da9c8a1d9eebc61d305f9ffefebce1d5d30f7e813014b902164e14996c1ecc917c9ed768ddef19c4c761d4e0f7a736ef504ea00f72d141930bc864eb3b531752cd5432d0c774280b58bba297239ef5b12f41cdec7da92de14c40a9387a747e585fbdf4f5b3138f36b67f63e92043b0ecb39d74e3efcbcf81dee28f2d0acc4238bf2cf5d2c16add5ffa9f970f08c870b0a1fb74721e2610f02204617f48ac0d684c1002a77f6c11d006b147606dad460262e397094f468dc6ff744330674b6d0a6823f045075faeb88e29bfe6aaac09a08051f74cb8aaa253c84adaadd95f729368532ed5a61750150749410f745d048174df8be4624b4368deba3f051c8f36174124d06c52ad26b569242774a3a5ffdd5e132f6c6c07a14793ca8495bab66edc56492d2f493bac8453ebf48c1f6754fbc447af3097791077735c8452e29338be78eb4d07cfd639c396748e7d3423221f9d5c99ff28a9aeece738dd30327a4854ffd93427449da8e94e4b3fa2ddaecc8b124ce15429bae86c5979f78ef3789e318bd63c239dcb0333bad03638f6061250e0de99bebf76ce9654dfc431a8912445769b4b2363a20a03b486666130e38d6fde5ae5c1eb12b08cf1a04b7da252f6270a34a77cee0bff78fd40d2d2607933cf48f055dfaa2a50d6428c499df1ed575cbab749925be54d430a5d440ccd89024db888e9a837f78a75d1a7a968c1e57ce8b7b5722f9ff72862d7a82a70ddea52458db98c707d496ff09ddca82912248cdb25d5d860a012de3c92399d1ff4f28834e8b7eab30fb8bebf9966fc65485ee2c72257f8d1965c33d3759a736f04946ee13977cb8a4ef10b573acc6d96f4dcf80cac176a28eaeec6df4c8727dbed24502b646e6a744c0dafbf3762d49bc1aa304919e9b5bf33438fbfce2e5aff262a67fe803be5af04ef6e0efc1fcb719c0d68dfa523af5122e78227520776e7c0ae5243873477c8dc919356445dbee0e5bf3bdd1dc35098e56a5976fc65897bb1534fb9c48f288748ad8dde6b7c6ddd9eb2b1f2ec4ec3174a877a5b75e99b5266629e09483f2967b86ce56f477bcc9ca8cae15e5dbb30691459d781372908171617f7efcc5ecec1762dbe27d71ae881bc3ae4ca697e0e83d01c01fe2a5dc352c52bc50d2d1d12811b5276a6876cd7767f7795f088078d80da5fddc608da7660b24ce067a6be4c6b1ce9b5128db4af8fee4abbb00619d42e3775b6647b6241114ce4ba461fcb83d6209c365aa9c11ce2925bf0a664919db3afe881f3ab2beee40316a60480b92a5d3843bb031c52813d926ed8d0d9dd33b5853ea304738a8d0fa4ce2cf62c4f22d80ac1c479502f37b9621903422cbb6bcc66757ad19184009c8fa23a5e2a0f178a53ddc6a2e0f3e48cf44f94cb8ff0b2b6524be138aea1a563d3b10392c1760d829e092dcf2b3a1b33e39aa814a493529d19c27099e5bded0d70263abfa9438d1b7bc4d6c9318296ba6a1c3ef22463dbaccd65a6ab68a9ed590ae00a2dbacf5db8ae20f2547a63ebb5302c788fc466af7e66589570f3db79a4ff81c54e8971afc58854d5bf7da23338563f25981d18ddec52454c8ccab8257d6a40804969828a417797664441138b6335d9bfd02bf82c23f90ec8d88446e111d52a90d95e5f449d6c6ea81b6a97912742e5edc85c898ac0a96c17309d8fb185d1f1401258a55782a68095edd0e11181ec9ccad90d96681dc6d1a100f0880b24ddb23467a0973fa7da1634a234661fc236cfeb4447dfce5acde39d94c13bf31aa75c3e14f775afb795c05aed487a1341714c90b8c670d7306a10207fc6a221ebe235ee3f592c5c3f2ead18b4f7a49ec2bcbc03488309dc7285c53bd33ebb0e480da9c603814cfb245a4b340217d6778c0bbcd2f67c7dd69830287c783e15b65227de25b0befdde67eb5bb7dcecc068127fe0d022f9c9eab42f5fe61cd875b959504e2ef1e6ebda440a006d13a7a339d1b84f1af9c778165a6d798580920476408f0ae6eced3e7947766fa540356bbd50997b1b28d0ebe01efd4a34a0e5d1085364234d8476a8e4a7aa6e8ea4e53d0fafc08da1462c3cc38ef86cf5014021f26e6696e2ea94817c98a9fd2c5ad20d7a9d70de58a8f94e4aef905c19dfde235a22e8dcc47c0d622cf69e78e6a9e742798579802d17f22b2b24f648d4de67d579b80fae32bcf7e958e2023e9980af0e5b83f4e5781afac4e8c2a4a98eaa38f8312e64e70a3d57aa8430405c781cc71337f297927555f434035d603b73e2a3cd4a5b4d1f5fa47c7a0064a16de7a7b2495999eccff2da44118ae82a5bf5ad8ac9cde848aa90896686d56689062917af7f2023659f404365c288a7b9a0bbc5bd950c44c1b27cc5b91530b48b6fce0ff48dc9b67cf79aab539cacef900be0a91baf00acd25eb9a49a80b17873c2f9a25329196e9299cb6aad548546ecf6fb495d1aba79f050c71ac8a68e4b165ea13624db85283826670ed2c0b5759762c5a091b31f5fb801a7b7084ddbb75e387774777f4aad08c6a521058832d662b5b98439a8d84b86b99285cd59add1b58c26a5bf89575644da7740536ff71fb3a34f8a18aa233936394d28a22a6cb2d8d94bc31058ba77ee503b421d15f54213ede14958ba3def4ed5b76ccba3eb992dcb18cc5cb71ebba7ddd8162543aa6a84d1ddbe59d4353bdfdaff5bf6a040b9954310ed52299c7a944bf3238342f96b3bc4d957d2adc73ddd2b92c19050e6d2e2fdb2c39c351117f1a4b8e9438fbd60dd07d80c15aadfe19492b849992204883b57e8dd6983c1708da281b36e7544e0c859efd2280c8269bcb18ba25687a88f475a0aa2fc96ec62b90b4a9e92df00ebc4abdf434a9b2c14331f03543d4c082be54cb30b1c4f13a8cac32a8892e85cc8f182e95d458fc2bec0565b2bc9fa3fed44e16aaeb14958a8d9280fceb290d8a63eba9d76d7a1e7cded27b50bd1dff8911cdffe11978337a4079ed24666fd0a0d1ef2b929e66a7b9354a2dc38b44a1c83cb0a97d89bd24fb77f7beda997e6d8e1e1f2997091d67f1e69ea9adfff7e35aca91e528ccca5683a1147e5ea10df72f55313ed59d593580161ae794ace077349b7a3e1a07b1a905ec0427196f593be470e66d05690d6906e275159256343f46edec4af8a556f44ccb1876d0c6b141a3ee4210573a7276c0a2b2e3be83a43ebcde6f1718f51583fe808fcf4e164ef2f5230031fc83808dbbe2535d0f3b3c3939c5b92abd3d10441990bcdca56f0ea3ba837c5e5deba1cfbe6077467c5195450d09bfb353c866eee55588bc0f8704f312cd4403ac7b96bb348f9a042d87530dbfef4efe0b2425cda2ff4543687dc87459003e2809fd4a6d2efb5bf45da8432a458358667309931178469f9c3e1c0e7207f39848ec181642dc67111f1baf345c88e7e18a858f9f92cc3e8d12aee3ff69de95fe8a87b26ffeeae636e6098147d925bdeaed70da2800b3661acf08660b3598727a8ed3a6ab909ef2487bf4d3ae13cdc1227333d1dbf92383c0f677e690dbe8930bc82f96e8aab24a7b0d363bcbbc", 0x1000}, {&(0x7f0000000a80)="50e57ad33a200461e41bf3b33af1782c049543d18860d039bce95425bb2124", 0x1f}, {&(0x7f0000000ac0)="c0d5910dd52de1f148371347094239ec18eb0f5e63bc4175388f57276f020934f527b9d79989937c64a5e35293a8bdd5d4908d89b16d43e177018de8876eee3376ea5de7c44343ed5b7762c90aad4333b4d7e610d4ef7a863d3e4b32aecc6edacdee85fadb2e047e8c2e10", 0x6b}, {&(0x7f0000000b40)="ee3bcb05befd7eab5159ddc00d465609423401ada0cf6fe70d0b44bdbebf7490b8f7ffae1b719ebaded0cce3887aac95e0a3ffe5ea3f63d45a4c7851e7aa14e97c8bd782e235fe93dd5a4d07d372491cf81791caa60796b1221472403d31edeab97d5039ccdfc12c6df66fcaeba67a793394faec6c4bc6c9daae4332fa120c36f4ee3eaf53513becf591fc6ae8d66bb6460b46edd77465f8522c428f0a2c079204967829db7383ebbf3826887d0033533b", 0xb1}, {&(0x7f00000044c0)="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", 0x1000}], 0xa}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="f6c28fa88006e273c5196ca5d129a8f90cf8b53bce412a30ec0733f60bfdcb12a71c52f72837d281768b9bfec013dfae49d6a321cbe6469fccbb496c2ff01d6689ce37b70942b64ed52823e5b6f68807c5020feb898a2fc428334441e473b67cef22648c2130a71fda9da93747d719152f60b283a8e17abf4dbf140cbec46f4ee28509fb3a49cb0c433031f9cbcb6b9531d14d11702b28d5eddc32a7e75fb51ce8ca55763953071c0f7da4b2cfa3e08360785d6ee6489a50fd8428ff6cfb8497dfe119c9609eeeede806efd123c8ca3cd0b458a43ef55ca34445a53082dbdce34565796aaa3fd3a6", 0xe8}, {&(0x7f0000000dc0)="c01ef0d00f2305aa7a17d0410d18d98952f115cb970f78ce25e48cc93db86b47329d12d3b7369fbffdde8648f0c13cf3aebe42582fc37c187a070945357e62758cf0321a20e0e039e31a76edda03f9968f48f053b355342357b1586c63e2e8adad6542eac9ed16ec2a21723981f870f43f2c292f2bac2e467995edf9c114542feb6e3572ae33c40e62524039610334dc61a733b3eba4f39cc8003d83465c71c97b359adcb86c7f0dc2dbf0fa71f2cffd", 0xb0}, {&(0x7f0000000e80)="a10d8a0f684c75123d86980bccc7391d8d500a", 0x13}], 0x3}}, {{&(0x7f0000000f00)={0xa, 0x4e23, 0x6, @local, 0x6}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000f40)="34acca9dfe944e82cd987bc09c0b390fcfb2421eacb7d97dee1dce355c2eab5475fc3351e45e37f31d9ca9c3e542585b5f0a2cf3abcc3fecff0bf8d656a4e52c5331900fb7f242b65d61cc0a588c3d5a6e8deb7f89aadea1bf2f07dfadda436acb40f2ad0e2e827aabc618cd12574027d4db9d1f66332aa1e8381332f1867a003a576ae9bafcff27769809a190ba2de85781322be08b7cbe6c3104e6ff9a6515c669d4233c23616914bac01de6c8", 0xae}, {&(0x7f0000001000)="e839481acb86bb379924c1b0ec9e329d7586e2fcc2471567af46dc5001a5def96b52016586a3361604913ed09916b4b3638c1b670f9afbf2d6a5", 0x3a}, {&(0x7f0000001040)="dd4cb13aef997d726f15d134dff6926db42529fbd5db9e92173b3ad41e0f13a92f996cf81c1880839d49bd17638703cd3d32da9a1ed7507e04ebee1946a4223960523bd5b2503aaeb3ae2d70a3c5d363e60b2a02eaaf54232aaed347a548d4dbcce5994fb527ee980c0b16fb4fbaf25e7b0f7d365728503d0282dfb48caa23f37f74eda71dd5f273a8ec25eb9abfdb02070145c5acad426bdda4b9b87a204bcb0fcdf24f2301f833ca250b0262465afc0160866a55e961804b7a", 0xba}, {&(0x7f0000001100)="f5a73c8e13d309c204e7b93bdc711e00f69c483dd53b6d035a29fa046ad6ad87ffc4a9822d7b8dc83a3730e59ec6bf1caabf38af52443b551bee7b73ce58893e1237408d55e0dc93b8c795561390dfd067ebb9e9c8bbe6ad9ecd4181d268126e40f9c64a15cc5daec17f922fe03c7758646b8572aace07d5d4", 0x79}, {&(0x7f0000001180)="5f25ad12d479d2caaa36ee3c2b625fe751610057cd3d2e05278c5962035bc35fb7e6042774d0c1460ac6f0711c130cb51d52220e8f626089009163edb3bc3d1adaa491bcecc62c6d4ac1c05504df2abbf1a0aeeae8d8ce47f57020f801342a67c589ceaf8001335e660b71b9577a8257ddafb18fd0c530f863fe825edaf43bea2786d80dbad298566fed71eade933f21", 0x90}, {&(0x7f00000054c0)="d227cfeba65a54c6b6d0336934e7a389ec134ddd6f12b0d98d698d539ceca3e9e078853faabc85e576823637585c37d061ac64ec2106d3766636a76b3adfff5d6f3dad9d5553bfb5ffd0dc29ff6acd51fcb62f340423b1f42fc76953fdb86b8dd31e2c97f9e78a533fab83c6a7968f8354a86610636b1521083a5a2936a764b6ece26d90867d0dc209a43bfc5bd92806d7bd871b7bb7627bf3e075cad830ecc6fabae184", 0xa4}], 0x6, &(0x7f0000005580)=[@hopopts_2292={{0x10c8, 0x29, 0x36, {0x1, 0x215, '\x00', [@padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x1, [0x0]}, @generic={0x0, 0x7c, "6d375986d7f10719bfb9035e48e5df97a582e415aa0ae7530d22392083ca237133b0e7d894362c9483e3e83e8969f5210d7aa4312a2455f963ac911591b2b3aa4d7200470023d693ff184ea7d4a644993a1c96c201bf364ef51a4f5f9301719ca844db5659d23d49c71555deb5d85d86d0d46bf855a51d0a2b43950c"}, @jumbo={0xc2, 0x4, 0x6cbc}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0xf}}, @enc_lim={0x4, 0x1, 0x65}, @enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x7}, @generic={0x80, 0x1000, "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"}]}}}], 0x10c8}}, {{&(0x7f0000006680)={0xa, 0x4e20, 0xa5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000007940)=[{&(0x7f00000066c0)="e9410f119d324dde124a5b4a4fe7bbefa7acc18a43c3bf90851634b3c1dc36345692f1e9158cfe21a5793962df0e5f5cb5fb6491149729b915aafcb0254b030e55c509aa998b8a77dc61d3650703a70f7114e12aabeb0cd7", 0x58}, {&(0x7f0000006740)="a7fd0d37959387fad9e5615a1b293a4c22246a70a2d1ea6c3adcb67a9e8f1498be24639c81359dace7c735e40403362eda1cedf0331e822fb7a157dc078a43be93989cc3f6fb1e8e9c07481b6b58b9ce009a08b2ef45057e23e88bd90a32ecfb086d83", 0x63}, {&(0x7f00000067c0)="4f132a4702883cdf423d66ca140fd9c9e9ff438876f19b3176660bd406c35ae54f5f7cad5902e04c68d6ac48a61a08f2512404b715401dd097606e5da9c0e4a2463f99875eb70ca4c141b177ccfc46f138ffff2ae44f48e79da10ff4f7a5fc69deb0ec5ab44704a4abfa", 0x6a}, {&(0x7f0000006840)="7b25e927a2cd8951808d936def79e19cd4a89e7976d2f1c4cf2b72c71706a07538785941a434c0185f1ba9f986f4f961d4dfca68e6eea47285f06a31f5a4e9edd4333201144ae33733e510b98cc1d394562238e81d9ab1b15608db95f943cf3cb762f4a8aff51b22c3a5e75080c814b258e8b9dc47890988762175f7bb15bdf0cdccf86622393f073e91ff5be61213bdbff1c57d246e5472caa662b789e1b3497bd99d3e3a925fbbe44d2592603d9413971378b8b3aa7398650bf4d7abb45bd29c81846b", 0xc4}, {&(0x7f0000006940)="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", 0x1000}], 0x5, &(0x7f00000079c0)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x32, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x1}, @ra={0x5, 0x2, 0x21be}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0x6}]}}}, @hopopts={{0xd0, 0x29, 0x36, {0x33, 0x16, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x81, 0x4, [0x3, 0xff, 0x4]}}, @calipso={0x7, 0x28, {0x1, 0x8, 0x1, 0x3, [0x7, 0x6, 0x8, 0x3]}}, @generic={0x4, 0x61, "167c2e52d111ee0eb9178667746b44923c7212e087a3fbd84b63056d14f30a151ae379dc8e0705ef00f2860bfa398d565267c80729a6c0695c2ada092961cc2afa4b66fda9887ee25fa871b6daacedb6cf27ef1cc4dc4d250b163aed2d0e1d45e3"}, @jumbo={0xc2, 0x4, 0x6ef}]}}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x62, 0x4, '\x00', [@ra={0x5, 0x2, 0x5e}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x3, 0x4, 0x7, 0x2e, [0x5, 0x7]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x20, 0x29, 0x36, {0x3a, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x4}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x190}}, {{&(0x7f0000007b80)={0xa, 0x4e20, 0x3, @empty, 0x6}, 0x1c, &(0x7f0000007dc0)=[{&(0x7f0000007bc0)="c76db58ba3e7f0737210eeaddf35222f76bc95f656cb60808df3ad3f2692e1b74cd9b2a0377db3320066f893b846bf83c8d473c064e718f46fc5cb15ac97e8c41a8d9b064d8c91", 0x47}, {&(0x7f0000007c40)="ca4949bb1f19217514714bc03974b9973edbf501ec1fb5410235008b6f497eec8432bb438724108da322676f631b75b7ca0bc01c088c058279d0c9499de700a9626bddf8075a528267fa5724bbca3dda57f920e9298ee41f23342f2f3462f654a8cf8c4cbb75af096a2a0e400c63b415df159c0fa49e0253a3221c6337f5697bfe6a4d7eae44077f3a37923d73a65ae6", 0x90}, {&(0x7f0000007d00)="d19b93d389ef8d8133404e614bf0fb81ecfd02d553d94a7ea2df343fc268ebe5985a8090582c65fdb4", 0x29}, {&(0x7f0000007d40)="c6b5f3bbee0afc8011fd217fd15cdef4d8054cc8433e0efc22b732175ae8d7f5f70186e9f0dd3b85a58f878464bed8ff70f9cdce1c934007f1c50c6117b8bb8cca0820a34973c12015425803b42666", 0x4f}], 0x4}}], 0x6, 0x4010) 14:26:38 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x8, 0x7f, 0x81, 0x5, 0x0, 0x3, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb9, 0x1, @perf_config_ext={0x5}, 0x488, 0x33, 0x8001, 0x3, 0xffffffffffff8001, 0x1400, 0x1, 0x0, 0x90e, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xe, r0, 0xa) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) socket$netlink(0x10, 0x3, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:26:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0xc204) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x1100, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 14:26:38 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x64) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpid() r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x1b, &(0x7f00000010c0)={@dev}, 0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)=0x0) r7 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000100)="d69f073e54560eacbe73888978604991437e2735003a3955fa29d1ade4fa9f07e1cdf56f3e751b1e47c29c2cb1000a682745caf4", 0x34}, {&(0x7f0000000140)="63c1d5df4b3ba8920fd8ebac95cbfaa520839e5540d7c488612852e50245ed8d4a9bb8430e5f6dbc54e95421c3fef6bf36ca99706913c7ef259fce676d8113", 0x3f}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="6e649a71e4e8d7b36c98445c35a7512f7b9ec97a3cedec9c221a20f0bb35fd6e2821ef1dac79f42c2f90bc5e4759e4bb158b7530a2b055a4181d646617cb4d255047091c3784b916a2a967d6ab0df7f80046b3fe838678c9920d12fdb17b8d9217f42d031e6b588497e0aa177f98400f1bd7840b3a048321c07f2c948996ce6f00600847b3652bf800f0cb63ee74", 0x8e}], 0x4, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, r7}}}], 0xf0, 0x4000800}, 0x8004) r8 = clone3(&(0x7f0000006a80)={0x1004000, &(0x7f0000006840), &(0x7f0000006880), &(0x7f00000068c0), {0x19}, &(0x7f0000006900)=""/58, 0x3a, &(0x7f0000006940)=""/231, &(0x7f0000006a40)=[0x0], 0x1}, 0x58) r9 = geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006b80)=[{{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="6c7f54dd83062c15c4f692bf99cb7a02c39911cdbbb4c6ea0c4102", 0x1b}], 0x1, &(0x7f0000000240)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x48, 0x1}}, {{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000340)="cc627fa77e812208d5867c08d867e10e6906e34940d390f4df31dea760cc8c4b668283381089b76207f66ebe6dc5abb6bcd8e847cb20be6efc78a8a1e7b47ef020a1434e404f48e0fd147c1492d7c00b0027ca61d128b8045244f17bff4013b1b58f60b4d2e9045127e0ee7613b2c4ec93582175a5cb06021c14f87cdc455086d9c5c3b1423599d7a27dc4eb0e68c5dc2a252cadc2b69e99b64ceb1022d59764d2af23c00333fd24b7b3fb8f6decfc799df6c35b6ef155191e81148a94560bc04e5b3c68cd898e8e60ce030967", 0xcd}, {&(0x7f0000000440)="a7b32579a460286d1916ba6c765dbdf9d0960f9dbd6c578bf1ce6c97ef791ae39282e78022bce9af225abd33ea1020bab15915ec01b709f1e1d673b071498f25b52382ee8ede3f503a193c5e1c81f1b95935cfc32adf5a11b4ee3c82c696c54f293ce7184c5a8f0f3832e7aac88363e2356133678cb7c63b6f4691122c678592e79418d8833c3a878d484c9c1eb31acb87e30ccef93d61d9dfc3151760edad169825f8f7799299aa358ccd2981511134940fbdd7981ca29d97f75fcd681926a9617fcd9e89b91e558b0ffb319feba7bdfb67aa6653a03a962a56c8826c4c", 0xde}, {&(0x7f0000000540)="b874411bd1d3ebd4b0d7769ededa4a1e241bb2fa3682f0c4db2348b214394bd029d968f5bc44f633873b20ce23dd3935cca5a93f268aeb9be1c2cc188c4af53461ca33887816c402ff646da4f6c1c57e50da8501ccaf3a894d2d5d326905eec4c79c7316575e2cdf6f95f1f71125d85d1a90b94aabeec272e1ab954b479d1dd716356cf5bd3c11de52c23348dcdf7cb1bfb900da6e210730533dc2233279ed890607f1cf30c1762b76304c8e703551f4673c9659a645100d0a50250300c283d16b2d4ca28932410bbe6b75e4ed3813981c5d088130f5a1a0a34a3bee2c07ce0d7c5689f8578a9f153f98", 0xea}, {&(0x7f0000000740)="0a474ba4ce0dedd19a1b6908248d0860f6a8e5c6c87c8e0ca48ddb1bd2c8c37ffd3cbf4a6c462b1f22fbccc326eb2862ca6da23f9ac17d01399f05bc57008e039b131193da1b9d8e94e674f773498893ff085e6279675fddc0403887f1e5a2aff01ca45722cd67869ccd78fd8ed259a1705ebb42ab487757e6cdbc9ed7c2b43d2a544a013069fca5e5befae379fd56aef0cc8c83943419721807d92c4d22f308406eb3e7b4f2d84d482de04aeab1ac63bf71ff9940dcbcc41e4462ed8727d343ec2a479ef209a8d922a34c9e26a2951e96ea757655ca7599f7802a4a686da6f5ba1bb9a02e58", 0xe6}, {&(0x7f0000000640)="e62f4840320ba93c61507f34aa6210402dd3884d13be510f3c3040e3e340be92fae5a752c5ae0679f2db637d524a28592764b6a44341232b7e8bf194c1baf0e58451f03333b570959662b742e5d9c5c958879aeca83c39975f7c601633de209ed196648abf1ab4acfc93de3264d5bbe320f66f2812353051fb6f09c8cd079a74ea97000a5d3128e0dbd419993d9e3a72717e4f732db033ec8e83", 0x9a}, {&(0x7f0000000840)="7ff947aaa8dfe68ad6ed89fa7d23692526409c18463503472033e72598312cd35aa45db3e89bf965ae3dfe75d07d1a3d6bef124a2d45b78fa86e283ec1d91f41a96cfea8918f4bb990d831b1f2e312096007050213e2901eb4bbf6f3050530a076635b6961d5e0b4b444129132ee0d2415670e7939f27b880fea26ee2109800f1983187081114a7145383f98433731b3140235bd7016f3e035e4586d5918f9d6f88f386732b5", 0xa6}, {&(0x7f0000000900)="03a7fdeab93e364bec31f142bc651720ee842eb2c0c0c316ce666afcd2d5dad54308a4dbd3e90f8a68c0b4102fac0ba625fbf7a161ec1f366fd74d281afd31732bd836c1", 0x44}, {&(0x7f0000000980)="d9ac27500669c8cddd2e659f254160c45dc1353e34a43a9b907ba18fce1d9871a8b9984d6700df748e72019a8e583e07b4ba27100fb97f8cdb203b458812998cb11ae4963bda809b159f5aa3cdf24b82c307bc8a48bb17113019cce3806d2196988f39ba466951fff7bb2c7bb3224c0eaf46c6ffe58cdfe6cca488827799394a128e6a3496aef7d3bdf5b3c678e6e1e6725d95eec324a328ebcf5c258861e63dd337c77a5e08381db4326286373640d98c37a6815b97b989ffcccecee4afe36e6fef1062b29b22829dfe1f609e19116932e6d3613983ee71c15d50d4ade76a22d456fc3af24ae5932ce48038e4bfb62ace1c63a55b63f55b121f17d75a1eb3364790973b03cd5e3f549eaa642856f94046bf317841399d7e3e72c5c75767263989271abdd8204d76d527da1eefe5507692478a2fb2f1bffa283a6f9478c0bc13c398da1d8038ccb4bc2c1cab4f50e0a12626057b964537b2c4f57a2fbc6630e9bd35793bd9bce8c8441da850bb7414a190e03ae29a2cf328ed80b5aa9f1d48734f4b5e0c35e8d4001ab3ca21b4a36d94ee704252d09014a611bb6b834493244cd585a8c2347bb34c96140d1efea7a38fa9d2df5809a9c2c9f5e6e3556a493fa1e09139b963ecb66d44f5c0d3d3144f59d2cb597138924fd7c6b090514fab3e26d1405f0d53b40cfd5ce74c71de2ef783a6ecc77e4b3cbb2bcb6b7dc3701572ca2c03dad3bc4f442a3f6b8c70ef54f5acc67ff7caf1df76a242fc9c941d668c452d78b17335a751be6cc3a07787172b3c08ef91168faefb22badeccb5f1d8f4dbdf52fb9b5f5efd661f243210f664dff3839ae503387d6a3fe09563dee2d5a7b94d4e770be55f1315e12a95a0701c2a8dabf374addf14577843e6ac766e53e6bc5a292ea1e37aa0819aee1b4303dd24fc2d765c6ec6b474af2156f952334d301fafd2067e2c512c2a466c5e38768f15e7549210f07e4b8ce46563f88d8b203e3c1ee38d26c15ba9b98422629777b758efe7a6911e4543d38212cd78376c0d5f61e73c00ef202f660dcd7a7709383191b083662f2231f7dcf8ccb90cd4d3c46bcbba6d6625868359705d2ef2b4f9b1efff01d384366a75d843f70d39701fd2c3659cd6e2aa65136114a1625c3aad2fd0be2b00d9eaf72318121cbc974e5ef13aff9305298360744127063a16b075a803c2f742f857fe54b9108536fb8d2eaa9b26831bd6e9d097bcbfde8afa8c34dc16ee797ec7b84582dd5187a6f2ed089656b4b4c5b04dce2d8b2da01d049b5cbeca7904e559e093a274c9bc09839403c0f1e7940894dca7926931dc3d0149a213ee5645b44e9dc36403f01fc19b1a9ea779d21dcdcdeaac6713d1010eb3b302a0c1ce1d59c62852b584963a3acd02b4c02aa83b46b3c6071a44ed36dcee2cdbdaa24dd22a8fd07f35d678c838febb9d5c7e67362c29639ee543730cd9d70a7c7753149d9ac670cf494c4f5741835cfe3953d0913b8ce82221e31d38b7e00d856e2c9530f5481a3cb5eb28c432b3ace5eb55a1ff8b0e2d9f032075fa682e767c5675e0eb5a8474c01ba00d9283fe87c6e77330c6d216b4a6427ff97b12a7eae1245662a67ae5c7c8473affbb7a1f17f3c02143662af2fc5f96414914281d790433d35fa445dc3ffbc94f450b6cd3f674509aa9cbff80b83e900993edee1a79f9e3b375827a0bcd5911d249c7401be41e49cd3ca4bcc033fcd679e41bb5610b37c93425c6927aadfe04e057b7ad852207e95d1cf84bfaa9a2f3371f85557dd0e0d8bc571f97b57a7b7cca6544302e217a0bf95120d9a8bc21ab5f1ce52770744bb344d2f9461ca8af2ac9a9d60467622abbb372f82bc088cc7903d172bad8fb1357293a77225ad22cf5a3f5ebb1ee4d1ae4d013d230e4684aa3c2b9a23c3bebdd779cd9082ead40247bfbed2e063d023ae821304d52800af8198cfd3b8438f839b6e775034a08802a7f857606b483c7bda589f23889244adb295bdb6118b5cd46c37f4d443f15e91f78a95d06ac777c6b3f336765cec93cb43df05680221d499e771391ebc4567e0df8a08fcae87b4923940a36905864dc6416d1b0d4c1cd50c1343747ba6b7505b6d928018a0da269a28e7ee9eb76e049da89318075bc48e1e1d1626101512b8e4c17bdf42808e98190d2c05160b4735c0ce5aea7a24679d13568613f066e776c21259c7edd80410f1bc586629fc630c90fc2fbcab78ab86a03ec89d0cbbe53133e500f3d0b3fbc8cbb3dff64812ae961ec70e3dad2d9dec927bd31a33e6101649d201c8af1a0f7d8485bded30532914c2567ef08c70511ba798efdbeca14c250544569e33fbfe037328c8678b08f332aa10d9dbe2de7c20836e93abae880a361ffc652200d15c49ab99c657ed8526db4ed40eda3c63422f4d2e11f1fc1e9438958544a83da7faae43111a8d9630178fdc18df11ca172d35d6d79f6b1b176202c239e168c2bf4d9c010e2789e71ad67d49cf8233d29a887a79d76ed222fc7b6db132acf3ded49b2bd317b7a2e61820a6a1f55abaae24281e265444743cc6b81cd6edf2e75e7be2a981b03a406fcc6a273439b0ab8343f8c79d950ea4cf41a732fcdef19b3783cacbf546009821bc667f606756f949389109c6578951ffb36a465deb6d5280b01fb58d5210f517de71d2310fc3d01b16215438b8c2ed71922da4076ef10c50d2f683c752c01f5ea8b9c8ec95716dc9d18baf48f5bc6fe9b0a615f204503886f1c35dded07fd0cebcde9ed05c17ff45c4901a11255756ead86939130e92e1caa03365ddcf4116d7142f43ba3e45286081378e39a1886ab246c82a27d4704f8d124399102f66c2f3ad6c0fb567e7a77a4e0c11f849030bcde8797874c465529e9a125f3e6d0dd53f1f8036b1803804f600a925135450d66f3b8011763bfe475935e8ba4776f7ad89c3047e6e43f900336b50eeccd534a5f7171cc594d6b9c95c5d6a92f075739d5c2d4644eb9ff708f70c11d8d90b7c10bd34755b40dc369989d7d0aa16e26caf5d36f93b14a8c5d786e85d230c0366015c0f4533e49ad7b1b82f372310811eecd9e4aebea0372bac850c5996b28fffdcdb43d9fdbded994221c5aa576318fbf4729856c4ed00420d5624ee65c9a1faa3c6eec32870e224c7195532149fdf0297aa03fd2b8f81ff1f521bbbdb0ecd9b3dc81339348810cc89246e84aaa6f2191373b589724b01b0532df932d6f7b3db055b0dd38c0c1a89e888d687b7abce90e080f4b3b84c83aea1b5e0c95f8d405f09f3c34815cbf63875ace0aefc363dd1f70686bb5c2a554dc85e767bcf91e6e202b4ebc5d6b84faccbbf70f751fce46f1bc0dd945695170a8c63d4d7d46a6f57a689d78b07778883d5ed8237e4f090be6238dddb17409b86e4cdb1e6070e5b6699660543c029179014536991eee34653d5cdc626796d95366af5b0e6c4b81f25de3e8127ab9d91d263204fc84eecc328119931c33a6514e6e28ab2cf60aeec6aebb7ecdeb4b05a52c2cd65da6bb7ea97127238c1042844c23fed4ab97add62bc8439d7b7f49a809e5fe248af732ddedcf9d681ec25c9f98e866aa00ddd90635202c429db8b76ab3a4754e14701a76784a9c2299cb3d82419dfbd18e0a8dd03158bc8fa2dc6c6df656941e956a71ece57261e23070254112ea8f6e46ed89dbea8943ddeb0e3309aa4dadaa20f8bef08a9d5a010fb7b3eaff72709cb92ff9afff02cf44a46091b0a69992676340641783486b61a1e3c97bf8d79d686a74b4941671d9db8ef51434ee2d01ab66c2d7df608e05c6a83a2142217d38fa4485ec417fc4aecea9bcb50176e82b86043e74a3bbc820b84c6033b94aac96f4228a15a58e3d5460e8d0416abbe60ba5b6ce6431b9bc812a117f35d7631d9bb1a98d67f2debf311c76cb59f0ff68a5f246dc9fbfc5f9678d896583bb62d235c4bef62031dabb83db07f9a13634ba04c04f770e69c57d49b2afeb88bb8b8906c334710a3921b5b8885421da60cfb3334ff2d7087ef9acf8fb615bd58b5feb784fdc45564ba0c2f4947579f13109a43078b8f15cab6c21c49c7410bf4f0fdc2d41d89073fba0df4d383acf795c8987ffd91734ebe3be08111b7f2929cc9ac2f79efc5c1569072384a0e3fda32d0253a6a8582dd791b387da4591519b69107315696760e045008bddc12414bf1b0edd754770645432333cd28813130d25aa3d2679044ae4691d24659968c4d9bbf7a885b9727193208bb1cb32125dd9f9d807c1290526b31b9b4f1cd6671311afd9a85434cf97c2cc2f3b9b94840da5ac56afc3b45f925e921ca8e27908433fa1e195d63149acc252b2f34e9f0fad4aefa45c6631b65a66d51780fc179dfaf02ee8b760636aeff0b4ab48d8459997a52684ce87dee6a0ae34473d49747baa03de705e1002460f22441a3d2a1257d218891a6f4f315592f792cb996361542b7a73f3852a42b1f306ec463d02e7037852bbfa84588ee4a5051c3c7a97b3f7eb961f222ee18c086e49fbdc6805b510083eb61791c1ed95e109c21af764c554c45b45b7be1e366126506be35a8dec79d7febf8e7f792e776a135334038076e8a5c3b4bf3ca48aba686267b18986067c313fd2939411ef2e2706a992658c5a282791c727dab328ecdd0613a9a116c5118855322c12a398babbd94191dd094550390e1b948236c7f2d3351a5b3d612fda3cfc894e7789f9bc5e5150900754376f501805d5af021dff1b8b1f9199ab0d96d3d2534b83680af1d1e1cf73dc654f10f288a58f29c0cebb855f732daecad2d9fe6665b0a522cef86641fcff9d18310cf8084d441f2f9ea964fbbd10144b124ddce706fdfa495fb4bc2d27a2fec55608ded8216e2dd34b65ec23fec93575f80ecd77f60b9a7ebdd25fb9e9bdd1fd7a2f023a485b480a7adef28d76e3de93d8d513146b21e4fff7c6d522f14b3093c7bcf23487468d599062624ed25b461e009f12715d76b6daa1e6cfd26a8b362a6904205e41253a3d691d06b8ba316caa1dacc390a13b3c441b88cc22069f86633ad9d1a4640fa25a14fd0eed0c7d63651d585e5eb958bbfc3a12d63d533fc0d6c9f3b3f8f432d331fc6b507fdd015c3966944949f10d97d90843b336276fae6f1221a882abfc9fb738a1b39d100a0e71e95cb59fdf5552de20611a187c1c1027d31518a047fb87d76b7bbab9f4f04e3d28df57e7acaaab51e6f80f39133e0c2ce90d3d0acfbd5d5db34fa470d8707a435eeeae045ceff60cb9eb14216a3b13a9f1a311ace8541c9cc4cdf4a3d327e7e4544d478c54b8aa7a5f0dd68559104740e704508707f14c26b1eacdc2682e4d1897400ead2e0b9f1b3d35677f8a4cf3f916ec3632938c5743e30f30caafd290ec3a7143d776d3e727d24b26c8d3b19532fee20708475f5a72a542d83805612d73dc12d79032e389d0d17f1062220ffed94ec21b121df5fd45b6a3753eefddc5c753fb32858b8844c25f2371fa12428eb6618d261070cbc1bfc5e54ac7e0c88674819b77daafbda03871f47bf52fee1454c2226bd133628b1ad1f3963473b97d3f010f12a2eebf848194cacd0b49fb4586ac78f85dbc5cacc85002842ecbace91ac2bcdf91565226684f843173e4b4d5c9545176539486b0c4c83f4b884e1806e582ef09775d8e77eb952b0ef1a3714019f04c5595d174e84823c30993956e5b5a8dc4eb5784023aacda6d17f56467f3a3207518301b5cdeea812a596648bfc2eb08e3632c3d2e0a151542c9198780d00b1b3dac8c32bfde6206c5d99dabb1456d", 0x1000}], 0x8, &(0x7f0000001ac0)=[@cred={{0x1c}}], 0x20, 0x4000}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001e00)="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", 0x1000}], 0x1, &(0x7f0000003380)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x150, 0x80}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003500)="d561b1c6c371e4e50a5ee07c2d7937c91da5528feacd3fe1ce3ada2e79e911a2ec1c316e76efab57da54285e1a3aeed13f1dd98ccaf7fc1f157cac7bd01095d06eaca02f6cf1ef51ac794550c9a70aee6355bd66c411ef0f5fd1883ce46b0a1bfbc767d23390e6b2276c7d8ed26b6d034f27295439ac8782a499294b265e3b3ce8a2dff946117e2689d9fafc163f947b8822e25024", 0x95}, {&(0x7f00000035c0)="d63eceae0ca4894204e4896fe35fe09e6862ddd20a664a01f37b6f942321fde3dc8855f506e31c1f24fa1c42fb8c30de607db78b24b836346f2ec9918ca7d253b004e55c4dcb2440c11b63ad68f636952b818874322372ce8e48527f1f43e6c823b43da93da4b823637ed152656011a40fdefffadfacf1f226b3ed796a74", 0x7e}, {&(0x7f0000003640)="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", 0xfd}, {&(0x7f0000003740)="add8feae2b13fb7bc46ec48e9f8b08b45ee4a368e30d05f3fb1e8ff9a80e3fa9136519f481e6d4553ed3741238591dccc559afd1775fee0eaaf2375b2ce61eeef2b6ca8201a108035ccfadbc6e56229d713a2530a8d6bcb859ba5aa8bc5488", 0x5f}], 0x4, 0x0, 0x0, 0x20000080}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003800)="6076927cea87cfc9c6c25368c3505637710a3d662508433cfb99467edf255e64fce7206a479bcfc02ddde8e5a253adc63e9fedb859c095f1d50176051fe9138f370b740a22b002770df31126044a35c63fd94fa3e66483383f3cdad1cc470b35abc02ab964412d14e00d28ed9a32d8ec79520362b3427ce901529a514708b757ccf8b5f2", 0x84}], 0x1, &(0x7f0000004000)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x58, 0xc004}}, {{&(0x7f0000004080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000005580)=[{&(0x7f0000004100)="7a9d3e24229fea80cc4b9ff19a072e3739763e5350f50561aac72d0e26c80d50b0cddbdfad68c0b65f3f177251537aa6b23a55a54bce93b806ad776246d7f773b265d89fc9be3174e961d0719edc39fed5163f9a1d7c4a6b8a79b73ea9692c97e161a4ec11eb1791b5ecb6b28b16553e961a699009480d5c4252a60470254fc934aaa24df824da4266fe5ee6850338330f2ec0850b5faed8dfb104e052f3a596698ea4016de51f99ef5ddd296c81a301b75886b60af360c424d6637a315410e03222b864c593d0a00117de8a397f27607ba0161a160f0d6c442fbb07b1715e3242fee2dd4ba734224bcd85e3cf470c7483bc827d", 0xf4}, {&(0x7f0000004200)="c93b872a22c028656b0b3593353d2adada4f12db808c69ae15cfb3574d329126d80038de4831bc60947ab67cab6e1e4bdd38808b6b43c7062656d47e3cd2162568aa309f0a9d2959b6e441fe7273cb185136c0e4198035c897470fc1b228d6e25321cf71ee04de9e67bb2b88a0413f8f57348ede2d25cb9c1cde437041995da4534be580be2f7fb6dd7b958dee81f164e79b4d67e847785ead98be3f2139911821", 0xa1}, {&(0x7f00000042c0)="23cb7a0c9840f77f27a48224c35602aa1fb1a5d2f0fcd8750f9914aa46cf4ff9844a8a3eac7bd4a0912f346a6ab7289646c07ffbb8911193d412ebef257c5e1476f35d1cdee70fa8ace8841ca01873e422c0da0c889068d21e3b662fd3a4c5a88bbf6d96c493b3881a701564324a70cc1ac1db38c3fcc7894a9c4fbada47084bb023910bdb84108c39a0550703a6595ecdc8c0b0f501279d03fa0b2d3b74e7e2d4d426b245330bf925e9053aa2371992886dafe1139c880e4359c94d9965efac755a292a42348533e3521356ae9ec1c10cf63215d7ddf97fd99547a1391e619d04f6331b4de9ba231ea9591303936357d112aa2669", 0xf5}, {&(0x7f00000043c0)="d8bc14aa6a9513b0adc03feb1112705e09e06a050182559693000478e2af7f919ca4efeeaf3c0e415488dd3cb451a0c587fbb1a65f338601849b", 0x3a}, {&(0x7f0000004400)="c7e465aad93d90acbd5d2d076b10492f63335f8cf8ec2e5624db4499792c902c0da795b30b975dfb511c5436166671751735693f045aff1f3081ee150c636e4d1d1a69930dd1d98908adebfe6fd1bb6be5b42b4fdd6defbbf2269285304bf1877c9b2ba349adc14c336160103f26f2f2f4e405e9aa2f2e7808f9cab21be19b3501b688b1828acf752a623c53b1d31bec4830bd4c6d33a39cac417038de083ef9f58cd2667578eb57e77d0af2c957c7908d59a5edf8e124d9baa9cce0ccfd59722167f6f635cfc1bd33326df5fb6b610aaa1643ae", 0xd4}, {&(0x7f0000004500)="e02b792c30e389d73320d42386dfc2be27d0f4449b729e6b340e3820d3db3346223e1b3b661f24fa1bf7c2e15ee49f04f245b3453103527d446954d3e69b3e242cfa2446747fc9bee1eea355981d110db37b1aff101386c4d1238ccf3a36305bb3fefc3c05db", 0x66}, {&(0x7f0000004580)="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", 0x1000}], 0x7, &(0x7f0000006b00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, 0xee01}}}], 0x60, 0x4000}}], 0x6, 0x10) io_uring_setup(0x47502, &(0x7f00000001c0)={0x0, 0x4000, 0x20, 0x1, 0x1cf}) r10 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r10, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r0, 0x0) 14:26:38 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x501000, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000002c0)={{r2}, 0x19bc4e1e, 0x9d, 0xfffffffffffffc82}) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = dup2(r3, r0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000080), r4) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r5, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x61}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) 14:26:38 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, 0xfffffffffffffffb) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x32, 0x34, 0x64, 0x34, 0x64, 0x39, 0x64, 0x65, 0x35, 0x65, 0x31, 0x66, 0x37, 0x63, 0x34, 0x30]}, &(0x7f0000000100)={0x0, "fa92d0e52f86277257ecdf8f6de7c6cf79baebc0cfee1b3b6ea5cf82bc949509d9c4c51d4fbb35afd2494a9b857e8dcfe9f67b43ceff2f6bf1f3f7979727fe43", 0x3f}, 0x48, r1) r2 = add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="82e1a851f3c0e5bb6362923ae64857e8e48132e146d750d54db7bd51d235162d509f2b527343c95cf77b314f1055310c8435155459a3c605ba7970dbfa51c6ac6953ffe353142b9d46b668edd0e211f46b84fe354055ccc7196efb1526fdd7fbc79042412ce544044a9d01187aa1d3d0b9be", 0x72, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000540)={'fscrypt:', @desc4}, &(0x7f0000000580)={0x0, "78a6e9251a4b01819a6ff7c3e6b12d44d63a8a969a8762e5df703019c056c1108e3ded8b0eaacb330415920b1b2bb84998a84d3af74d2597803cb67300", 0x15}, 0x48, 0x0) r3 = add_key$fscrypt_v1(0x0, &(0x7f0000000840)={'fscrypt:', @desc1}, &(0x7f0000000880)={0x0, "e94449a2d9afb1d14e3d76abf856f9f54da47be7dafc494c6d064a7874af3e1010bfb6dfca2b4e08b319aa9c0ab4114faabfd1acdd255360ed5f6d2ffc1c2505", 0x12}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r3) keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x48000}, {&(0x7f0000010600)="ff4344153031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}], 0x0, &(0x7f0000000380)={[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0xcbb252a02116ca1b, 0x4) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x41}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000000000)=0x3, 0x4) 14:26:38 executing program 6: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00'}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) move_pages(0xffffffffffffffff, 0x3, &(0x7f00000001c0)=[&(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000000), 0x0, 0x4) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c7258393ab696c13ef2f800c57f240000009cc0dc8125c331a05601bcab3a288e4f83ce545d9118be981a38e3dd9d2c6adbee1881d932d5bdcdec1233f502e7209ab8723e0fc0c750", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf250200000008000b01afb100000800690003000000"], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x80) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 14:26:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000002c0)={0x4, 0x86, 0x1ff, 0x77, 0x7, 0x40}) fallocate(r0, 0x10, 0x3f, 0x5) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) fallocate(r7, 0x0, 0x10001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x2}) readlinkat(r6, &(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)=""/237, 0xed) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000700)={"c210284bfdf0caddab5a6daa7d4c93b2", 0x0, 0x0, {0x84, 0x1f}, {0x7fff, 0x3f}, 0x4, [0x5, 0x2, 0x2f5, 0x4, 0x1, 0x100, 0x8, 0x1, 0x40, 0x5, 0xfffffffffffffff9, 0x9, 0x4fd, 0x5aa2, 0x10001, 0x5]}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) pwritev(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0, 0x4000000) [ 117.568598] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 117.669364] device veth0_vlan entered promiscuous mode [ 118.000951] device veth0_vlan entered promiscuous mode 14:26:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600002c0000000000329078ac1414000a0101008305000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8c7d53c5520be53e"], 0x0) 14:26:49 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020002106000000000000000002000000000000", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x403}, 0x0, 0x8, r0, 0x0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x1c7a02, 0x0) unshare(0x48020200) 14:26:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000019c0)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xa, 0x1b, 0x0, 0x0, @str='\x01\x01\x01\x01\x01\x01'}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x800, 0x4) 14:26:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x4) ioctl$CDROM_SELECT_SPEED(r1, 0x31f, 0x20000000) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0x2, 0x3, 0x8, 0x2}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0xc004) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d756e6978466368653d6c6f6f73652c613ab3f4b73d2b2c2c736d61636b66736465663d706970656673002c7063723d30303030303030303030303030303030303034352c7569643e0000", @ANYBLOB]) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) 14:26:49 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x55db, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1b1}, &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb99cc0d8da3a4f6f42444a1948f422c8d8d2d8bdd069588783e32b713"}, 0xd8) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x4205c0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_batadv\x00', {}, 0x40}) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4000, @fd_index=0x6, 0x3f, 0x0, 0x3, 0x9, 0x1, {0x1, r4}}, 0x81) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x49021}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 14:26:49 executing program 6: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x96c6, 0x7e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8084) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x5, 0x11, 0x0, 0x1, [@generic="80"]}]}, 0x1c}}, 0x0) 14:26:49 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000100)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004894}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r3, 0xd8499488957a772f}, 0x14}}, 0x0) timer_gettime(r1, &(0x7f0000000280)) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) timer_gettime(r1, &(0x7f0000000080)) timer_settime(r4, 0x1, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:26:49 executing program 7: r0 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001000)=[{&(0x7f0000000e00)="c8", 0x1}, {&(0x7f0000000000)='h', 0x1, 0x8000000000}], 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r1, 0x0, 0x1a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) open_tree(r2, &(0x7f00000004c0)='./file0\x00', 0x8000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000480)={0x6, 'gre0\x00', {0x5}, 0x800}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000500)=""/85, 0x55}, {&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000100)=""/238, 0xee}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f0000000300)=""/177, 0xb1}, {&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f00000003c0)=""/51, 0x33}], 0x8, 0x0, 0x561) [ 128.366906] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 128.371826] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 128.410720] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:26:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r1, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r4, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000003280)=ANY=[@ANYBLOB='\b\b\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="4b2092ab32d04fc41ea65b62e8a365ae3941d1eb112bc119de8e5a94e927aa0f39d189484cfded0af596ab54d1be768a2b91b93fa261030f5fec9f1f6ba8fee32fe7f552ba94e621219f3d890e1409f13206301f953a2965ab95ddd4547344219dcd3414bd88aa04390e05e1b5b76b71d6deb94090a9376a8eed66ad2e9f386665869dd02bfc70e1c41f7c4b14994f0fc1428e6b2384aba8c84162330c9fc03c634231"], 0x808}, 0x1, 0x0, 0x0, 0x5}, 0x4048801) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r6, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="70060000", @ANYRES16=r6, @ANYBLOB="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"], 0x670}, 0x1, 0x0, 0x0, 0x4004}, 0x800) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffff) write$binfmt_elf64(r7, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x3f, 0x8, 0xff, 0x100, 0x3, 0xc1c4f0b0dfcfc3e2, 0x5, 0x1ca, 0x40, 0x191, 0xfffffffe, 0x53a, 0x38, 0x2, 0xff01, 0x1, 0xff}, [{0x4, 0x5, 0x15, 0x0, 0x5, 0x9, 0x8000}], "fa715fa0a9772d5eed0a0752bf10105e30d5045c3cffc9c786c92a50793ef720b134222a50311dc1f631bdc12d306cab866b26fc436f76dece616cb9a7fad126ef0c5da2cf5372e79c8c6ff7e41fe2cca39c7f331b88cd2e374c5881eedc1d95dfacabe02282cc6ae90d2b80c07c49c3e38c5a3985c6f2f3a6c12ec113bf61196596c5f4f56ae718adfec8a2c21f4dc6cb8ff69edb4e8023387db68fcf1771e87fbaae0a1d8cc0b24fb40346006b948f67e364c4a4aac6be7104923fb8bcff6761324deab96a1f4185509a6d71b54c90662a97bcb94d918a7e042883907eeb85c74ba13be09926f92ad4062c3f2c1abaa30aad9e269522bb62ecf4ce5e625d24b73cf065a6dc38f544c5a541039cb6ac7bb8f3dd51efd68c4bc885f7432ded4d0790dbf41b96e5237df1314d141706bca4562ddee214d6b276e101944d308fef66709abdd08b0f121293c6ae4cff33e557402af0077ecd765bdb1f07a32318908583e08b7afb5fe84f26b66fbada4128848cb09fdc183e3f987ac9447e543f8817e6c745986ce1b331d35611f39ff1cb09b420fed74622de0f960eccdd756ce1dffd1bf3738b69fdbfa4b165054614846d880d8d4a693125973d4eed9dafaeeae29ebb8d3a6f9d8c209c963590c6b2f1102e21d47faebaadf1a2e725be1ad103764f378fa27380098b57b997c0a297189c98e8d8fcfa5e92d9daa5b64445d472b9eb7fdae75b968a43a94b162b7dde7eeca008cf0cf087844daaaf8de0add7c2175f6505d8660b681083386f93f78afc33c4be4bc462282cb5aca4ed4eb93d39e281dfcf044f9fdcb9aa7b1391847a9a89141e114903c2bad5d693060453662d57b7e0d36835dcba81622edf18b382486589df1c8a44c2e6b2797730adb1fbf25ca6b700d0f9da3471553cf774eb00c6f43ee20ab40e4ab0159d8cfe0cc5c6e0d76756f052492dbf6a7f8ef2ecbf41107d5e30367c41b9a0491725a04222dbf33119682f1017d31a32c2be0e6ae77291773dd740542d62444d4e5daaf4f2e01887d623163f66c668acba44a9450ce09d936ced12dd2297b98642e688ae318a17d34aa30665bcacad47dd20a522d8d53c551daf2484ad19088ed5e803d22be43fb0398ac13a2c310dd5e81721422c3d3dedaf1b1e536af0896c3907c9ed7f7c5147d4009ee4ea5b5201bcd8e41a6873e1448f1f0665260b01c8ae78d976eea832d6797ac4ee81f9077f7b1896a2bb00e2e64b9432c33ec12883065a710c050089d9417efbb36f6840d8e4c78b48b36e9f4989859a14a7ac501672ea892704da66368efbb395c4215d43dc4cd9fe3faa1d2002585e6e20c0899a8a8631160450c7935eeaab32db2908c70087e07a834b6080e1b845484e576c94fc073c63a96f89773e8270ac36e19417a460504ae5bdeacca8d5fb5c6244d6ffba86221fb2edc09bae60619d461f565d38a8ebcec3b6f79fe0d8ed6f96e144eb95cbbe54d0c3b7da10aaea94223a39a4250a79ca841cf56ed10d0a6ff5d922afbc0ed63b1430b38d243ebd92d4737be025d0c86c849818ea2fadfc98437d352ca7731d29efda2dccc46a0761fcb14eaa13c4a457556d94d2de4987b4750647b12f09f844797d17414c506d98cea6d2abbc75ee699602344e978d425ddb9c1eec7cd1154586ed502029598ae9b38366fa92867c0ea29f637b54a045b7587ef634d6e2502d646d02d501d5c0934adb41ecc9699fe5984cb651737a74f0f5c2dc823e3034917576a70638e1893e2283c8c1d1f37c27637063c85a48367ff6e6f732a4a26c1610c69552239827458a22ae568dac72e160c26b1ecbe5dca257e7696e83d9ea0eaab7e7100710e90442b01406a9a335a5c7623af4b250ff18f666888802d0ff6baa9ca4cc92e84d70365e85dcf46654e21cb1c4207b371ce0298dfabec6ae7ef9f69b6b638d3512b944f0c5134d4c95f6fe2b304a7ce9efb47b043f23931797cf3b951dce5da084b3e683db30c9504b2581b76ac75d6ba4d88957130bb386636de5e849084e36722db92d9ddac561ec7eb96732e03f2fbeb1f4b44b14736bfd6bb6d475ddf6198ec6b05ffe724c6d850c2d46534d6a3499fe55735e48463a75a5e62126f8cf6e2de358359bc049ca79e8ff14c0318cd2f530eb739a3bac5a1b8002c9a6f2c30ddefba0532ad37e7da1abc02ee697aa8107470514bd38ddbfc276322755c9087717b8cc5fae69f563536e590a37c8c94c59375baf45110ee506df1550da797622fc35f98b7d2ce8521ae42994694da18d45afb40c5d4063168506d0dc4c7280dcd5620080ea3366b27d41b0ee3b4c3c7ba5a89b89db5ade0ca165b9b60640f5667d11efb4a9652e0de11cec3003efdb670f798c0833983e9f8b605535458f061bfd784c053838dc7bf2e705fed379b64bceb5abee5a444de28adb59e633f64b4691ba62425f5fd918c252d84ba754277dce04ccf7112d7b44b2ff894588a09ed7cd67a5281e1bbe34a30ca71a70be8512cc0980772118925f10ffd65034ea8a16bca8b3526e2cc22869be1f6645fb9308c53679978801b6cfab0519c203e86d6a155222460086a27ca45ac3e879c8447d680c7aa8e2ed9a2af5c8e5001170aa528b7cbb247016048a0d6a4f791834c2ada2f31bf0bd21cf54682aaabee78ce6c8d2d0d26363eaecd5f8e6c83cfb18585c7e2c4a69ee6e0c51c027f898ff425c2580e859b08f84fe14b169c8f4aab890f47f7477773dab352d788cb991fc95d829d845d712e527ff9382a8111956c0c622fb270546c3ffe75a75e983706261afc80513a67002a791e2d889078931b0e03afb0cbfa265f27670e8fee7f61905f4ab31b488a827da7dc76934b6f40de50b42b056bfb833d1a121a289f5f123bff4f73f85361d51e6797fdec9670831741948c7b05dfe66e198bf93209295433b1522cf75967709d46e3bdbd94b6d106d1d06696bc5818e47c017218a7ceae048367261c14116692bb71313f5dda6329d439f8277ef555f1d71200b1034f56bdc42a0a8424745c43c9f700029589155910eed10d7e48f9c40a9af4c2a0e1d0604906f154b8bf8d3e4d15fbf19323061c88fb55ddb979fc19d6a05f3c7baa26d21db8d2a79fff5a325fe4f12a12122de9e231dd98d523552483e859953845e8cd69c9b85fca7f07a29b1649c25d7bebd9edc5471a09c81cbe0b33348913f0dc927175e4ceac1680794ff588cd42febe5f56d0325bdbcbb4066790927bf69fb83130108bafc5bf7f10f4d9409a787c86bd90ac2adea7490629ec9035a37b09bff7cbbab0329f3bc5e3ff95b116c6b3aea6ab9e3279b6da7a58518203a641ed30dae45ea6e0e93e39c4c7c6423c8a5eca8655a037be138632efb8bc713e9451290bcb3ff4835c95d822145dade2b7679f1ffe507d722d9cf467a0b4b751aec5b7ac2fb243f321ee4153fbd4e0a101387e64a81f87c90f36ee56d0ec728a51a44a10b1b1a31180007b5c528786f4240d3d62fce7d814569bd17737a677abd5f08afc466f6edabf0b5203f1e376b618f7f77e4331bc8cf65965e867a718c95bed70119c35c3ccb502c06c9f5659c1086eac65a1c96d2c462fe143dc178e445662c81bd1e4549fdd0a2e23ff9fcb139d8bfbc4a35fc2fc0431ef7d86ac27d8c18e9291aa20fd6535b7638f380a18d62c0e24be0b7b7b7c2cb59afd4b0e15af9628540de16ea97af439481224d8255f1592bb918f0f5402dc6c7b53e6d1eee18bac8ab9c5d9a88b2ff894aa77a69917af27686aa047ab0a6342f3e1be1d9fa71c0bab50721b57c6d99e3a3b5b6e624c187fcc997c9658f04b4ad2bd656ded987fbf3d01dbde3b9bea65c999d8121bc054b4ce1e4aa9d91216e5f2527e53388a338abaf19d077bfc88b2ef9b7e37b91d34fb599bdb177ced23a8df6caef6b617a7f95830754486653c8387a30e63a8bbec61f9f90cf2138d36a11ca71cfe82d56b2f30ba2e8460fd2b90624128dd31a056844caa4dbf8d29c3223ea21c4934f3598659658e6bbf9d7b0bd48a83c07e7554bd588066f14b073d52657ec27c833cc708a09623e03a2782bd3edaf2d3cb689e4477bade23ba8546a84fbfb2c7541beeddd3fba20abf29c25b7d602d277c576e125a2b65f0b85fc42612713abd5a14215f2f3415508a4a363936f3876f34566abab256eea4851ea143e68bcd6f04b439594ab0e81377323e850f9a73b7aa77e73a3592a2039c4f121d4582565940b0217db0895e4f3d35a7ef1816a02c35eff1d29ab9520a7999997d2a9040259957e2ec97895e2f1a9ecb750ccb318f97c740166e005ffd0d859c1ada689f70fdfa502672abaaa013a38db20d7f2ea3e2a6d298923da1f698c798fd1799f7907917a0d1709319ac9a3c3515262095830f4deb50f49c973ae8a5e6d0f44c219c89ca62c4cee4c62abdf009fdcef4c52c4d9b9b736e426f810c804773f10ae2711821cb666059af22c3878f64dc3f5f7deae1a7ea92774b7506b35bb1c8f41c45003dd600b3f44c6365fe0737b55a8b43837612560d2aaf80ccb6ffd12671f1ad1eca8ebeb893b5882f7957f9661b63f2be1a56f4fac9b03c26539ea9d8f67c6299362461f3fb7c4a9ebc37a6b7bd28ff70efe799e850d0f9599088abd0c6344fc351fb9d230cc4b9d15337c3b885feb271b1c7af76141fa72f55e99e2262392f1807768d2839ee8b98e7fb65b4a27abb3152af2e44cd5583c22a8980048bc2673e26319d9a2f351df3117a789885c1a0adae02fa7d5bba8689bde51481c5175baaa747438179d12da025297e83f2bfda58763c5ccddbe6d9b7f4a116a4ebf357f1a8badc2d8cc6c07e3810a9b529d824117eb61810ae092c5c86b9be16e88884614468014010d2fb0271cf303c5cc48aca54fb3e811af5976a93506ca677d71e805a8eb2fc310ad9a85f642eac2945cd05ad1ef66996c7700d762197a918e2b81eace82ae09cd46f65e8af1c1a061de8b9f7587e9d69fc34aa62e25a27f26a7303924f06ce0da15b339fc9bfaf683568963e0cadf411b149c872a72e5f85f50366ab0b12506e3796d95ddae938a619e3a6ff41ac1fca4d7acaab0530e81b0bbb7b62d06fa7931c92c97a19a1a6b4a808572008dc46fc39bea78c9ea518e8ab6af8809aaa83cb7ac5255522e1efc344bf12eacda553e176eeb34c4003d71363adc4a89caf08787bfa7d35b6be85c38fe60ec4414d09df835f8817352833bcba513bb25026ab2a5a935881abdfeebc7b87d25c956c9de75bcba0f952b38c6df94e552d29ca234745b39774811f617b9414aa1bcded055bb21759ffd365399e9a6dfed1137f5018c98b079ceafdd6f896cd99b6878aa23c11eb22c1aa7810365b1e269ff80c72d9dd5222a19a97a4b335fdf925e84c316d9e7e023360f0319105442314fcc541a999e0c3106c0d39b378a31dbd9005dc10aa6dea7807b3dfb518b319cb6145a79c14dc270251ccfe110a7cab52fcb8c0888c66234225fa67db047b5a52cd3be90ba61b11df40572b079b1d1cc03010be9372aa1b0ee3555418f26cc69977e5ef326d0fc6aea1f4b641dea50073d6d17c5e0c4e2506b5cb3a583abe1c3061eb7c4eed8671028fcdbe055d680f4ebccd8255b0d4414d962d950608163f29a026d67f150be0da67d6a63c4841b48189e7960a10fdb8388b35fb54c395cd64e7fb79dc1c304f7a99988f01c2bbdca4e9241d59351611b15af1e66f8cf80201b7d7ab8537146cf1f1e6c4d4c1257321ce7917687147e5731e411f7bc1c64877e8d48d3", ['\x00', '\x00', '\x00', '\x00']}, 0x1478) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 14:26:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x110, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xcc004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x43010252}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x8005) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x5, 0x0, 0x7a, 0x0, 0x0, 0x2, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x40, 0x6, 0x0, 0x0, 0x8000, 0x101, 0x4, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r0, r2) 14:26:49 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x442, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xa}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001980)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x53000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file1\x00', 0x40, 0x2, &(0x7f0000000400)=[{&(0x7f00000003c0)="4f1b76543f96cb2cfde0b156", 0xc, 0x2}, {&(0x7f0000001e00)="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", 0x1000, 0xf2}], 0x80000, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x9}}, {@size={'size', 0x3d, [0x30, 0x37, 0x36, 0x36, 0x33, 0x6d, 0x25]}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2c]}}}}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x35, 0x6b, 0x33, 0x25, 0x67]}}, {@huge_always}, {@huge_always}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x3a, 0x17, 0x35, 0x2f, 0x35, 0x36]}}}}], [{@seclabel}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsdef={'smackfsdef', 0x3d, '\xf2@'}}, {@subj_user={'subj_user', 0x3d, '\'%\')\xd5'}}]}) preadv(r3, 0x0, 0x0, 0x401, 0x0) getresuid(&(0x7f00000015c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x300020, &(0x7f0000001880)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7e}}, {@access_any}], [{@uid_eq={'uid', 0x3d, r4}}, {@dont_hash}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@audit}]}}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x20) unshare(0x48020200) [ 128.717531] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda, type ext4) errno=-22 [ 128.889644] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda, type ext4) errno=-22 14:27:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfdef) chdir(&(0x7f0000000000)='./file0\x00') 14:27:02 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100), 0x0) r0 = syz_io_uring_setup(0x55db, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1b1}, &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x4e, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb99cc0d8da3a4f6f42444a1948f422c8d8d2d8bdd069588783e32b713"}, 0xd8) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x4205c0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_batadv\x00', {}, 0x40}) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000140)=@IORING_OP_READ_FIXED={0x4, 0x2, 0x4000, @fd_index=0x6, 0x3f, 0x0, 0x3, 0x9, 0x1, {0x1, r4}}, 0x81) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x49021}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}, 0x1c) recvfrom$inet6(r2, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 14:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000020002106000000000000000002000000000000", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x403}, 0x0, 0x8, r0, 0x0) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r2) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0x1c7a02, 0x0) unshare(0x48020200) 14:27:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x110, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0xcc004) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r6], 0x38}}], 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x43010252}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_EEE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x8005) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x5, 0x0, 0x7a, 0x0, 0x0, 0x2, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x40, 0x6, 0x0, 0x0, 0x8000, 0x101, 0x4, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r1, 0x0) fcntl$setstatus(r2, 0x4, 0xc00) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) dup2(r0, r2) 14:27:02 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x1a) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x20, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}, [@nested={0xc, 0xa, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x20}}, 0x0) 14:27:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r1, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r4, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000003280)=ANY=[@ANYBLOB='\b\b\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="4b2092ab32d04fc41ea65b62e8a365ae3941d1eb112bc119de8e5a94e927aa0f39d189484cfded0af596ab54d1be768a2b91b93fa261030f5fec9f1f6ba8fee32fe7f552ba94e621219f3d890e1409f13206301f953a2965ab95ddd4547344219dcd3414bd88aa04390e05e1b5b76b71d6deb94090a9376a8eed66ad2e9f386665869dd02bfc70e1c41f7c4b14994f0fc1428e6b2384aba8c84162330c9fc03c634231"], 0x808}, 0x1, 0x0, 0x0, 0x5}, 0x4048801) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r6, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="70060000", @ANYRES16=r6, @ANYBLOB="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"], 0x670}, 0x1, 0x0, 0x0, 0x4004}, 0x800) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffff) write$binfmt_elf64(r7, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x3f, 0x8, 0xff, 0x100, 0x3, 0xc1c4f0b0dfcfc3e2, 0x5, 0x1ca, 0x40, 0x191, 0xfffffffe, 0x53a, 0x38, 0x2, 0xff01, 0x1, 0xff}, [{0x4, 0x5, 0x15, 0x0, 0x5, 0x9, 0x8000}], "fa715fa0a9772d5eed0a0752bf10105e30d5045c3cffc9c786c92a50793ef720b134222a50311dc1f631bdc12d306cab866b26fc436f76dece616cb9a7fad126ef0c5da2cf5372e79c8c6ff7e41fe2cca39c7f331b88cd2e374c5881eedc1d95dfacabe02282cc6ae90d2b80c07c49c3e38c5a3985c6f2f3a6c12ec113bf61196596c5f4f56ae718adfec8a2c21f4dc6cb8ff69edb4e8023387db68fcf1771e87fbaae0a1d8cc0b24fb40346006b948f67e364c4a4aac6be7104923fb8bcff6761324deab96a1f4185509a6d71b54c90662a97bcb94d918a7e042883907eeb85c74ba13be09926f92ad4062c3f2c1abaa30aad9e269522bb62ecf4ce5e625d24b73cf065a6dc38f544c5a541039cb6ac7bb8f3dd51efd68c4bc885f7432ded4d0790dbf41b96e5237df1314d141706bca4562ddee214d6b276e101944d308fef66709abdd08b0f121293c6ae4cff33e557402af0077ecd765bdb1f07a32318908583e08b7afb5fe84f26b66fbada4128848cb09fdc183e3f987ac9447e543f8817e6c745986ce1b331d35611f39ff1cb09b420fed74622de0f960eccdd756ce1dffd1bf3738b69fdbfa4b165054614846d880d8d4a693125973d4eed9dafaeeae29ebb8d3a6f9d8c209c963590c6b2f1102e21d47faebaadf1a2e725be1ad103764f378fa27380098b57b997c0a297189c98e8d8fcfa5e92d9daa5b64445d472b9eb7fdae75b968a43a94b162b7dde7eeca008cf0cf087844daaaf8de0add7c2175f6505d8660b681083386f93f78afc33c4be4bc462282cb5aca4ed4eb93d39e281dfcf044f9fdcb9aa7b1391847a9a89141e114903c2bad5d693060453662d57b7e0d36835dcba81622edf18b382486589df1c8a44c2e6b2797730adb1fbf25ca6b700d0f9da3471553cf774eb00c6f43ee20ab40e4ab0159d8cfe0cc5c6e0d76756f052492dbf6a7f8ef2ecbf41107d5e30367c41b9a0491725a04222dbf33119682f1017d31a32c2be0e6ae77291773dd740542d62444d4e5daaf4f2e01887d623163f66c668acba44a9450ce09d936ced12dd2297b98642e688ae318a17d34aa30665bcacad47dd20a522d8d53c551daf2484ad19088ed5e803d22be43fb0398ac13a2c310dd5e81721422c3d3dedaf1b1e536af0896c3907c9ed7f7c5147d4009ee4ea5b5201bcd8e41a6873e1448f1f0665260b01c8ae78d976eea832d6797ac4ee81f9077f7b1896a2bb00e2e64b9432c33ec12883065a710c050089d9417efbb36f6840d8e4c78b48b36e9f4989859a14a7ac501672ea892704da66368efbb395c4215d43dc4cd9fe3faa1d2002585e6e20c0899a8a8631160450c7935eeaab32db2908c70087e07a834b6080e1b845484e576c94fc073c63a96f89773e8270ac36e19417a460504ae5bdeacca8d5fb5c6244d6ffba86221fb2edc09bae60619d461f565d38a8ebcec3b6f79fe0d8ed6f96e144eb95cbbe54d0c3b7da10aaea94223a39a4250a79ca841cf56ed10d0a6ff5d922afbc0ed63b1430b38d243ebd92d4737be025d0c86c849818ea2fadfc98437d352ca7731d29efda2dccc46a0761fcb14eaa13c4a457556d94d2de4987b4750647b12f09f844797d17414c506d98cea6d2abbc75ee699602344e978d425ddb9c1eec7cd1154586ed502029598ae9b38366fa92867c0ea29f637b54a045b7587ef634d6e2502d646d02d501d5c0934adb41ecc9699fe5984cb651737a74f0f5c2dc823e3034917576a70638e1893e2283c8c1d1f37c27637063c85a48367ff6e6f732a4a26c1610c69552239827458a22ae568dac72e160c26b1ecbe5dca257e7696e83d9ea0eaab7e7100710e90442b01406a9a335a5c7623af4b250ff18f666888802d0ff6baa9ca4cc92e84d70365e85dcf46654e21cb1c4207b371ce0298dfabec6ae7ef9f69b6b638d3512b944f0c5134d4c95f6fe2b304a7ce9efb47b043f23931797cf3b951dce5da084b3e683db30c9504b2581b76ac75d6ba4d88957130bb386636de5e849084e36722db92d9ddac561ec7eb96732e03f2fbeb1f4b44b14736bfd6bb6d475ddf6198ec6b05ffe724c6d850c2d46534d6a3499fe55735e48463a75a5e62126f8cf6e2de358359bc049ca79e8ff14c0318cd2f530eb739a3bac5a1b8002c9a6f2c30ddefba0532ad37e7da1abc02ee697aa8107470514bd38ddbfc276322755c9087717b8cc5fae69f563536e590a37c8c94c59375baf45110ee506df1550da797622fc35f98b7d2ce8521ae42994694da18d45afb40c5d4063168506d0dc4c7280dcd5620080ea3366b27d41b0ee3b4c3c7ba5a89b89db5ade0ca165b9b60640f5667d11efb4a9652e0de11cec3003efdb670f798c0833983e9f8b605535458f061bfd784c053838dc7bf2e705fed379b64bceb5abee5a444de28adb59e633f64b4691ba62425f5fd918c252d84ba754277dce04ccf7112d7b44b2ff894588a09ed7cd67a5281e1bbe34a30ca71a70be8512cc0980772118925f10ffd65034ea8a16bca8b3526e2cc22869be1f6645fb9308c53679978801b6cfab0519c203e86d6a155222460086a27ca45ac3e879c8447d680c7aa8e2ed9a2af5c8e5001170aa528b7cbb247016048a0d6a4f791834c2ada2f31bf0bd21cf54682aaabee78ce6c8d2d0d26363eaecd5f8e6c83cfb18585c7e2c4a69ee6e0c51c027f898ff425c2580e859b08f84fe14b169c8f4aab890f47f7477773dab352d788cb991fc95d829d845d712e527ff9382a8111956c0c622fb270546c3ffe75a75e983706261afc80513a67002a791e2d889078931b0e03afb0cbfa265f27670e8fee7f61905f4ab31b488a827da7dc76934b6f40de50b42b056bfb833d1a121a289f5f123bff4f73f85361d51e6797fdec9670831741948c7b05dfe66e198bf93209295433b1522cf75967709d46e3bdbd94b6d106d1d06696bc5818e47c017218a7ceae048367261c14116692bb71313f5dda6329d439f8277ef555f1d71200b1034f56bdc42a0a8424745c43c9f700029589155910eed10d7e48f9c40a9af4c2a0e1d0604906f154b8bf8d3e4d15fbf19323061c88fb55ddb979fc19d6a05f3c7baa26d21db8d2a79fff5a325fe4f12a12122de9e231dd98d523552483e859953845e8cd69c9b85fca7f07a29b1649c25d7bebd9edc5471a09c81cbe0b33348913f0dc927175e4ceac1680794ff588cd42febe5f56d0325bdbcbb4066790927bf69fb83130108bafc5bf7f10f4d9409a787c86bd90ac2adea7490629ec9035a37b09bff7cbbab0329f3bc5e3ff95b116c6b3aea6ab9e3279b6da7a58518203a641ed30dae45ea6e0e93e39c4c7c6423c8a5eca8655a037be138632efb8bc713e9451290bcb3ff4835c95d822145dade2b7679f1ffe507d722d9cf467a0b4b751aec5b7ac2fb243f321ee4153fbd4e0a101387e64a81f87c90f36ee56d0ec728a51a44a10b1b1a31180007b5c528786f4240d3d62fce7d814569bd17737a677abd5f08afc466f6edabf0b5203f1e376b618f7f77e4331bc8cf65965e867a718c95bed70119c35c3ccb502c06c9f5659c1086eac65a1c96d2c462fe143dc178e445662c81bd1e4549fdd0a2e23ff9fcb139d8bfbc4a35fc2fc0431ef7d86ac27d8c18e9291aa20fd6535b7638f380a18d62c0e24be0b7b7b7c2cb59afd4b0e15af9628540de16ea97af439481224d8255f1592bb918f0f5402dc6c7b53e6d1eee18bac8ab9c5d9a88b2ff894aa77a69917af27686aa047ab0a6342f3e1be1d9fa71c0bab50721b57c6d99e3a3b5b6e624c187fcc997c9658f04b4ad2bd656ded987fbf3d01dbde3b9bea65c999d8121bc054b4ce1e4aa9d91216e5f2527e53388a338abaf19d077bfc88b2ef9b7e37b91d34fb599bdb177ced23a8df6caef6b617a7f95830754486653c8387a30e63a8bbec61f9f90cf2138d36a11ca71cfe82d56b2f30ba2e8460fd2b90624128dd31a056844caa4dbf8d29c3223ea21c4934f3598659658e6bbf9d7b0bd48a83c07e7554bd588066f14b073d52657ec27c833cc708a09623e03a2782bd3edaf2d3cb689e4477bade23ba8546a84fbfb2c7541beeddd3fba20abf29c25b7d602d277c576e125a2b65f0b85fc42612713abd5a14215f2f3415508a4a363936f3876f34566abab256eea4851ea143e68bcd6f04b439594ab0e81377323e850f9a73b7aa77e73a3592a2039c4f121d4582565940b0217db0895e4f3d35a7ef1816a02c35eff1d29ab9520a7999997d2a9040259957e2ec97895e2f1a9ecb750ccb318f97c740166e005ffd0d859c1ada689f70fdfa502672abaaa013a38db20d7f2ea3e2a6d298923da1f698c798fd1799f7907917a0d1709319ac9a3c3515262095830f4deb50f49c973ae8a5e6d0f44c219c89ca62c4cee4c62abdf009fdcef4c52c4d9b9b736e426f810c804773f10ae2711821cb666059af22c3878f64dc3f5f7deae1a7ea92774b7506b35bb1c8f41c45003dd600b3f44c6365fe0737b55a8b43837612560d2aaf80ccb6ffd12671f1ad1eca8ebeb893b5882f7957f9661b63f2be1a56f4fac9b03c26539ea9d8f67c6299362461f3fb7c4a9ebc37a6b7bd28ff70efe799e850d0f9599088abd0c6344fc351fb9d230cc4b9d15337c3b885feb271b1c7af76141fa72f55e99e2262392f1807768d2839ee8b98e7fb65b4a27abb3152af2e44cd5583c22a8980048bc2673e26319d9a2f351df3117a789885c1a0adae02fa7d5bba8689bde51481c5175baaa747438179d12da025297e83f2bfda58763c5ccddbe6d9b7f4a116a4ebf357f1a8badc2d8cc6c07e3810a9b529d824117eb61810ae092c5c86b9be16e88884614468014010d2fb0271cf303c5cc48aca54fb3e811af5976a93506ca677d71e805a8eb2fc310ad9a85f642eac2945cd05ad1ef66996c7700d762197a918e2b81eace82ae09cd46f65e8af1c1a061de8b9f7587e9d69fc34aa62e25a27f26a7303924f06ce0da15b339fc9bfaf683568963e0cadf411b149c872a72e5f85f50366ab0b12506e3796d95ddae938a619e3a6ff41ac1fca4d7acaab0530e81b0bbb7b62d06fa7931c92c97a19a1a6b4a808572008dc46fc39bea78c9ea518e8ab6af8809aaa83cb7ac5255522e1efc344bf12eacda553e176eeb34c4003d71363adc4a89caf08787bfa7d35b6be85c38fe60ec4414d09df835f8817352833bcba513bb25026ab2a5a935881abdfeebc7b87d25c956c9de75bcba0f952b38c6df94e552d29ca234745b39774811f617b9414aa1bcded055bb21759ffd365399e9a6dfed1137f5018c98b079ceafdd6f896cd99b6878aa23c11eb22c1aa7810365b1e269ff80c72d9dd5222a19a97a4b335fdf925e84c316d9e7e023360f0319105442314fcc541a999e0c3106c0d39b378a31dbd9005dc10aa6dea7807b3dfb518b319cb6145a79c14dc270251ccfe110a7cab52fcb8c0888c66234225fa67db047b5a52cd3be90ba61b11df40572b079b1d1cc03010be9372aa1b0ee3555418f26cc69977e5ef326d0fc6aea1f4b641dea50073d6d17c5e0c4e2506b5cb3a583abe1c3061eb7c4eed8671028fcdbe055d680f4ebccd8255b0d4414d962d950608163f29a026d67f150be0da67d6a63c4841b48189e7960a10fdb8388b35fb54c395cd64e7fb79dc1c304f7a99988f01c2bbdca4e9241d59351611b15af1e66f8cf80201b7d7ab8537146cf1f1e6c4d4c1257321ce7917687147e5731e411f7bc1c64877e8d48d3", ['\x00', '\x00', '\x00', '\x00']}, 0x1478) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 14:27:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x5}) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x140) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x129) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r2 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_freezer_state(r0, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000009640)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10041, 0x14) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) lseek(r1, 0x0, 0x2) timerfd_create(0x0, 0x80800) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:27:02 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x442, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0xa}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') ioctl$FIONREAD(r2, 0x6801, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001980)) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x53000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file1\x00', 0x40, 0x2, &(0x7f0000000400)=[{&(0x7f00000003c0)="4f1b76543f96cb2cfde0b156", 0xc, 0x2}, {&(0x7f0000001e00)="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", 0x1000, 0xf2}], 0x80000, &(0x7f00000014c0)={[{@mode={'mode', 0x3d, 0x9}}, {@size={'size', 0x3d, [0x30, 0x37, 0x36, 0x36, 0x33, 0x6d, 0x25]}}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x2c]}}}}, {@huge_never}, {@size={'size', 0x3d, [0x34, 0x35, 0x6b, 0x33, 0x25, 0x67]}}, {@huge_always}, {@huge_always}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x3a, 0x17, 0x35, 0x2f, 0x35, 0x36]}}}}], [{@seclabel}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_gt}, {@smackfsdef={'smackfsdef', 0x3d, '\xf2@'}}, {@subj_user={'subj_user', 0x3d, '\'%\')\xd5'}}]}) preadv(r3, 0x0, 0x0, 0x401, 0x0) getresuid(&(0x7f00000015c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x300020, &(0x7f0000001880)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x7e}}, {@access_any}], [{@uid_eq={'uid', 0x3d, r4}}, {@dont_hash}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@audit}]}}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x20) unshare(0x48020200) [ 141.094522] netlink: 'syz-executor.6': attribute type 10 has an invalid length. [ 141.099373] netlink: 'syz-executor.6': attribute type 10 has an invalid length. [ 141.111906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:27:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000a00)}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="a06595017d4ab92e08ac5c4d100ce9451eddcbde6ceb5dce69dde9e4dfa3e3a89457358e9594621282c1c967ae17450ea5020c38619730b9feda029065998f29738de9bd7c5ae189d3bbc9d7fa4a1a8983c4b60bc54eaf86b68e753504523f49758fabb509e7001b5d138b8c628448b3cdcde8bb04725372e4c7d6eeaeaa673d0f8637e61f67d2881749ce4552274a1e2596761b4912c29812bc0a3e29d5e1b803b7100f074143caa3f53234b47cd4cd7d346a912613267e80c0a37fbaca45fa5f66a77f29d6a98def484e85a6"}, {&(0x7f00000000c0)="eb5b4f3ab025579eddffcd226b81acc84820f05e820582021d2bb008269ab1"}, {&(0x7f00000015c0)="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"}, {&(0x7f0000000340)="4a446c57aa03a529871abee33cf163b3b0e2c93b91026d6cedc7cda536c55cfd73c39d0bf53071ac3445176733efc850e1e017941f3182fd7779c3b97232813eb4afa025a5b61013d6ba679b8394fc86fdd224dd62419617be2439f138385423a24888bf82814fde55e9b896ca466c9850db5a8a304a62836b2f7f505534b012decb27e8e6d83e480f67f32dc3c1b1071592a5b399cdf6fa08ccd411cef2b71150e9962cce6ce7fa8ce4932dc0d80d52a8497cb3f6ecc1700304be4fbed6acf72e74f310cc976eda550c7585dea3e32d00072cc16010a9e64382040989bd348f03cc358ae7dcf4c95fffda6edd259f45b58787ac4131c3ef"}, {&(0x7f0000000440)="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"}, {&(0x7f0000001740)="a63a843de68908764464b59460f40fda255d612cb315dfff7e7071a8ede3807213063a6e7e613e32adae84db26f6d2e935dd9fb1030be6bf686a030ab551aa3cbd3379aa09211aaac97cec89bfa3903b20efa33a1a884026693463b2f328bb239bc2a5cd7c4d10ee12e49ada9bde28e771d8131b290042009d840ffa7304dd9909714c4f1757f90ac93a2b3b356e99c422e9bd0e0b8bec7f80dca2bd379ac69ae2c85b8f3f126a96fe6d87755455e7a4ec068674fbbbd7227e62ecaede10025c2d"}]}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00), 0x10}}], 0x3, 0x0) 14:27:02 executing program 6: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a4, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x46801, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x3) 14:27:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r1, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r4, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000003280)=ANY=[@ANYBLOB='\b\b\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="4b2092ab32d04fc41ea65b62e8a365ae3941d1eb112bc119de8e5a94e927aa0f39d189484cfded0af596ab54d1be768a2b91b93fa261030f5fec9f1f6ba8fee32fe7f552ba94e621219f3d890e1409f13206301f953a2965ab95ddd4547344219dcd3414bd88aa04390e05e1b5b76b71d6deb94090a9376a8eed66ad2e9f386665869dd02bfc70e1c41f7c4b14994f0fc1428e6b2384aba8c84162330c9fc03c634231"], 0x808}, 0x1, 0x0, 0x0, 0x5}, 0x4048801) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r6, 0xb0b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x402cbd772a332123}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="70060000", @ANYRES16=r6, @ANYBLOB="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"], 0x670}, 0x1, 0x0, 0x0, 0x4004}, 0x800) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffff) write$binfmt_elf64(r7, &(0x7f0000001e00)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x3f, 0x8, 0xff, 0x100, 0x3, 0xc1c4f0b0dfcfc3e2, 0x5, 0x1ca, 0x40, 0x191, 0xfffffffe, 0x53a, 0x38, 0x2, 0xff01, 0x1, 0xff}, [{0x4, 0x5, 0x15, 0x0, 0x5, 0x9, 0x8000}], "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", ['\x00', '\x00', '\x00', '\x00']}, 0x1478) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) 14:27:02 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x1a) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000240)="c5c203eb959b31ccb58858841bc2ae63d7203a325c5ca8d5d4a790ef7ed556464249b80118fdcccfd26cec5b49be1a32e619b46af83acde2a4507f687d99749f06d097d21f9ba59a4dc40990af2bbeaad1684591329653a194563da19101003bba58acc1f2fc310e7c94124a5f6cc2a35948cbc79d2a1b7feb133a1049d02aa44e0d86b8a9703c9fa1e9b9dcfecea3c72667e1bfb8af2b02f0d1557c1d5f411b66ac60ce51e751f93701e1db7a75b53313ec700fe021495fda7ae91dd17eaf92aad63defc17fd664710e15706a71b52950afdc306a1eeb6df7c4764a76066722ed7d23e6e9844c9d8bbb", 0xea}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000140)="a29de5f6aaf97b5fef42ac6a684923859dabcc6abe4174a9feb1ee3e9a6e889d5fdcf27dfd669ab5f9a763afd04d856a017e84a75c06ce6f73f569ac929ae3ed775193422b1defb53c4c7be8a503272f9f04cf8d26f1571abb7bd508587195d77f8a9d2b3f37adb4165339d93cf411e8941a214747ec08a0efadf5d7dbbc06a3e557bc8195f015226ea792b1ec826c077423d8a9d5ff3fa241e167b7791443eb744b6aba9ff5fd6a247a5222022daee14f0b7e41", 0xb4}, {&(0x7f0000001340)="beb7a4e49c90b846883438a097119585677888f242b33617061be93904f8fcdabef9ba9688cc139d44be68e0bd0ef2c4c570766fcb694d3941a2fe8d0716ee1d289e9d03800531659d10b220138641821138e5e4fa72dca4c78cd8a0b5a28b94", 0x60}, {&(0x7f00000013c0)="c290f2436e71be36e0d950f83a2a1d3770a94c533e4a9a84bdb5a5f7d544a11ec7e42e9dc65033c7445307f4fd08a5caad461a3757ecd533dfa3b50988c31e42d0cc0c3645e7d0da1751b0e92bf0f4118e71efddd160af60126242a61bf204b52db0fb6dffaa3be69fc8889610dcf209ad32b64b4d364dfa86e0ea7d53618ade11722046b76eabe546b329ebb612d238065a84e878bcfe709082a68b907a901c5d2737c0eee054ffe1ea47bf7d2e", 0xae}], 0x5, &(0x7f0000001500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}], 0x48}, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) [ 141.301386] EXT4-fs (loop6): Journaled quota options ignored when QUOTA feature is enabled [ 141.302298] EXT4-fs (loop6): Can't read superblock on 2nd try [ 141.406979] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev sda, type ext4) errno=-22 [ 141.424994] syz-executor.3 (4128) used greatest stack depth: 23800 bytes left 14:27:14 executing program 6: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x7f, 0x4) connect$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r2 = fsmount(0xffffffffffffffff, 0x1, 0xf4) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 14:27:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000180)={0x0, 0x8, 0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r1, 0x0, 0x1a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 14:27:14 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x5, 0x4, "19"}]}]}, 0x38}}, 0x0) 14:27:14 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x505103, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x41}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) writev(r0, &(0x7f0000000500)=[{}, {&(0x7f0000000300)="3f5e263de4d347078af4944ed2548e5f542eda75f37abc5a1a2d33b8ef5eba47535b799adf4f22fc668c147236ae35579a59da2233333c64f7517e8728fae36222eb938f14a1faefe66767e4d06064e5b568e5ac47276f217d64e7ed60195c4776672b0576c6c340e619ee9371d0bcd7767d9fbaf3113cd413d146214dea5235f5bf989d9d7623fdc78eff389818e4148b546ba055bf75dcfbdd3694fa602204c9cb2b8fbe2ef38e32985bd99cf7786a6f117c508bd43623d6c8c5655b080ea884242c", 0xc3}, {&(0x7f0000000040)="94d0dade14751923bdb6dfe395a7e8994e9cfbea4148b0bf598b082b2d80af56aaa7763282a8d7f46acdf00045a9c1e5a772a2a9332450604709a73f99feca9df45b7ebed25808ebaba136c94418e6eab75954698155d7", 0x57}, {&(0x7f0000000180)="75a7693a8284be20fde71403d5984476cdb250a92adace486b2c47eb29c594da016c5449c488f91547580938694e5e7a7bac37c3ea13ff0d1b7c1a67ed2dd008546c582dc493ab3112db3f543025bbaf592e46c24734dd33208ef5d65bda7c4bdee314b20919c4632fc82a02711c913060368857f2f9915283daa17250", 0x7d}, {&(0x7f0000000400)="5cf50eafe387c9196bd33264a2fbda2760aedbf6f4fa711c5b8711b7c081db818b433486b965d10bebfadf0f8a04ed04729b56ecf2fa237e3e0bf54148989e17646fae429a6f3f9538574fce4dbb6ff6a4ab5f78c5ecd310131131f7de3bedf85cc1c73eaa5679297e0bc3cf2ad07209186aa86df1258e522f6a15df16df", 0x7e}, {&(0x7f0000000480)="1cab9bb139dc7fe24ed6d500316317d9ff1d040113051cf83595265d98b0c8172c3920f983e4e46cb903dce7ff5ee33f4de7aaf617d57fc73065f73db3129ed9a2ea1b96321b8a01afcaedbb7c8c24362ee14ba781", 0x55}], 0x6) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}, 0x404c008) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'lo\x00'}) ftruncate(0xffffffffffffffff, 0x1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) unshare(0x48020200) 14:27:14 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff02008000000000000000ffffffe201fc000000000000000000000000000000007e12033d76243198008d00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000080000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000009c0)={0x0, 0x0}) setpgid(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) write$binfmt_aout(r2, &(0x7f0000000b00)=ANY=[], 0x742) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0, 0x98) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x4, 0xf8, 0x30, 0xba, 0x0, 0x4, 0x80008, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, @perf_bp={&(0x7f0000000240), 0x7}, 0x8000, 0x9, 0x0, 0x5, 0x9, 0x1000, 0x4, 0x0, 0xffffff7f, 0x0, 0x2}, r1, 0x2, r2, 0x3) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) r4 = msgget(0x3, 0x202) msgrcv(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="800000000009006fe82620f90000000000000000000000000040f7d463e9eb21d8f25e808dc1933cfc2813c4adc0487e3b3ee49266b317324a91a12fde73e6fb55902b65eb2a715441412af58a135e05e6324552e2efc74497fc7da9383b6cc61e73ec79bdfa1f471304ffdaa67a72544fec0c782c4aa3783aece3dcb06ce6cb729b40dadb9c0d7387cee992ab5bea9a175cfc53d73fa9368e5e4364b779322b7019fe905d00000000000000"], 0x26, 0x0, 0x3000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GETSTATE(r5, 0x40046629, &(0x7f0000000200)) msgsnd(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xeb, 0x800) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, r3, 0x400, 0x7fff, 0x25dfdbff, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x1ff) 14:27:14 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x17, 0x10001) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r1, 0x0, 0x1a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) fchown(0xffffffffffffffff, r3, r4) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) openat(r1, 0x0, 0x80001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(0x0, 0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000200)=0x8) pwrite64(r8, &(0x7f00000000c0), 0x17, 0x10001) renameat2(0xffffffffffffffff, 0x0, r7, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="76a76664ee6f3d", @ANYRESHEX=r5, @ANYRES16, @ANYRESHEX=r6, @ANYBLOB="d3ac90dd7259057e43c7d190f8556919bab89bcf329534d0927f40662b8973058572995c435ac115a1a562eeacd302000000000000005f5dd8a8d486c54c67e514a37974cf6136d5c9e35f64f9ad07b8ee7005534129372f3f71b79ce7768769ed8ae287b2653e0b7019ca8bb3fc7c6af01ee0743bdf731512a3e8968a3724b76ceaa21efd097d9a1bf53a86fe7e9e79678d93e7e1caf8c7b41f2c4ae95600434800a3d2"]) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 14:27:14 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x113080, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r1, 0x0, 0x1a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r2, 0xffff, 0x4, 0x5}) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$bt_sco(r0, 0x0, 0x1a) creat(&(0x7f0000000100)='./file0\x00', 0x24) lseek(r0, 0x33, 0x3) sync() sync() 14:27:14 executing program 4: rename(&(0x7f00000006c0)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040081, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) ioctl$DVD_READ_STRUCT(r1, 0x5390, &(0x7f0000000440)=@manufact={0x4, 0x2, 0x800, "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"}) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="1400000000000000000c000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000140)={'syztnl0\x00', r4, 0x30, 0x1, 0x54, 0x1f, {{0x20, 0x4, 0x0, 0x3, 0x80, 0x66, 0x0, 0x0, 0x29, 0x0, @empty, @private=0xa010101, {[@timestamp_addr={0x44, 0x24, 0xd0, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x3c}, 0x80}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@local, 0x4}, {@multicast1, 0xc2b}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x32, 0x0, [{0x1, 0x5, "47e227"}, {0x1, 0xa, "66cb6189dc5b881c"}, {0x2, 0xf, "5940b5d43e240b166c9e634058"}, {0x0, 0xe, "7ef462483aeef0cd6c80000c"}]}, @end, @ssrr={0x89, 0xf, 0x3c, [@dev={0xac, 0x14, 0x14, 0x2c}, @multicast1, @private=0xa010101]}]}}}}}) preadv2(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) unshare(0x48020200) [ 153.112000] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 14:27:14 executing program 2: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000140)={0x1, 0xad, "048789f83e4779e46c506389378e5837a929ac7fa14fc0557d737ae439887df765795ab0afbe57cba2b75097e4f3ef410fc57a1d6ad9880fbf755ca770ce23b9db75e4dbc13a29df28be387a1832200b850b16435394230605982d88d0a5fabbbb0dad80248449050d72df0a756bda81eaea6e3c2256f652d11f6931a265d1d756807201e7ffd9b54be4134188aed35f8678f8a76a177ba942b537c16805732461b167b14e28bca9a95355ebe4"}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000100)={0x1, @create_conn_cancel={{0x408, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}}}, 0xa) bind$bt_hci(r0, &(0x7f0000000000), 0x6) r1 = dup(r0) write$P9_RXATTRWALK(r1, &(0x7f00000002c0)={0xf}, 0xf) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x200) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) 14:27:14 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x153) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x2) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, r4) write(r3, &(0x7f0000000240)="01", 0x1) getdents(r0, &(0x7f0000000380)=""/220, 0xdc) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r6, 0xffff) r7 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000110}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r5, 0xc058671e, &(0x7f0000000700)={{}, {0x4}, 0x3, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000480)="38152fbce2929c45d692259229a1e25029e0777b313da1dd0fc9dd5b159a6765fdfe81d70129bf8dfcce570684d25bb63fcc9a39c588e13cb2fed93290ad05c7b676477656727b726da58105728da7415ecb1abff7469c9cd0b95440a7cecaf5991c48a883fb754629d7505f6cdce9e3d3170d56d2d858286bca6db7ef627939b41bf1cd88c9e2744f8605c64ef3179405bbab8e0ecf29c62d55726e5a214e48b07a786929326b8bf02788e5dd26284407e69454f4b73fb14639b5775102b802ca0923a6f834d0ba31a47ff5ef35048685bdba0f625156f02fec56df4a6001a2ab51fb", 0xe3, 0x0, &(0x7f0000000580)={0x2, 0x104, {0x1, 0xc, 0x2a, "cc68bf98812764e5ed384e167bb8b0f2651be1217c79d22970cd1532c8e426c75b9f7b84a07a19737695", 0xcd, "4fb061128b9d7c1ec116b5fa5683079e21fc33614c939bc4d20bc86e1395f0cb5fac4f7fa1d07724860ef96785f2bb869d51d27ed2d3edbc2f46318acd2356d171f9841b19303c9d7b6f5759fedf76d546445cfb7af1061cf3e4699b3dcfc0e82c51768a1b9a1f6443a4cc5f3913e91ecf41cd74ec59fbd25f796d10969e3b3d179887f97118ee34678c7f60ac6cb8e6ecff777e767f706959bd291356d3afa4b7d9e91e834abad315f09b8d1a09dbba705ed9ca5188901dc9b1c4ae577f55b190a4cbc0abee27563dcd6fdfb7"}, 0x34, "23fcdb700e4e6d332c217f82dccc0a334d05330ece581a347f182141988a1d4826904279c8c571bbbe6d132e0bd215030aac37e1"}, 0x144}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x4008240b, &(0x7f0000000000)) fcntl$dupfd(r7, 0x406, r2) sendfile(r1, r2, 0x0, 0x20d315) copy_file_range(r1, &(0x7f0000000180)=0x5, 0xffffffffffffffff, &(0x7f0000000780)=0x1f, 0x7f, 0x0) 14:27:14 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x402}]}, 0x2c}}, 0x0) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) openat2(0xffffffffffffffff, &(0x7f0000001640)='./file1\x00', &(0x7f0000001680)={0x2000c0, 0x300, 0x2}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000001600), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:27:14 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x946}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={{}, 0x9, 0x401, 0x10001}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000002c0)=@updsa={0x148, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}]}, 0x148}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_QGROUP_CREATE(r3, 0x4010942a, &(0x7f0000000240)={0x1, 0x22}) r4 = dup2(r1, r2) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="3001fff2", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf2501000000080001002800000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099006301000009000000"], 0x30}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000380)=""/229) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x406, r7) setresuid(0xee00, r5, 0x0) setreuid(0x0, 0x0) setresuid(r5, 0x0, r5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 14:27:14 executing program 7: ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, 0x1e, 0xc21, 0x0, 0x0, {0x7, 0x2}, [@generic="3485fe71ae"]}, 0x1c}}, 0x0) 14:27:14 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x6, 0x7, 0x1f, 0x0, 0xd5, 0x40020, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x8000, 0x7f000000, 0x6, 0x2, 0x7ff, 0x1, 0xffff, 0x0, 0xfffffffe, 0x0, 0x6}, r0, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x124d63) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r1, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r2, 0xfffffffffffffffc, 0x0, 0x3) openat(r2, &(0x7f0000000380)='./file0\x00', 0x44000, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x84180, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[], 0x24}}, 0x81) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000340)={0x3, 0x1, 0x1b}) syz_io_uring_setup(0x5ba5, &(0x7f0000000240)={0x0, 0x59e0, 0x10, 0x1, 0x14e}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) [ 153.345793] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 14:27:14 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x40010, 0xffffffffffffffff, 0x0) r5 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r6 = inotify_init1(0x1000) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x3f, &(0x7f0000000280)=[0xffffffffffffffff, r5, r5, r6], 0x4, 0x0, 0x0, {0x0, r7}}, 0x3) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) syz_io_uring_submit(r4, r1, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r2, &(0x7f0000000340)=0x80, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0, 0x80000, 0x1, {0x0, r8}}, 0x7fff) ioctl$BTRFS_IOC_SYNC(r3, 0x9408, 0x0) io_uring_enter(r0, 0x78f9, 0xccbb, 0x1, &(0x7f0000000040)={[0x900000000000000]}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) syz_io_uring_submit(r4, r1, &(0x7f0000000240)=@IORING_OP_NOP={0x0, 0x1}, 0x4) 14:27:14 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x402}]}, 0x2c}}, 0x0) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) openat2(0xffffffffffffffff, &(0x7f0000001640)='./file1\x00', &(0x7f0000001680)={0x2000c0, 0x300, 0x2}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000001600), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 14:27:14 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9286, 0x0, 0xc39, 0xa6219d3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc69de45660031e8d}, {@in=@empty, 0x4d5, 0x32}, @in=@multicast1, {}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'gcm-aes-ce\x00'}, 0x120, 0x80, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x8003}, {r0, 0x2000}], 0x3, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000440)={[0x6]}, 0x8) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) msgget$private(0x0, 0x8c) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r2, 0x108, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040800) tee(r6, r5, 0x800, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000300)={0x18}, 0x18) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002cbd7000fddbdf250f000000080003000732c8a27b000000008bad4201bf2e5f055efcc3a0ee2246154976a7915d87051f4e07000000000000dd8f47b67cb050ee02f2e200793318bdd6d0d34d4fd7163b65c55b7d30880c0ed4a3703cf9e9e71f9f5686858ef4", @ANYRES32=0x0, @ANYBLOB="0c009900090000003f0000000c001780050001000c000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000c1}, 0x20004804) 14:27:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f80), 0x123001, 0x0) writev(r0, &(0x7f0000001180)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)='`', 0x1}], 0x2) r1 = signalfd4(r0, &(0x7f0000001040)={[0x2]}, 0x8, 0x1800) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) [ 153.540907] Hibernate inconsistent memory map detected! [ 153.541591] PM: hibernation: Image mismatch: architecture specific data [ 153.552277] Hibernate inconsistent memory map detected! [ 153.552919] PM: hibernation: Image mismatch: architecture specific data 14:27:14 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x220002, 0x21) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080), 0x6e, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000240)=""/37, 0x25}], 0x3}, 0x20) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:27:14 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7}, 0x500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x78, r3}) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r4, &(0x7f0000000240)=[{&(0x7f00000015c0)=',', 0xa302}], 0x10000000000002a3, 0x0) close(r4) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8916, &(0x7f0000000100)={@mcast1, 0x0, r3}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000000700000003000000010000000b0001008c5d14ca7613a300540001009cb0a60b6a57da9d360d1980b21c742168957b1b7270c743b4d264a8a369a7f31382dd0e73aade3ae87a78526b571240a835b80fe03294cc4925a521931ebbc2044c5065c5ced00fd51a9a4d6551854b"], 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000480)=@migrate={0x140, 0x21, 0x10, 0x70bd27, 0x25dfdbff, {{@in6=@loopback, @in6=@empty, 0x4e22, 0x8b3, 0x4e20, 0x0, 0x0, 0x20, 0x20, 0x32, 0x0, 0xee00}, 0x6e6bb3, 0x770eac92f3432cf3}, [@algo_comp={0xdc, 0x3, {{'deflate\x00'}, 0x268, "fc4ae046ce6f532cbce33c7410feb43998fdb32b64792a85c5fd9bc44dab50f125f6a732ebd670b931e31b8f219dce12c2eec6c4240a0c352e1c7328d9a97357eec80cc9359b4d2d23bcc86da0464edc1ca59afd39e9ec1e70fe0fc23015bcce7a54e662484b54dea0ce130ade1705753f58eba34c27e42ee21086f91a8b463d0f6250575f50e4b0855a18c6c43ecb239ef0f2a4"}}, @mark={0xc, 0x15, {0x35075d, 0xffffff0c}}, @tfcpad={0x8, 0x16, 0x6}]}, 0x140}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="bbff24002c2bbf02bceea5b976c01445afedfda1cfbb85b7e6a3ecf536f471099b3e7bfcea317ff4b386e5c4b11a090f253e0c0bab85accfb2af243a092e29ec2c811369e43991f8bb29b30637edcad0d8803c39e68ee42818d49ede17889aa2d8fbab39bc", @ANYRES16=r6, @ANYBLOB="01000000000000000000080000000c00018008000100", @ANYRES32=r8, @ANYBLOB="0c0002800400038004000500050005000000000005000500010000008c000280780003801400018004000180060002005b0000000100020000000000240001800400030004000300080001001f000000080001004e000000080001000080000028000180080001000400000008000100d40800000400030008000100970000000800010002000000080002004c00000008000200f8260a1e18010280080002000500000002010400a3a7264b6d7fa4ed463295a2c8a2ad26e158dcdd7d4c2d4d71b1480c5e46dc4a0bcdfb449354f0d0eef2f9215968e0f11ee4567460b95ed9e4787b6b280a686854c4ff01454d1d561dc00eaba6bd9bd99258e0b5b835fdd08426e5c30fcc7781c74c103e91cb7a3a2ca9ff45d96c27cab74eaffac6fa504a6974d9eaf4706ecc2dffd2f2a6497a361769c1e4b9d0c86465b690f2c015927bc5fc19fab3a14ff3516d0e5596557465438cb954eefd5c8a07836b1c7f809c7b9fe09ea0d5760fb8ccae7977c35b560d505e9e35d9f28be3960ce3bb733fa39ac4f896f5647310586af84a4e666ad4c161d34f4e2d39b47adfaf376777bb9b12af8b13a7cb6200000800020080020000710960941bc7e531e988e91048eff893426947000000000000000000000000000000005e58fd838e55c2"], 0x1e0}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0xe, &(0x7f0000000280)={@empty, r8}, 0x14) 14:27:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xb8) openat$cgroup_ro(r0, &(0x7f0000000140)='net_prio.prioidx\x00', 0x0, 0x0) close(r1) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="ecb540e9767022f34a69189f87616c21af76074fcdbe8aff9639fff2ab5590336c65f3029e0e7c9e36d12b3014f33322", 0x30}, {&(0x7f00000002c0)="bf8238f7c93b737a199d129ba3011a495bdeeb595a32d49b3b97ded6f1677c39ea02680ce23b5ba2843c563c471385c3c21decf4fa46270cc798a6d43700bba5684688eeac34ea7394aa81ae3c742be3fecaad3bfcc59b1bf4abf5614fa73ebc3a9518d9f7f9abd0c62196a7548810ddcb2a036d527ffd2b9a4f164503594350c2ac2114ed99e6e43a630a8bf1f83ad91d33cfd50a477bbf2a1ffad06fa0b14862a15a97866485635311230914261a7291306f33e4ee0a65c07c60828e745a686cd98a42399e27c2515e306e79027b58d13151c277d02b561d0bab26998b4f71e60b2ddb", 0xe4}], 0x2, 0x9, 0x6) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 14:27:14 executing program 7: syz_emit_ethernet(0x82, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x4c, 0x2c, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@fragment={0x6}]}}}}}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/42, 0x2a, 0x40000000, &(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default]}, 0x80) 14:27:14 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0xd}, &(0x7f0000000280)='./file0\x00', 0x18}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_hci(r4, 0x0, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x82d, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xaa4, 0x0, 0xfff}, 0x0, 0x0, r0, 0x0) syz_io_uring_submit(r5, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x42a9, 0x3, 0x0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r6, 0x0, 0x1a) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r7, 0x0, 0x1a) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r8, 0x0, 0x1a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r7, {r8}}, './file0\x00'}) 14:27:26 executing program 6: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de6", 0x97, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x8001) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/snmp6\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000004d00), 0x2f, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)=0x0) fallocate(r1, 0x66, 0x80000001, 0x6) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000004c0)={{r4}, r5, 0x16, @unused=[0x8, 0x4, 0x80, 0x2], @name="5eb2b1d3937b338f959505a10499e0d559364d735848ce81bea9db0d3aa17103b7bd92429406ac6dc98c5470b5feb0416cbdb74bb090359c19c04bb6076239488f732690f8a6a651818ade1b985e84d64a4039e26dad0f22ccd3f259003b049b60d187f8a98d68d57d8c91442afd50854ccc348aaaaa43b52d30ffc6dedee69e88e152ec52540c2bfe2fa6521dfe3486ab4a52ada027db211d8b0ad7c28fd242156247c411aa87d313968ae28d4cd863232716105c3722ba6ef4667a6d67b7daf4684d094860973da3eaeda86a178110968d26739d841c9f776bb35a2290b013c014dcbe8f45bee70830298573e2aef29697e1b26a5a69a6d6e4c96b2f1b05066c455c229b96e0d64123a852f84a71e111c3003391bca71e80753a921f13f288a8b1bb8fb66001196730b31c58837f6e9fbc9d6a332dcc6c0e7dafb007c06782b0b02d67a68c7024d1baa94492ff7dadf00add6141e8308aca03b071e22d0ccfed03890cbd22b9e0d9e2dfd4c2747046e3891d866d72b1c640716a66238811707ed8998e2068d5c0009b66bcecbcd2159dfcdc486417932daf27e1cf788321600997da1a9e9c86c9f27fdfcdac40ec0e078851621ec8be0148707df79053e839b75200190ca6fb6bf7475e38826b110a1102868e153a9db16a311170c6ab189a1453c8b9545c3027c29cf644fb7a2555e517074d5ffe4659d418dfc73351794b60918b71249f4f35f49b6e44783bff16efcfe558fbfdc5434c6048388e327fd606b58f432dab9e08adff4b23b424cb2748d943b30074b9093b41f9c568bbdd66b8008d6e1a68a78d995699857540db6eeaca4a44a3e5b83ae7417306ec6f86db60a1de70dc7578c520d0a4b50ac20366063a76e2558ba4778ab5ef19753378270476cbb28c19df7b5295e21f64d3ca7d2d36234a1f5605ef814b526e1f26056289c48cd5ee0b6915b78d42792efd596ba1427a47c8adbf539ce5d9e009b1dc4ddf8e81faf0879e3b8ed9b5a7f4e0d83406ecddabc4505b299cf60e3c16680a99eb63eed8e221659ce110832e6ffa31c3e5660169e1307e4db3cc73b9d4cebd3bb72cdc18f8e7d25aef5ffb6d130bb49c7377a1e8a84759be295a15dbac2f15f47f3cd92eb9933b682d3908b34f0f4315632d282cc8494b1674615a6db364388c3b2497d3f9be5cc23964c76da817ae73fe99b3f8c8840e7d7163c2c9a07a4648b347ede5da83bbf95d8f936b515d51989e60d56f2d8493f93a5b62c3c8fc4bab18c1c92d4257a50ba83ed1489cf4a217e3a2e1ffdf5985eef80245eae0cc567b2d5b9dc9d7907ad6a92b90e46d9cd4f56d6625cebd1e96331868ff25a73bcd466e2a4f376a818d98357bb99b547af7c0d6fd15ee6ca24edeadf83fd8300550570da07bfe1399105cc502b3fbf9e97ea896c8ab53ef764e15c3c3e0fcb1905a3a5bc0819f0667f971cd939a1ff9c1dcc5c4088ffae1b6e81aca6d568bc0fb456cef7491ae8ea4b2510588939846be3926f605cbef685645a5993faacf5e68aa58692ce67c89f8710db26ba556e8d9b91da44272f7d1401731db192cfbbe22630e048a0bd89718b90319dfa73a059f903618999fe9e39fc7085aa6c7219ed034584d2da3021bcb8d41f9867e16e7932493845b75c9a2fc60e14da2033a047a5b5a187110fb6786e61f449287bb2abc3a4146789f40ae90ca61171c327c54f47834974bd7024336e3b703bd1d09e8aaa1d380e50ca4c30ef9184d25952fcfcda1fc36a2afa2074c1da0749018a3acfb837e8d30ea9a54198892a71770d221fe4b076c229d9a5f598c05a3063d0ffa0bfbfb7cd508494cc5ba9556a673a4d0d60ebc5445037f8280f277f47f154a6c99304b59cc1f55feeacd4f4714c5aa005158258ae5ddad10cef227b61d6d19c9902c90be6a96c8ac074625d925247a24a6147049805b6adea49a0790d6873f0673bfd786a672b31ff1d6e35e2fba53691a931072f2c7587c1e08f44262591730e2e59785755a6b4c66e202a253f4317a1f2060b81c2f6f87febf9a461510ac51b2ed5af4cb69d87f76045882075c28357004ee88345e7ac46a8a28f1aa8883daa58c16946cba0486d72f1e136680e5063355ba954a124ffb6919a2561f6d322472e5849e18a18efb8c3a16a3b97af8700277b1d92af9c22acfef31bd37fcde6ef6f3b86e92f15bb8f68ca56ea22ce44ac7516a26cb0d72cbda5def111042c81ec897e5b969346f22d05f9f7033574650bdf03debd5cb33ef0f479352fa0fbe947ef9eeed3538cd245fe3b6ea97191faa24ca8750400a9c2fa67813b873451e3b016bd879d87a3d20c7be6575e662473b4be0ae4b17540157d242dc6bf2c70112a3418a153ee130afc1c4a233ed31b880da3a4fc46cf2e464be73956d48a9dc0a333dc4a32b1401af9f2f9ab47210cfceb5c1f1e4ffa301f1397a1e38294161c7c6a71d87271d411a8b73e4ceb9cc26530efdd944386fd5d0141928a5917c68792bc7da150b14b44b5c4a67445a5972ac7fccfdf5ae130915e2ab7fa92b74a4b4aa43be29796ba853f531074eefb450d3e62a8a03459435919cad90628bac148fec9bd24f3270d180c5f3ab15a6401295bfc4cd87680b3bbb3f71d32f88d70342d43b7d6ed66f1f4c78a2eeaac3cc30bcdf8665118acf9826b06587bd27a6132ba620475d588a5761ea3bcfba2b1816f549bdbf1e7c58fcbd123fb3e48a31cee16c97397b6b6d53ec25218af0309dc8526ac8cc6ff3ebf2fea2e97bbfa107fb48ac6bf9b95a349febaae34dbb92c2ce831fa48644fe95f3a54aa7c0703bb216428d8c479756b3c2f3c81cd94df37dab7c5bd6190f4e809a602280b64628d1fc0839a5834f9fa4bb3cb316bb7c99c3f788998b7ff7457a9cb20af6907c5406ab2599dac1c95f8793801a3b2e860553aa15b998cbf288f42f13dd1d22b2d6738ef55ffdbff7be4a1b0cc1bbc0f6e371b247e4a6311d61826b3a9a6749cb82d964847a4363e628f707c8f655148daa804705b98515a868999aee3caa5f26a6a13b27b098f4f702e6888eb355d329e90bf1db7d1046136bca5532bfda4de0fcf436de8c2e772952ec7acc1cb2afe63cd1828cd1aa820f469e5c6333b87384ffee31464b58b601a8c01051e258d313d8c1b11f1334bb39c4f6644564be9bc100b0fecfeff81e5fbf3bb6ba64af1ca6d283ed62233cd85fec580b9436a487cc15f48f4fbee5ec58f07f305c25c4b4a378e051d742886aef4183087aaf4883032676ce2bc55d2eab0b462a3be2a4ab028c23d461e68bbec16d6178ccfa387358c8671b70bcd61ff30fca0ebb86c1ecdb7efdc69cf33942f866931b2f25ea6052734ceadd0ebfbc3c3115cdc78401aca324f585e451783911f9320de97476fe3f014e35f24977af8f1310ec901f44f84fdbf67422513b9c398c3777253b44b85ed5fd9bde764f6079833c4b1b256beff4200e89f5a35ab6df348ea8ba3df0e237be3f1356c74f18597e66ead4052263365130ab11ccb16940d140e7c0b66915fabaecec583f5b9214c31b584e813478c7d917a5488cae179ab8bcf9c9fa1793a7d8a1645af95db743cc3f4431b6c095b869dd47f9178a55df43e27dd245a18455ab7428fe423b42c424e06fb35dfd0315c6f4f9eed04ca22d40feeb74e3a215e6b4a36662ed2e231575305440e9d48667d574e37647d6e56e74a92a313b3d0814ac7b0500427688e19c22d0ce46e167fa156bd484698eb601b7cdc8d8be147d00aad01a1fbe124199998db22725a2fd0492ac64ef8a146937834324c9ad42f7cfc269ecd42011325a84a84439e0fc3b9bd088457f84a86dc1fbef76e5826f3672cd859304390640ded73b569e10527d8cb80545ccdcddf880f21954277f65490ad88d575caac0a96c265ace9b168993fe06abc76968866efedf194d1729ce1575bc0ff5327703d769863389167ca9fecf785a2d36047c6cfee129a278ea294495a79a249352cd8cfda054335f2a18b45c175d933c33fe7506bb8926d471f9be04c6c4c3e8e6eeac6168f7b94f23ff48e869a205899ec58d106d80c48ae571a09b5c65c3a25c332ed6eea40550f5efe081f5fe534888ac66ca65a59c7f16c9e58d70e4969ae29739c147e109aa7d691709247e3101ab7cd4aefa115aad6099fac56bae1d21c5aa08790191feaa8a991e76cc8906df0d620999ee9fd76a24414eaee7ba66533e40e49ed7c9b6fbe62e135b675369e47d73183a10e425ca150f927fdbeef78f448c6c0b91dea9746b77b524014dafa99746fa35a39e7f0adfcfe869fba1893eb9c8fff23a2a34728318c336844604998c2de30cf72eeec7065ee1bc0f8bb1f5851cd6eb64ccfea89a4d6096c653acf044bc0e5d3d8814eac940136f4903b5d397c512382113d8a709e9c1971b6c0d5097fe88651d62c0b367b6a7208acdfcffe756085a4fb2b27b4a7b290978a35fda2db11372b96b764bf279458cf51dfc9584cb718aabd458fa7c1adfab816ad267e784c47ac03355ec4c924fcbac8be11f2fcf9249de4f524381e600d0394f2564f8ab197c222cc23ae893adcaf1d28948569644a5bbbe6d1d4b8b3b641abc3fcfe2f5429c6c9fa17510642fbd2b827327f6be0cb1c7c20c4a6d1214252b40dd82a4aec3f04fb5a756b66347788ded22cfbacaa17edee8d860061a6ab8f140210ee6278afbe2b110b7e1b98a90bb174a3ea0cc0bba474ecdfe1983eb9ac255588ed27d9dc804b8f37d0de45739231eaf56b1ee2835b70b232b735c3e191b106d1d5a06c3f1526e2b01761e5f7da7119e84546f670f98a7783d5d65861f7bb703007c5354ea83f22a9ca58f10d1a49c36b1a8b9aeb3c6edcba163a7d65ce9895a2f93f9d12c13d1a9c9f33b1fa5704553b95593e62d72798378eb957bb96eb21580e4bddfffcaa3d938b422825c35fcf1819827810720287db82ac914a3c9441b12f5bc61aa4b583e84e73018ac48b15721671cb78a7d754a1fde276d543c5d831fa4cb6d06c322706de368d87fd34861a22dac27c5824d6032f0d4d9140194cd3032c463901eb652fca155c952735794604fcbc562c499acf7e5f415f1e425fbc8b1b8061c9f6c19e20eab03c788b9e49d1a3f892ea6ae2d5ff5c3085887d3c7469dac23ccd4371602fa5cc53abaa44f27e65af8fe1c86e1ae193954e3c3acaa2ab1387b5f3e866e7f9c3e2196ab2cad891d523eb8b6829ac5e90525d724518d7b6db717ec3bdbd794e176161f609e5df1f5a632f23feb78b2b3b5d33a117d96eab7ddf90390332dea2f92b605876ab2fcd6ed172fb17c1e24b3de2bfaff95d71e33ac993a7397736f326f5509c1c5da9fdd66470c7ea352bb9fc6dc9a161b183ea52c9777bed36197b12ef31adf1d7cb2ee36144b551665f153e33812cff8ad594e47284af2448848c59e9fcae68bdd24c777691e4f8bd49e87ddb9e30fb227775592673202660ebd5b15b24074584cf286bd6acedfacb687f522d02e07663c884bde2fd8e34e05e4c23c3b9646a9a382103f2b02b5ac971c1d6514b77bdcb3354e7155dbb02c3dc367a3ca10fb0eea4bf6bdf3c3ae0b85870287d8e3eb04ba8007ba1a4371aaffa8a9413f49f5d3a73f6996eccff85f074bf120903130cebcb7f7b89784616aedefd013327a4baf01eb5a1fed91ab08708a50b6b231bd8a6a2f4f2bd89b21dc18c3b3c4af"}) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) r6 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x600, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x1, 0x1f, 0x20, 0x0, 0x1, 0x40062, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x10008, 0x7, 0x4, 0x1, 0x1000, 0x0, 0xfff, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xf, r6, 0x2) kcmp(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0) 14:27:26 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) shutdown(r0, 0x1) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x1000002) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4a1e, @initdev={0xac, 0x1e, 0x41, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80c00) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 14:27:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000021000000000000210000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="220017000000000000170008f5000000080089b0d07736f159a7", 0x1a, 0xb800}], 0x0, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@private}}, &(0x7f0000000840)=0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0/file0\x00', 0x3, 0x8, &(0x7f0000000680)=[{&(0x7f0000000140)="4342a675df1ac25725cacf3c7a74690bb6797793ca66bd374a9112b60fd34ab302dfd5be212fc5ea019d6b2e379f51e71c464355af41279f204fae240339a4276f11e78319544d716dc43df52d569c9f6d318e36ecf1691450ca295ec5c6326d6295dce3d3bb4cd699", 0x69, 0x401}, {&(0x7f0000000280)="c6d0c04d7ea88fd43c7a2696452e315e7e9e81d224b65174201dbc8d4afa477eb59dcb0c6135f2c9899d89fdba00cd3be3b389486c96a46546124344574b957ee391aef43948ab945b70cb9bbb8fc920d2ebc06bc4ed2d7290e2a60d399aa347796de472842eef727cefbce8ad75c0c7b1b63d843ae6370ebbdeb7bb046492740e010c", 0x83, 0x80000000}, {&(0x7f00000001c0)="5d9416afb4abfdde3dce261b2d5036537876ccbff9167e3b82e0c419b17008725129165336b7eb1b6a2af7ec30b7a043a03bb734e8280e0812c64d175f430b7c196f043ff9da2b21006a57d9459746cf0c50b74c83408897981542febc935f4610553a3d64236bbc83e854b7f5b2d1ca4ca507bed937", 0x76, 0x2}, {&(0x7f0000000340)="b89f049c1fbb29daa4301e25267d169a89e20cabe9a7a52edfd4579b0816b66ece25747cbaff9abfded5fb4bd2ed8fb10024f3ea45e254ee48f194b985603018438fae35752b09b9c204c307c380d04cc85a6dbab99846baeee1fbf2c26bcbebf86f3af51a659c0f2d8d10bc6e85f0b6c5ef5fc8636c436506c1aa86d9f9f9e85fc74dfa909306470991aa7de0e28ac67d516f58a9ff135547e01a85d9bdcbfba57b44312706cf37987973", 0xab, 0x1}, {&(0x7f0000000400)="f85cff074e572ff9836274be81b7a988f753218fa5500c227539e0cbd0063ea62aa76886f48f1c71b1ae7a2806b4e1eb1f384f935ec2635b4beebddf123a3608c952c6ceb1d02f8a29f4cd7a676e05861b7d4e84dc7dfa666bd35e8fa4b6e257f1ecb966fe7f89e558bd46762b3a9dc286341afa8e29483321c809cc54ac9b24c214e9ec8ed1abcf3e0f9c9c17ed76c657604ddabf38c2033e6a52844572754f17132ff9f1d9790f836c9798bc4a735fa09beb1717e43bc005b144378ce9a885b9353c991a3adb3aee46af370e8d40c2aa60969f4ff6ef4e2e402b3e3f0c2ba41e98900e7697f5fecaf328753dfa91190dff21c9d2ff16b3", 0xf8, 0x8}, {&(0x7f0000000500)="b2b5dfd56f803d1b0afea219816f62d999a56d1dc7b80494b3346999837a606e658d5ce5959da65dda0a4c2d18ee2ae1b504bebe173ba08cfaae80d4965657eb346495040e8c74409edd2bb3d6908242a959f2691a0469bc4af554ebbaab1e0e49275635836d058b0379312176efe8c25e7160f1f860d8aaabe6c2141fbcc3816dced7eb677dceb1dfcb370b0789e70be235174e2650b23d685227645491c9be4012", 0xa2, 0x20}, {&(0x7f00000000c0)="a3da30fd117aec37cf58d496099734aae9ae33462d800a89429146f6b8935c0ec7faa55a0e1c027335d758f80fd685c034", 0x31, 0xc596}, {&(0x7f00000005c0)="e88307b3a15c57829cd9d994c499c8389cb9068e73f8c10655fed4c6976884c0e011a667737d37451cdca7d044717fadca2cc76c2709373452396209d9602cbec53e3a0d63936bd927bc5f1eefebdda7380757eb2eb7de6c7c510eadbdd16d8381a77f883da091fbd22f668c9cd44625eeb3c8eb1e26f3417b3a0658f9b772336340ac69126d7254a7069c48e6dbd47927003d59fcf27d", 0x97, 0x4}], 0x1000002, &(0x7f0000000880)={[{@delalloc}, {@nodelalloc}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@quota}, {@journal_async_commit}, {@debug}, {@dioread_nolock}, {@nojournal_checksum}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@euid_lt={'euid<', r0}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@uid_gt}]}) 14:27:26 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x9286, 0x0, 0xc39, 0xa6219d3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=@updsa={0x160, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc69de45660031e8d}, {@in=@empty, 0x4d5, 0x32}, @in=@multicast1, {}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa}, [@algo_aead={0x70, 0x12, {{'gcm-aes-ce\x00'}, 0x120, 0x80, "976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"}}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ppoll(&(0x7f00000003c0)=[{0xffffffffffffffff, 0xa}, {0xffffffffffffffff, 0x8003}, {r0, 0x2000}], 0x3, &(0x7f0000000400)={0x0, 0x3938700}, &(0x7f0000000440)={[0x6]}, 0x8) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) msgget$private(0x0, 0x8c) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat2(r3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x1) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r2, 0x108, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040800) tee(r6, r5, 0x800, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000300)={0x18}, 0x18) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002cbd7000fddbdf250f000000080003000732c8a27b000000008bad4201bf2e5f055efcc3a0ee2246154976a7915d87051f4e07000000000000dd8f47b67cb050ee02f2e200793318bdd6d0d34d4fd7163b65c55b7d30880c0ed4a3703cf9e9e71f9f5686858ef4", @ANYRES32=0x0, @ANYBLOB="0c009900090000003f0000000c001780050001000c000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000c1}, 0x20004804) [ 165.794472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4273 comm=syz-executor.1 14:27:26 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x3}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x3, 0x3}, 0x4) dup2(r1, r2) 14:27:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="200000003c000100000000000000000000000000050000000000000004000080b801fc0bf8ddbac142f6992887515365665124576362c0b58acca74542d298e85a75b95704c59d8ccbfba4e8e1545568"], 0x20}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000180)={0x24, @short={0x2, 0x0, 0xaaa3}}, 0xfffffffffffffe5a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x6, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 14:27:26 executing program 4: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @llc={0x1a, 0x0, 0x7f, 0x0, 0x0, 0x0, @link_local}, @in={0x2, 0x0, @broadcast}, @llc={0x1a, 0x321, 0x0, 0x0, 0x0, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0xfe9}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @qipcrtr={0x2a, 0xffffffffffffffff}, @tipc=@id, @isdn={0x22, 0x5, 0x0, 0x0, 0x32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x44044) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x2) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4040) syz_genetlink_get_family_id$tipc(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) 14:27:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r1], 0x38}}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0x1, 0xffff, 0x0, @private1, @private1, 0x8000, 0x40, 0x146, 0x1f}}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmmsg$inet(r6, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r8], 0x38}}], 0x1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)={0x670, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8}, {0x1fc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xe8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x52}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3e5a}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}]}}]}, 0x670}, 0x1, 0x0, 0x0, 0x20040010}, 0x40001) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) close(r9) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x1040300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r9}}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x8) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 165.892016] ISOFS: unable to read i-node block 46 [ 165.893231] isofs_fill_super: get root inode failed 14:27:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9}, 0x20b0, 0x0, 0xffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES32], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000, 0x0, 0x0, 0x4}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) write(r2, &(0x7f0000001880)="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", 0x204) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000010c0)='-*{^]%:\x00', &(0x7f0000001100)='./file1\x00', r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f0000001180)=ANY=[@ANYRESDEC=r2]}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(r3, &(0x7f0000001400)=""/53, 0x35) r4 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') pread64(r4, &(0x7f0000000080)=""/4095, 0xfff, 0x5b) fcntl$getown(r4, 0x9) openat(r3, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) r5 = dup2(0xffffffffffffffff, r3) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f00000002c0)={{0x1, 0x20}, 0x100, './file0\x00'}) dup(0xffffffffffffffff) unshare(0x48020200) 14:27:27 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3ff, 0x80000) ioctl$CDROM_DISC_STATUS(r0, 0x5327) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x1, 0x4}) r1 = socket(0x26, 0x80004, 0x85a) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x0, 0xa5, 0x0]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xfc8, 0xd3c9, 0x7, 0x2]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r2, 0x0, 0x1a) fallocate(r2, 0x35, 0x4, 0x3) 14:27:27 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0x72) r3 = dup2(r1, r2) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000100)={0x1, 0x2, 0x1000, 0x2d, &(0x7f0000000040)="d02b4d3d54ddc830e864ca641b6c332eec8496ee00114b81baef2e114a7675a191335050e3a6e94d3fe6e041bf", 0x13, 0x0, &(0x7f0000000080)="5e42b6b283eaf402e6e521de91ef2c4d2d8e54"}) fcntl$setlease(r0, 0x400, 0x1) [ 166.143993] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 14:27:27 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000180)={r0, 0x8, 0x0, 0xf612}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x4, 0x80, 0x16, 0x5}, {0x0, 0x4, 0x81, 0x1}, {0x7, 0x3, 0x5, 0x3}, {0xe000, 0x1, 0x1f, 0x1}, {0x7, 0x0, 0xff, 0x7}, {0x1, 0x4c, 0x3f, 0x9}, {0x1f5d, 0x40, 0x40, 0x7fff}]}) fchdir(0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 166.186221] audit: type=1326 audit(1711031247.225:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.191073] audit: type=1326 audit(1711031247.230:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.211532] audit: type=1326 audit(1711031247.246:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.232484] audit: type=1326 audit(1711031247.246:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 14:27:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r1, 0x0, 0x1a) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) fallocate(r0, 0x0, 0x1, 0x5) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'gretap0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB]}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 166.245729] audit: type=1326 audit(1711031247.247:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.259855] audit: type=1326 audit(1711031247.247:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 14:27:27 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x44e2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) r1 = openat(0xffffffffffffffff, 0x0, 0x280a40, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x103) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) linkat(r1, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r1, &(0x7f0000000440)=[{&(0x7f00000019c0)=""/251, 0xfb}], 0x1) fchownat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x800) readv(r0, &(0x7f0000003700)=[{&(0x7f0000001ac0)=""/239, 0xd0}, {&(0x7f0000001740)=""/131, 0x83}, {0x0}, {&(0x7f00000018c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0, 0xfffffffffffffc99}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/62, 0x3e}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x12) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r4, 0x0, 0x1a) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000480)) fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000014c0)=ANY=[@ANYBLOB="c1f9808ec37123000000000200000008000000000000000c001200020000000000000072c4ce5f1f058782df5e47ccaaf9fdd203a5cd72b615936b1abd9e50f4da86da1b2cc71402f3e953fcd78b768444cf6bd1f260c027bd063536eb954c023da3a6e9546f4fd0b7d0f32d1c344867f2247e9df1c6ba31b8b4f354940ec2f46077a702235f5b13c88ea9b88a8bdd912e1553d3f76404fb170d5b960efd1e21be0133a6e5dfaa2813257f03595ef6203c34f3b8451d6cbb6165eb8eea9f74baec37ff4bcb981c2233253c86596148bcc7ed12c42a4b06c8200c76fa717685c654e7b5bb47f255"], 0x28}}, 0x0) syz_io_uring_setup(0x4f3, &(0x7f0000000300)={0x0, 0x9d80, 0x10, 0x3, 0x3af, 0x0, r0}, &(0x7f0000dd8000/0x2000)=nil, &(0x7f0000cb6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) [ 166.281980] audit: type=1326 audit(1711031247.259:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.314741] audit: type=1326 audit(1711031247.259:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.332389] audit: type=1326 audit(1711031247.259:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 14:27:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@delsa={0x20c, 0x11, 0x200, 0x70bd26, 0x25dfdbfb, {@in=@empty, 0x4d4, 0xa, 0xff}, [@algo_crypt={0xf8, 0x2, {{'ecb(arc4)\x00'}, 0x580, "75e56c1b754976ef15ea9fe706fc057df901fbfb58923568e4e047bfebbd61614c7dda7dc90f4b5a7671b46f7edc5125a50653ddf48be5435a75fccd4947bbc157bb306e79a8b58c4349aba3ebdce236bf3f9f15a720c3a4263c7157da198af59e208bab916e792173066e5a50e898fb50b195dd8d21b00bd06a10545954ad7acadc8ef7597deaa4c2db063d2a81844c70814522a50dd95866f59d1953526dbc2bba39ac1d7b21505898b0f23f69955f"}}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x64010102, @in6=@loopback, 0x4e21, 0x5, 0x4e21, 0x0, 0xa, 0x90, 0x80, 0x32, 0x0, 0xee00}, {@in=@dev={0xac, 0x14, 0x14, 0x37}, 0x9, 0x9c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x400, 0x4, 0x91, 0x4, 0xfffffffffffffff8, 0x80000000, 0x81, 0x1f}, {0x1, 0x6, 0x1, 0x10000}, {0x80, 0x4, 0x5}, 0x70bd28, 0x3503, 0xa, 0x2, 0x3f, 0x22}}, @extra_flags={0x8, 0x18, 0x3}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) [ 166.352828] audit: type=1326 audit(1711031247.262:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4299 comm="syz-executor.5" exe="/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f82f365ab19 code=0x7ffc0000 [ 166.374713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4273 comm=syz-executor.1 14:27:27 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0) 14:27:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x220, 0xffffffff, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0xffffffff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_TX_POWER={0x8, 0xb, 0x800}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008081}, 0x8000) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x9, 0x0, 0xf2b8, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), r1) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000001780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f0000000280)={0x1490, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x850}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x57}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x91}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1bd1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9a99}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf8e0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2362}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe309}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdd}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6d7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x18000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "455145fa0f7cf5247ffd9236c631dec8cc1210996e041615fa3de01f27e2"}}, @TIPC_NLA_NODE_ID={0x9a, 0x3, "504dadb6ebea1eea01ccb5336b1debbc0ccd9ce6a4e52849a87b84ec42acab63eeb4052602c8e8eec05fd472a64d987279f50767f39ff45ea87622ad9e6f2815d857d8752419ebf25648145902e800a0f238f0aa528754aa0b85e9b91e40558dd24cfa946fd0f200072997ea95575f3a0a8a09c057c8a24cd2e613ca2db347ecfc4c7efc75fbedfe6616f534ac6ed963f6d58a15e071"}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x30}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x60000, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}}}]}, @TIPC_NLA_NODE={0x1150, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "aedbf0ab7ff4a920a26fd5be9213f9216cdb9a06"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "bfd0dd1b3ca0d653fd1a257f2a3468b0001f309c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d8487a499a8d44bc27d3a020c4f64fb72260d8b992731f52"}}, @TIPC_NLA_NODE_ID={0x45, 0x3, "4d9ea8b8eda8f91338f9f6eca7fd07d3b7ea349a94ea6962610f2f058769f8e5ebc2cd0321a82b8fdf7d579d9c346aeea12b9b9d1985605f44782840c730d8aea2"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "b2002dbfaadd099e39a4da141a8d8603d0a0420ad3aadd4ca9"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}]}, 0x1490}, 0x1, 0x0, 0x0, 0x10}, 0x64004000) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000a51000010000000000000000000000007f600005000000d9078155120000001800008014000200fece9d39c70059779e000000000000bbcc5a"], 0x34}}, 0x0) 14:27:27 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file2\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x100000000}) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r2, r1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 14:27:27 executing program 4: ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) flock(0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000140)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1dfbf495b9d10bdffaf2af83d76e6e6f61636c2c00"]) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 14:27:27 executing program 6: r0 = open_tree(0xffffffffffffffff, 0x0, 0x80980) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x11) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "77004a6efdff00"}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'ip6tnl0\x00'}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000340)={'bridge_slave_1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x47502, &(0x7f00000001c0)={0x0, 0x4000, 0x20, 0x1, 0x1cf}) r3 = socket$inet(0x2, 0xa, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x1a4) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) pwrite64(0xffffffffffffffff, &(0x7f0000000080)="cfb51db7b4aef657d69b7d6f8d9fa8bedaa6006ddceb933f3cf4ef90895513108dee8630697149f293a1d1f7213993307208d16219b1bd3754ae85fa55", 0x3d, 0xfffe) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:27:27 executing program 2: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) connect$bt_sco(r3, 0x0, 0x1a) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd=r3, 0x0, 0xfffffffffffffffb, 0x400004}, 0xb0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:27:27 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r2, 0x2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_create(0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(r0, &(0x7f0000000100)='./file1\x00', 0x100) timerfd_create(0x0, 0x0) timerfd_create(0x6, 0x80000) unshare(0x48020200) [ 166.907521] EXT4-fs (loop4): Unrecognized mount option "ûô•¹Ñ ßúò¯ƒ×nnoacl" or missing value 14:27:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3e, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @multicast2}}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 166.990832] device veth0_vlan entered promiscuous mode [ 167.194250] device veth0_vlan entered promiscuous mode 14:27:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000140)=0x4a3f9b14, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x1c, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001700)=ANY=[], 0x8) r1 = dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000700)={{r0}, 0x0, 0x18, @inherit={0x68, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000000000004000000000004000104000040000000000000000d06000000000000010000800000000001000000010000000700000000000000010100000000000002000000000000000000000001000000ff07000000000000000000000000000000000000301f728f938954fc667a72cad6f1d465d01dced3d01a20521e617f44d3b19cfbfeb39badbf2dd1e8e8148cf3a5736169230f446aafd2e911a36ce3db3be7882ed8c76e3651644e97a8e961c81eb8321a0f6a778ab923a81b3184380577"]}, @devid}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000100)=0x7ff, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x40, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000780)={0xc3, @time}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x9, @private2, 0x9}, 0x1c) 14:27:41 executing program 0: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4040810, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000cc0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 14:27:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000003740)=ANY=[], 0x1920) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4838f, r1}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) faccessat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2, 0x100) write$bt_hci(r2, &(0x7f0000000080)={0x1, @read_local_amp_assoc={{0x140a, 0x5}}}, 0x9) flock(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x208802, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@noextend}, {@cachetag}, {@afid={'afid', 0x3d, 0x8}}, {@cache_mmap}, {@nodevmap}, {@posixacl}, {@access_any}, {@noextend}, {@uname={'uname', 0x3d, '-\x91\\!$\\+]{+'}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) 14:27:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x6, 'nr0\x00', {}, 0x4}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000001880)={&(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xc, 0x2, 0x0, [{}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x28}, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x4b3, @rand_addr=' \x01\x00', 0x8979}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001700)="f42dac7f6d461d8c3f78fc91b6d35d10c857771070998d76f473445c43c586bc4a458709abee42fe45e5eaa18b540ca560aa96a2657fd7e82d26e65044e9fe4cacd12640dd1d3d785eab4026a302d851ad5c7be335a0e46a241c7cdf901433aa61edd142f7044ab61b738bbebb03e34665", 0x71}, {&(0x7f0000001780)="163a2a2a6d0c395ee51184ae43992040c8583262495c3b486abaa740cbb779b8bef69be3b909017203e27278c02b1d2ec7a341ec1362e98a48", 0x39}, {&(0x7f00000019c0)="12f97509109f49f3349d50d9971bf8b2adef341cd3b67b4cdeac7d09a0211d6fbd61367d4b8612b731d20ec3c446fc37b7164d86374d96f7020d2df7607c023410d7634afeb821d632f1abb7c2d1d66bab06e356ac22583433d253732a7ee5755097505d90048e73bd7aff16dc4b2eb14f7e2229ea3d643e00bb16f5a31b3dde5da0bcca084fa12db7b77080c012cf80a9ae40a0dda0462816b0c4", 0x9b}], 0x3, &(0x7f0000001a80)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x2b, 0xa, 0x0, 0x81, 0x0, [@loopback, @empty, @empty, @private2, @rand_addr=' \x01\x00']}}}], 0x68}}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmmsg$inet6(r1, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="e140d15eccbd293b622a4e7fb50b1c6506553cac1be5644b822fc07c486d0df4773f24676b2c251b7de0cdb74ac40bf66a0cca5f495765f3bbe765dbea1372777527de82ad6b09deff25105ae2e373002f314d94298b2f7d530731409b4d5989f2c598b41c82cf3349cad4841418e82325987d5712f22c3e7c7b2505293090ac1a0976577d1e1970db4b414ee267fd5b81bb01cba120033f3cbe10031db14c31a9759acbf3ecc3058b401986b9b5ab5dae71faad975e09afaab78e5a12c077fa00cbe8f78731834ae313697eb951b95b37085d66814e3dce11", 0xd9}, {&(0x7f00000003c0)="0bb900659ccd9ebade3690e936a39e529d6cafe7f1b49971d133b517fe260089eac0dce78106ce8ccb4be1a9b5f1bf296a5824e1b14f5499730ee61ed01cdbbf8b78444bec402052e9a5a1986e563b0f6e7fca546fcfd1860ee3d728829c", 0x5e}, {&(0x7f0000000500)="71137c3807e2a0675b4b9e1a867a983783fdc71cb0d1bef0d30925565501e733e15a27d6a83bfa5a2d468dfabaee7a0633c830051826ff40688b7f02184ed50461211218c675fcd401fc0ac57a4e8c05badfb8856a05b793d1e6cfa511b57628ca881a229dd01694aeca1689100a81cbc998e2cb597871b578825e9b3b62968925cb4d5454386aa5aafc25407a39d4894f9fe7db83f23918010032ff0f5d1a128c120082c762e200615409d4dce1be89503eefe42dca434295e08028", 0xbc}, {&(0x7f0000000640)="3ff20e2f25c0c48e99985b12143a99a32543b7cd47a8fd2feb97a1c1a0268fc5a82ac86daaa7c8f9181bc97a05f8a28f0340407db85bf2eef04672a7b303a0a2d67be34c19b83d3c4f5d6ac9d903518be67709ae1d0ed6745ff3166b5264f6e10c945cdf08ee0e9d7c1a0f6c4fa4d4b6f24f47607c135457e0bf78c9bcba3737e814284070297f922c6583085fcfd0989a0f578b1ee225bf5439f5b8f22a56", 0x9f}, {&(0x7f0000000440)="3254e063edb2229dafe6f5b56c97599ccbb84b6f31faa1c42c1d1ebb51a6cf24538ba8640e94f385accb2970bf76af7248f0e6d1ab4b5cd2e879a16580620419fbbaf052da6f583172db7d415e3f8210e794bb8393030204a090c7e4e0fe6fd682e8647ff8be30059b6bc042daba55eb50bda1206e5beda2", 0x78}], 0x7, &(0x7f0000000780)=[@tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdrdstopts={{0xb0, 0x29, 0x37, {0xc, 0x13, '\x00', [@enc_lim={0x4, 0x1, 0x4}, @calipso={0x7, 0x10, {0x2, 0x2, 0x6, 0x4, [0x8]}}, @generic={0x80, 0x25, "8030a84b51563d0f8563d500b22a0e70057568efd98c3b4cc35e8bb5eb9aa2bf409dcc5d11"}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x5, [0x9, 0xffffffffffffff01, 0xc6, 0x1000, 0x4, 0x400]}}, @enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x100}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @loopback}]}}}], 0xc8}}, {{&(0x7f0000000140)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, 0x1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000000880)="fd7f04aee37745c3d8d08461b75ccd804d58dcadf3eff1851ce3d28124f5096e403f0117ec32b8860a0a2a0a328c9927b1cd1a2aa1d166abc807b84d41dcf0ae37b26337a622d864df2138a411da", 0x4e}, {&(0x7f00000005c0)="eac788800378", 0x6}, {&(0x7f0000000900)="84193b", 0x3}], 0x3}}, {{&(0x7f0000000980)={0xa, 0x4e24, 0x1000, @loopback, 0x1}, 0x1c, &(0x7f0000000e40)=[{&(0x7f00000009c0)="fe87f38a0a159b5866060059fc4cf1962f1db58995c441c3a7cc188aa3897db27f0390a633b21b863961023df3ecd7368a019e20b5f756a09d76dd3ed82bbb68a170b4548e938c55856e290be9bf9ba0219aff83504d7dffece0cd670af7caa603135da99e6975e280310b2a74354ecf22197c483c13509ff7959812aa10ad8eefc01440b4b5de4b4c9fb10ee10f441e6d02d8c582226190b48187647eb310e0d32f5ca344dc1b21b94211cfd8492891fe4e38b3e511a82b0bf025f6cd58ca1122d5c3767a63863aebdeea39e5f27735d01c9261b25071e433e37d8da7669987", 0xe0}, {&(0x7f0000000ac0)="1f75bd25e7e5ef6369ee01657c37f7bd74", 0x11}, {&(0x7f0000000b00)="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", 0xfa}, {&(0x7f0000000c00)="7b433d7240c29d5658e08782600a78e26a75843b02eb0f2952db797cb1f1c6f1ab24818eba2d75cef90844842b6fceb135f9b00b7ec13918e2733be768ba23ec31351726192d7853e5a65730e5d3d7f7b4418cbdde98fd7a0a6b4f091afc18c8ed12d3eb3a57440a75e710d78b5fd2571547fecab8d60e13c24ed62bc7dc0f05c4763e03ba1decec46be48b21afa09d3c5b0c04596255bf155133920899fb9dca3fa653373df6d4e4df977124d7ade82496a707849f6af6f90a24cd795d05aeb3684329cb862aa9224", 0xc9}, {&(0x7f0000000d00)="2eeb095e581aaaea68ccbbc7858b6bf8feac86da51b5a7e6c4f0e0a1719bf9e703da262cd9dc303c4ed34be6d28a39b854a6eaf85892a853f0eb9c101415cefea1b4fd", 0x43}, {&(0x7f0000000d80)="65f7b55192769f817185d199bd5ef412a08f2b27e2dd821ced9c5274674055325e6d6ca4675ac1703e14a0bed18101a7dde3effc4ee17f7cfb110f79d999aa571cfd157c9666544b228e27a247430dae0476b51bb8206d7c1217c6d91ba422c9ffe637677ee7a3300bc758fab7db59ea135ccd2997a9ebc99558aba133b90ae4a5a4f38dff1a257b9f976fd623e0a7fc2db7617cfda389", 0x97}], 0x6, &(0x7f0000000ec0)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}], 0x18}}, {{&(0x7f0000000f00)={0xa, 0x4e24, 0xfffffffd, @mcast1, 0xff}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000f40)="8f66937237fe0120ec2857854ea6cdfe9e976450ce086535f8c91a136c9125582b9fe7b2a8153a111fb0e278bf71f6900446ccb6fde1d4a4529287850a8fef8ef02a09693d967818404f54305c5d61a3a29510cd268807a1ce127667a1c36fd62366e341f85e2288d0477a5fb382c998652545e081aa7167ad750cc20c3915f40198a016401c815d53cea9ed546c984355dce8c95cbfb3d3ef46dbce8399a085b1b892e90662c5450afce6f9c3088ccac6c8a457b914ac3677f0e7b5363727abecd509f6921d06427a1d26b0fd12ce", 0xcf}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000001040)="df728683d80f2d2db1e76a928e528b7335aab3bd642e07db8faf503881e78ef35f3b2898ed8f29027243e5447a237783ce710d2ac7913d6126ed804a141012100cd9e4a5fd614e81068439ffa8df607f9eefb7712242a85e4f13a83b0402442eb85e298d7c48d1e3defa89d67aceda69c4c620d35a3cb77aa3ea64a05644537f68a38d8309db6e7c1e55ee43c761c117c095aa91dfc0b1c702f3e4a88b89edd53aec5a9ca1628acd4f2a5aff467b85976e3bd0e34ec28ae411ecf1245538", 0xbe}, {&(0x7f0000001100)="9f68e7cf17d4e8d17d38337a4a0f1e10f610a4568fd5d8bc3c352e7c7f858aa378667e0082ed295791e158312d0ca6167c9c42009a2eb3f46c62529bdce1d4c843bcfdbbddf1ad98b769f1141a6ccfe9ad3167ad77f083830ec4f9770b504205c7f028a73781d68c49fe52d208f4a61219e3983fef1265cac9211560602e9292e0", 0x81}, {&(0x7f00000011c0)="8d4a058267e8dc3fa598e3132b53eaf2c60809ef15d71204ad2b74ae6c449e9766be95324b1084219212fd30c98e985d8bc14790dec7dd403a028ce27f9f11db48f074742a0e9ec797b8c220ddbac75bef172fe6301f4cbd2c8aef6873d4bda2b68ef3b8ced819d76cfa86ed0306e84515c85f49e0b386c8", 0x78}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000001240)="70f5c933358d809bd0469be0b8af625f68ef9763f93010bd2066ce3d302ea9526d829dc7871663a00937fcf2789248a77f8bc6f1b68f5e7180ded5be4a52711ce2f7867a0b7ab3698563eaf23f0c2224055e8f1807a598e0f29d39916ce0bee973db52175d5ed34292a46604a028c55c763499be1776f11cf25521e127795b7346c8b9ea93ccf7d857110692eb8104012421aa9443b3f9cf5014e08dc08c4e", 0x9f}, {&(0x7f0000001300)="bbb860d1eea428f4dd06aee27f01df6208a7f55ee2b859fbc52536531c22d353b467c73012d8d57999bb04f08b02a2eeeedf34336f78f52a41239b69b339d5790464a0474719853a3caef5", 0x4b}, {&(0x7f0000004d40)="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", 0x1000}], 0x9, &(0x7f0000001440)=[@rthdr={{0x58, 0x29, 0x39, {0x29, 0x8, 0x0, 0x7f, 0x0, [@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @mcast1]}}}, @hopopts={{0x118, 0x29, 0x36, {0x2c, 0x20, '\x00', [@calipso={0x7, 0x40, {0x2, 0xe, 0xda, 0x200, [0x9, 0x1393, 0x4, 0xfffffffffffffff8, 0x8001, 0x7, 0x4]}}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x20, {0x1, 0x6, 0x5a, 0x400, [0x1, 0x8001, 0x1000]}}, @generic={0x8, 0x5b, "498c27a8c94e0ba253c4459b28dfafce67cc6c1ebd6fa2ccd9d8424699a0836d40e5847abe8c880d6c630e31ad4ab901a40b8f3c8eb99b71bdd02bec3b2c3b01895e248f250f4144692b51553e04acf05084e8909ab111de392ba0"}, @calipso={0x7, 0x28, {0x1, 0x8, 0xff, 0x4, [0x6, 0x7ff, 0x7, 0x3]}}, @hao={0xc9, 0x10, @mcast1}]}}}, @tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x101000}}, @dstopts={{0xf0, 0x29, 0x37, {0x2c, 0x1b, '\x00', [@generic={0x3f, 0xa4, "b3ebb9718b961f867b74034e960a3a3bc7512d839ecd3acf5a0c3329bcb8bc01becca1c4929a3cce8b22228ac48ee1fe1912909fdf07c3ce32f71c5ea8654014d4284bf767957b96ffe7feeac4400816422c64896ec6789351acdc6ac7af0ba02d3a21acc10a601923740d4a9c3ff92f542e980aa81fffdbd690aa84029212fa9b896c9f979f2da92ecb4ed4ce1e94f448f700aed613789e7c265e0c683b738f76c615e9"}, @calipso={0x7, 0x30, {0x1, 0xa, 0x2, 0x3, [0x7, 0x0, 0x3000, 0x800, 0x9]}}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x2f, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0xbe}, @enc_lim={0x4, 0x1, 0xf9}]}}}], 0x2b8}}], 0x4, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) 14:27:41 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) shutdown(r0, 0x1) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x1000002) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4a1e, @initdev={0xac, 0x1e, 0x41, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80c00) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 14:27:41 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/block/sda', 0x30c00, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'macvlan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @empty}}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010200), 0x0, 0x560}, {0x0}], 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x81}}, './file0\x00'}) 14:27:41 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x9, 0x9, 0x9, 0x47, 0x0, 0x9, 0x20, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0x1240, 0x22e, 0xffffffff, 0x9, 0x2, 0xfffffff8, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, r0, 0xa) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7fff}, 0x400, 0x0, 0x2d34}, 0x0, 0xffffffffffffffff, r0, 0x0) clone3(&(0x7f00000003c0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$binfmt_elf64(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x7, 0x0, 0x8, 0xfffffffffffeffff, 0x2, 0x6, 0x3f, 0x2aa, 0x40, 0x34e, 0x3, 0xfd, 0x38, 0x1, 0x0, 0x20, 0xff}, [{0x5, 0x93, 0x5, 0x9, 0x81, 0x6, 0xfffffffffffffffa, 0x8}], "15b43276cd46b2dbce60085f8bf96ef38ab4026e83a42aca3147252d1ef2bb2c8a01b1016ac2", ['\x00', '\x00']}, 0x29e) 14:27:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000280)={r0}) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x201, 0x140) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1000000, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r2}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}, {@access_client}, {@noextend}], [{@euid_gt={'euid>', 0xee01}}, {@obj_role={'obj_role', 0x3d, '/dev/vcsa#\x00'}}, {@smackfshat={'smackfshat', 0x3d, ':\\^-'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vcsa#\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x35, 0x30, 0x66, 0x37, 0x36, 0x33, 0x37], 0x2d, [0x30, 0x34, 0x66, 0x62], 0x2d, [0x6, 0x36, 0x66, 0x35], 0x2d, [0x63, 0x30, 0x7718cb7ea3781ece, 0x35], 0x2d, [0x63, 0x36, 0x34, 0x63, 0x39, 0x66, 0x66, 0x30]}}}]}}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x2) syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 212.164758] Bluetooth: hci1: command 0x0406 tx timeout [ 212.165908] Bluetooth: hci5: command 0x0406 tx timeout [ 212.169114] Bluetooth: hci6: command 0x0406 tx timeout [ 212.170154] Bluetooth: hci2: command 0x0406 tx timeout [ 212.172212] Bluetooth: hci4: command 0x0406 tx timeout [ 212.173314] Bluetooth: hci0: command 0x0406 tx timeout [ 212.175391] Bluetooth: hci7: command 0x0406 tx timeout [ 212.176483] Bluetooth: hci3: command 0x0406 tx timeout VM DIAGNOSIS: 14:32:47 Registers: info registers vcpu 0 RAX=ffffffff83e669d0 RBX=0000000000000000 RCX=ffffffff83e4e7bc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e66fd8 RBP=fffffbfff09c6450 RSP=ffffffff84e07e38 R8 =0000000000000001 R9 =ffff88806ce3c12b R10=ffffed100d9c7825 R11=0000000000000001 R12=0000000000000000 R13=ffffffff856739c8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e669de RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4d3cc5b010 CR3=000000000db62000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000004177fa7100000000 XMM03=0000ff00000000000000000000000000 XMM04=732f6c61636f6c2f7273752f3d485441 XMM05=622f6c61636f6c2f7273752f3a6e6962 XMM06=73752f3a6e6962732f7273752f3a6e69 XMM07=6e69622f3a6e6962732f3a6e69622f72 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff83e669d0 RBX=0000000000000001 RCX=ffffffff83e4e7bc RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff83e66fd8 RBP=ffffed1001130000 RSP=ffff88800898fe70 R8 =0000000000000001 R9 =ffff88806cf3c12b R10=ffffed100d9e7825 R11=0000000000000001 R12=0000000000000001 R13=ffffffff856739c8 R14=0000000000000000 R15=dffffc0000000000 RIP=ffffffff83e669de RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000564318b2c678 CR3=000000000f7bc000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=7465677261742e79636e656772656d65 XMM02=ffffffffffff0f0e0d0c0b0a09080706 XMM03=00000000000000210000656369767265 XMM04=40404040404040404040404040404040 XMM05=5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a5a XMM06=20202020202020202020202020202020 XMM07=00000000000000000000000000000000 XMM08=6563696c732e6d65747379732f3a3a30 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000200000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000