Warning: Permanently added '[localhost]:57274' (ECDSA) to the list of known hosts. 2024/01/28 14:18:26 fuzzer started 2024/01/28 14:18:26 dialing manager at localhost:40595 syzkaller login: [ 27.963719] cgroup: Unknown subsys name 'net' [ 27.965074] cgroup: Unknown subsys name 'net_prio' [ 27.966384] cgroup: Unknown subsys name 'devices' [ 27.968238] cgroup: Unknown subsys name 'blkio' [ 28.020175] cgroup: Unknown subsys name 'hugetlb' [ 28.022468] cgroup: Unknown subsys name 'rlimit' 2024/01/28 14:18:39 syscalls: 2215 2024/01/28 14:18:39 code coverage: enabled 2024/01/28 14:18:39 comparison tracing: enabled 2024/01/28 14:18:39 extra coverage: enabled 2024/01/28 14:18:39 setuid sandbox: enabled 2024/01/28 14:18:39 namespace sandbox: enabled 2024/01/28 14:18:39 Android sandbox: enabled 2024/01/28 14:18:39 fault injection: enabled 2024/01/28 14:18:39 leak checking: enabled 2024/01/28 14:18:39 net packet injection: enabled 2024/01/28 14:18:39 net device setup: enabled 2024/01/28 14:18:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/01/28 14:18:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/28 14:18:39 USB emulation: enabled 2024/01/28 14:18:39 hci packet injection: enabled 2024/01/28 14:18:39 wifi device emulation: enabled 2024/01/28 14:18:39 802.15.4 emulation: enabled 2024/01/28 14:18:40 fetching corpus: 50, signal 31845/33674 (executing program) 2024/01/28 14:18:40 fetching corpus: 100, signal 54578/58010 (executing program) 2024/01/28 14:18:40 fetching corpus: 150, signal 67574/72566 (executing program) 2024/01/28 14:18:40 fetching corpus: 200, signal 73596/80117 (executing program) 2024/01/28 14:18:40 fetching corpus: 250, signal 82063/90009 (executing program) 2024/01/28 14:18:40 fetching corpus: 300, signal 88250/97559 (executing program) 2024/01/28 14:18:40 fetching corpus: 350, signal 94162/104777 (executing program) 2024/01/28 14:18:40 fetching corpus: 400, signal 98947/110887 (executing program) 2024/01/28 14:18:41 fetching corpus: 450, signal 104473/117636 (executing program) 2024/01/28 14:18:41 fetching corpus: 500, signal 110915/125217 (executing program) 2024/01/28 14:18:41 fetching corpus: 550, signal 113693/129302 (executing program) 2024/01/28 14:18:41 fetching corpus: 600, signal 117939/134691 (executing program) 2024/01/28 14:18:41 fetching corpus: 650, signal 120686/138661 (executing program) 2024/01/28 14:18:41 fetching corpus: 700, signal 124297/143415 (executing program) 2024/01/28 14:18:41 fetching corpus: 750, signal 129111/149204 (executing program) 2024/01/28 14:18:42 fetching corpus: 800, signal 132137/153327 (executing program) 2024/01/28 14:18:42 fetching corpus: 850, signal 134672/156963 (executing program) 2024/01/28 14:18:42 fetching corpus: 900, signal 137333/160685 (executing program) 2024/01/28 14:18:42 fetching corpus: 950, signal 140897/165188 (executing program) 2024/01/28 14:18:42 fetching corpus: 1000, signal 144020/169252 (executing program) 2024/01/28 14:18:42 fetching corpus: 1050, signal 145877/172214 (executing program) 2024/01/28 14:18:42 fetching corpus: 1100, signal 148520/175830 (executing program) 2024/01/28 14:18:43 fetching corpus: 1150, signal 150311/178678 (executing program) 2024/01/28 14:18:43 fetching corpus: 1200, signal 152096/181472 (executing program) 2024/01/28 14:18:43 fetching corpus: 1250, signal 154422/184736 (executing program) 2024/01/28 14:18:43 fetching corpus: 1300, signal 156351/187655 (executing program) 2024/01/28 14:18:43 fetching corpus: 1350, signal 158324/190569 (executing program) 2024/01/28 14:18:43 fetching corpus: 1400, signal 162026/194907 (executing program) 2024/01/28 14:18:43 fetching corpus: 1450, signal 163115/197005 (executing program) 2024/01/28 14:18:44 fetching corpus: 1500, signal 165789/200445 (executing program) 2024/01/28 14:18:44 fetching corpus: 1550, signal 167290/202849 (executing program) 2024/01/28 14:18:44 fetching corpus: 1600, signal 168791/205238 (executing program) 2024/01/28 14:18:44 fetching corpus: 1650, signal 170077/207413 (executing program) 2024/01/28 14:18:44 fetching corpus: 1700, signal 171735/209945 (executing program) 2024/01/28 14:18:44 fetching corpus: 1750, signal 173391/212406 (executing program) 2024/01/28 14:18:44 fetching corpus: 1800, signal 175184/214995 (executing program) 2024/01/28 14:18:44 fetching corpus: 1850, signal 176456/217170 (executing program) 2024/01/28 14:18:44 fetching corpus: 1900, signal 177708/219282 (executing program) 2024/01/28 14:18:45 fetching corpus: 1950, signal 179177/221544 (executing program) 2024/01/28 14:18:45 fetching corpus: 2000, signal 180835/223929 (executing program) 2024/01/28 14:18:45 fetching corpus: 2050, signal 182417/226252 (executing program) 2024/01/28 14:18:45 fetching corpus: 2100, signal 183652/228313 (executing program) 2024/01/28 14:18:45 fetching corpus: 2150, signal 185278/230701 (executing program) 2024/01/28 14:18:45 fetching corpus: 2200, signal 186339/232548 (executing program) 2024/01/28 14:18:45 fetching corpus: 2250, signal 187960/234861 (executing program) 2024/01/28 14:18:46 fetching corpus: 2300, signal 189309/236890 (executing program) 2024/01/28 14:18:46 fetching corpus: 2350, signal 190702/238972 (executing program) 2024/01/28 14:18:46 fetching corpus: 2400, signal 191932/240919 (executing program) 2024/01/28 14:18:46 fetching corpus: 2450, signal 194359/243746 (executing program) 2024/01/28 14:18:46 fetching corpus: 2500, signal 195650/245728 (executing program) 2024/01/28 14:18:46 fetching corpus: 2550, signal 196709/247511 (executing program) 2024/01/28 14:18:46 fetching corpus: 2600, signal 197413/249019 (executing program) 2024/01/28 14:18:46 fetching corpus: 2650, signal 198692/250975 (executing program) 2024/01/28 14:18:47 fetching corpus: 2700, signal 199957/252883 (executing program) 2024/01/28 14:18:47 fetching corpus: 2750, signal 201295/254772 (executing program) 2024/01/28 14:18:47 fetching corpus: 2800, signal 202377/256482 (executing program) 2024/01/28 14:18:49 fetching corpus: 2850, signal 203557/258266 (executing program) 2024/01/28 14:18:50 fetching corpus: 2900, signal 204857/260168 (executing program) 2024/01/28 14:18:50 fetching corpus: 2950, signal 205720/261737 (executing program) 2024/01/28 14:18:50 fetching corpus: 3000, signal 206588/263290 (executing program) 2024/01/28 14:18:50 fetching corpus: 3050, signal 207330/264740 (executing program) 2024/01/28 14:18:50 fetching corpus: 3100, signal 208155/266257 (executing program) 2024/01/28 14:18:50 fetching corpus: 3150, signal 209396/268008 (executing program) 2024/01/28 14:18:50 fetching corpus: 3200, signal 210815/269883 (executing program) 2024/01/28 14:18:50 fetching corpus: 3250, signal 211864/271485 (executing program) 2024/01/28 14:18:51 fetching corpus: 3300, signal 212763/272996 (executing program) 2024/01/28 14:18:51 fetching corpus: 3350, signal 213474/274378 (executing program) 2024/01/28 14:18:51 fetching corpus: 3400, signal 214341/275828 (executing program) 2024/01/28 14:18:51 fetching corpus: 3450, signal 215285/277296 (executing program) 2024/01/28 14:18:51 fetching corpus: 3500, signal 215895/278591 (executing program) 2024/01/28 14:18:51 fetching corpus: 3550, signal 216968/280214 (executing program) 2024/01/28 14:18:51 fetching corpus: 3600, signal 217986/281759 (executing program) 2024/01/28 14:18:52 fetching corpus: 3650, signal 218931/283245 (executing program) 2024/01/28 14:18:52 fetching corpus: 3700, signal 219731/284636 (executing program) 2024/01/28 14:18:52 fetching corpus: 3750, signal 220736/286167 (executing program) 2024/01/28 14:18:52 fetching corpus: 3800, signal 221742/287677 (executing program) 2024/01/28 14:18:52 fetching corpus: 3850, signal 222586/289049 (executing program) 2024/01/28 14:18:52 fetching corpus: 3900, signal 223181/290297 (executing program) 2024/01/28 14:18:53 fetching corpus: 3950, signal 224054/291652 (executing program) 2024/01/28 14:18:53 fetching corpus: 4000, signal 224914/293015 (executing program) 2024/01/28 14:18:53 fetching corpus: 4050, signal 225527/294193 (executing program) 2024/01/28 14:18:53 fetching corpus: 4100, signal 226461/295572 (executing program) 2024/01/28 14:18:53 fetching corpus: 4150, signal 227220/296904 (executing program) 2024/01/28 14:18:53 fetching corpus: 4200, signal 227928/298178 (executing program) 2024/01/28 14:18:53 fetching corpus: 4250, signal 228746/299504 (executing program) 2024/01/28 14:18:53 fetching corpus: 4300, signal 229548/300828 (executing program) 2024/01/28 14:18:54 fetching corpus: 4350, signal 230534/302189 (executing program) 2024/01/28 14:18:54 fetching corpus: 4400, signal 231468/303504 (executing program) 2024/01/28 14:18:54 fetching corpus: 4450, signal 232140/304683 (executing program) 2024/01/28 14:18:54 fetching corpus: 4500, signal 233194/306029 (executing program) 2024/01/28 14:18:54 fetching corpus: 4550, signal 234177/307312 (executing program) 2024/01/28 14:18:54 fetching corpus: 4600, signal 234942/308561 (executing program) 2024/01/28 14:18:54 fetching corpus: 4650, signal 235707/309705 (executing program) 2024/01/28 14:18:55 fetching corpus: 4700, signal 236455/310885 (executing program) 2024/01/28 14:18:55 fetching corpus: 4750, signal 237303/312112 (executing program) 2024/01/28 14:18:55 fetching corpus: 4800, signal 237895/313173 (executing program) 2024/01/28 14:18:55 fetching corpus: 4850, signal 238650/314386 (executing program) 2024/01/28 14:18:55 fetching corpus: 4900, signal 239277/315503 (executing program) 2024/01/28 14:18:55 fetching corpus: 4950, signal 240050/316682 (executing program) 2024/01/28 14:18:55 fetching corpus: 5000, signal 240961/317857 (executing program) 2024/01/28 14:18:56 fetching corpus: 5050, signal 242037/319155 (executing program) 2024/01/28 14:18:56 fetching corpus: 5100, signal 242990/320380 (executing program) 2024/01/28 14:18:56 fetching corpus: 5150, signal 243743/321459 (executing program) 2024/01/28 14:18:56 fetching corpus: 5200, signal 244259/322482 (executing program) 2024/01/28 14:18:56 fetching corpus: 5250, signal 244778/323505 (executing program) 2024/01/28 14:18:56 fetching corpus: 5300, signal 245374/324517 (executing program) 2024/01/28 14:18:57 fetching corpus: 5350, signal 245999/325541 (executing program) 2024/01/28 14:18:57 fetching corpus: 5400, signal 246581/326522 (executing program) 2024/01/28 14:18:57 fetching corpus: 5450, signal 247427/327614 (executing program) 2024/01/28 14:18:57 fetching corpus: 5500, signal 248288/328690 (executing program) 2024/01/28 14:18:57 fetching corpus: 5550, signal 248888/329649 (executing program) 2024/01/28 14:18:57 fetching corpus: 5600, signal 249520/330596 (executing program) 2024/01/28 14:18:57 fetching corpus: 5650, signal 250060/331570 (executing program) 2024/01/28 14:18:58 fetching corpus: 5700, signal 250597/332517 (executing program) 2024/01/28 14:18:58 fetching corpus: 5750, signal 251057/333433 (executing program) 2024/01/28 14:18:58 fetching corpus: 5800, signal 251796/334439 (executing program) 2024/01/28 14:18:58 fetching corpus: 5850, signal 252560/335443 (executing program) 2024/01/28 14:18:58 fetching corpus: 5900, signal 253140/336381 (executing program) 2024/01/28 14:18:58 fetching corpus: 5950, signal 253628/337252 (executing program) 2024/01/28 14:18:58 fetching corpus: 6000, signal 254333/338201 (executing program) 2024/01/28 14:18:58 fetching corpus: 6050, signal 254901/339152 (executing program) 2024/01/28 14:18:59 fetching corpus: 6100, signal 255359/340025 (executing program) 2024/01/28 14:18:59 fetching corpus: 6150, signal 255919/340925 (executing program) 2024/01/28 14:18:59 fetching corpus: 6200, signal 256460/341838 (executing program) 2024/01/28 14:18:59 fetching corpus: 6250, signal 256931/342689 (executing program) 2024/01/28 14:18:59 fetching corpus: 6300, signal 257402/343497 (executing program) 2024/01/28 14:18:59 fetching corpus: 6350, signal 257871/344376 (executing program) 2024/01/28 14:18:59 fetching corpus: 6400, signal 258424/345222 (executing program) 2024/01/28 14:18:59 fetching corpus: 6450, signal 258854/346001 (executing program) 2024/01/28 14:19:00 fetching corpus: 6500, signal 259421/346874 (executing program) 2024/01/28 14:19:00 fetching corpus: 6550, signal 259887/347714 (executing program) 2024/01/28 14:19:00 fetching corpus: 6600, signal 260532/348601 (executing program) 2024/01/28 14:19:00 fetching corpus: 6650, signal 261093/349449 (executing program) 2024/01/28 14:19:00 fetching corpus: 6700, signal 261539/350262 (executing program) 2024/01/28 14:19:00 fetching corpus: 6750, signal 262413/351175 (executing program) 2024/01/28 14:19:00 fetching corpus: 6800, signal 262979/352001 (executing program) 2024/01/28 14:19:01 fetching corpus: 6850, signal 263505/352825 (executing program) 2024/01/28 14:19:01 fetching corpus: 6900, signal 264034/353620 (executing program) 2024/01/28 14:19:01 fetching corpus: 6950, signal 264470/354360 (executing program) 2024/01/28 14:19:01 fetching corpus: 7000, signal 264953/355167 (executing program) 2024/01/28 14:19:01 fetching corpus: 7050, signal 265428/355952 (executing program) 2024/01/28 14:19:01 fetching corpus: 7100, signal 265925/356690 (executing program) 2024/01/28 14:19:01 fetching corpus: 7150, signal 266312/357467 (executing program) 2024/01/28 14:19:01 fetching corpus: 7200, signal 266781/358225 (executing program) 2024/01/28 14:19:02 fetching corpus: 7250, signal 267193/358977 (executing program) 2024/01/28 14:19:02 fetching corpus: 7300, signal 267774/359774 (executing program) 2024/01/28 14:19:02 fetching corpus: 7350, signal 268269/360500 (executing program) 2024/01/28 14:19:03 fetching corpus: 7400, signal 268756/361277 (executing program) 2024/01/28 14:19:04 fetching corpus: 7450, signal 269296/361994 (executing program) 2024/01/28 14:19:04 fetching corpus: 7500, signal 269747/362748 (executing program) 2024/01/28 14:19:04 fetching corpus: 7550, signal 270210/363491 (executing program) 2024/01/28 14:19:04 fetching corpus: 7600, signal 270868/364244 (executing program) 2024/01/28 14:19:04 fetching corpus: 7650, signal 271459/365008 (executing program) 2024/01/28 14:19:04 fetching corpus: 7700, signal 271869/365697 (executing program) 2024/01/28 14:19:05 fetching corpus: 7750, signal 272400/366415 (executing program) 2024/01/28 14:19:05 fetching corpus: 7800, signal 272757/367110 (executing program) 2024/01/28 14:19:05 fetching corpus: 7850, signal 273234/367819 (executing program) 2024/01/28 14:19:05 fetching corpus: 7900, signal 273661/368497 (executing program) 2024/01/28 14:19:05 fetching corpus: 7950, signal 273968/369181 (executing program) 2024/01/28 14:19:05 fetching corpus: 8000, signal 274505/369862 (executing program) 2024/01/28 14:19:05 fetching corpus: 8050, signal 274928/370514 (executing program) 2024/01/28 14:19:05 fetching corpus: 8100, signal 275303/371148 (executing program) 2024/01/28 14:19:06 fetching corpus: 8150, signal 275634/371783 (executing program) 2024/01/28 14:19:06 fetching corpus: 8200, signal 276040/372453 (executing program) 2024/01/28 14:19:06 fetching corpus: 8250, signal 276588/373127 (executing program) 2024/01/28 14:19:06 fetching corpus: 8300, signal 277006/373755 (executing program) 2024/01/28 14:19:06 fetching corpus: 8350, signal 277649/374441 (executing program) 2024/01/28 14:19:06 fetching corpus: 8400, signal 277987/375073 (executing program) 2024/01/28 14:19:06 fetching corpus: 8450, signal 278533/375741 (executing program) 2024/01/28 14:19:06 fetching corpus: 8500, signal 278945/376351 (executing program) 2024/01/28 14:19:06 fetching corpus: 8550, signal 279310/376931 (executing program) 2024/01/28 14:19:07 fetching corpus: 8600, signal 279764/377544 (executing program) 2024/01/28 14:19:07 fetching corpus: 8650, signal 280116/378189 (executing program) 2024/01/28 14:19:07 fetching corpus: 8700, signal 280539/378815 (executing program) 2024/01/28 14:19:07 fetching corpus: 8750, signal 281164/379418 (executing program) 2024/01/28 14:19:07 fetching corpus: 8800, signal 281539/379998 (executing program) 2024/01/28 14:19:07 fetching corpus: 8850, signal 281889/380595 (executing program) 2024/01/28 14:19:07 fetching corpus: 8900, signal 282228/381177 (executing program) 2024/01/28 14:19:08 fetching corpus: 8950, signal 282605/381747 (executing program) 2024/01/28 14:19:08 fetching corpus: 9000, signal 282889/382321 (executing program) 2024/01/28 14:19:08 fetching corpus: 9050, signal 283342/382886 (executing program) 2024/01/28 14:19:08 fetching corpus: 9100, signal 283583/383456 (executing program) 2024/01/28 14:19:08 fetching corpus: 9150, signal 284028/384039 (executing program) 2024/01/28 14:19:08 fetching corpus: 9200, signal 284406/384622 (executing program) 2024/01/28 14:19:08 fetching corpus: 9250, signal 284719/385200 (executing program) 2024/01/28 14:19:08 fetching corpus: 9300, signal 285135/385773 (executing program) 2024/01/28 14:19:08 fetching corpus: 9350, signal 285510/386300 (executing program) 2024/01/28 14:19:09 fetching corpus: 9400, signal 286000/386829 (executing program) 2024/01/28 14:19:09 fetching corpus: 9450, signal 286352/387360 (executing program) 2024/01/28 14:19:09 fetching corpus: 9500, signal 286716/387901 (executing program) 2024/01/28 14:19:09 fetching corpus: 9550, signal 287083/388441 (executing program) 2024/01/28 14:19:09 fetching corpus: 9600, signal 287393/388984 (executing program) 2024/01/28 14:19:09 fetching corpus: 9650, signal 287675/389505 (executing program) 2024/01/28 14:19:09 fetching corpus: 9700, signal 288106/390052 (executing program) 2024/01/28 14:19:09 fetching corpus: 9750, signal 288556/390606 (executing program) 2024/01/28 14:19:09 fetching corpus: 9800, signal 288925/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 9850, signal 289257/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 9900, signal 289675/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 9950, signal 290088/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 10000, signal 290469/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 10050, signal 290828/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 10100, signal 291117/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 10150, signal 291615/390881 (executing program) 2024/01/28 14:19:10 fetching corpus: 10200, signal 291962/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10250, signal 292379/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10300, signal 292849/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10350, signal 293177/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10400, signal 293521/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10450, signal 293930/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10500, signal 294271/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10550, signal 294699/390881 (executing program) 2024/01/28 14:19:11 fetching corpus: 10600, signal 295198/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10650, signal 295475/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10700, signal 295893/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10750, signal 296288/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10800, signal 296571/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10850, signal 296987/390881 (executing program) 2024/01/28 14:19:12 fetching corpus: 10900, signal 297257/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 10950, signal 297551/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11000, signal 298110/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11050, signal 298406/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11100, signal 298626/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11150, signal 298931/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11200, signal 299273/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11250, signal 299569/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11300, signal 299867/390881 (executing program) 2024/01/28 14:19:13 fetching corpus: 11350, signal 300307/390881 (executing program) 2024/01/28 14:19:14 fetching corpus: 11400, signal 300702/390881 (executing program) 2024/01/28 14:19:14 fetching corpus: 11450, signal 300987/390881 (executing program) 2024/01/28 14:19:14 fetching corpus: 11500, signal 301368/390881 (executing program) 2024/01/28 14:19:14 fetching corpus: 11550, signal 301685/390884 (executing program) 2024/01/28 14:19:14 fetching corpus: 11600, signal 302252/390884 (executing program) 2024/01/28 14:19:14 fetching corpus: 11650, signal 302563/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11700, signal 303197/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11750, signal 303533/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11800, signal 304006/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11850, signal 304253/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11900, signal 304504/390884 (executing program) 2024/01/28 14:19:15 fetching corpus: 11950, signal 304769/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12000, signal 305081/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12050, signal 305429/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12100, signal 305795/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12150, signal 306182/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12200, signal 306522/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12250, signal 306862/390884 (executing program) 2024/01/28 14:19:16 fetching corpus: 12300, signal 307165/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12350, signal 307459/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12400, signal 307699/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12450, signal 307944/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12500, signal 308220/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12550, signal 308982/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12600, signal 309338/390884 (executing program) 2024/01/28 14:19:17 fetching corpus: 12650, signal 309562/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12700, signal 309926/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12750, signal 310301/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12800, signal 310684/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12850, signal 310967/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12900, signal 311195/390884 (executing program) 2024/01/28 14:19:18 fetching corpus: 12950, signal 311575/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13000, signal 311950/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13050, signal 312234/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13100, signal 312585/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13150, signal 312905/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13200, signal 313194/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13250, signal 313447/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13300, signal 313753/390884 (executing program) 2024/01/28 14:19:19 fetching corpus: 13350, signal 314013/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13400, signal 314281/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13450, signal 314548/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13500, signal 314965/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13550, signal 315229/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13600, signal 315529/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13650, signal 315780/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13700, signal 316115/390884 (executing program) 2024/01/28 14:19:20 fetching corpus: 13750, signal 316409/390884 (executing program) 2024/01/28 14:19:22 fetching corpus: 13800, signal 316691/390884 (executing program) 2024/01/28 14:19:22 fetching corpus: 13850, signal 316910/390884 (executing program) 2024/01/28 14:19:22 fetching corpus: 13900, signal 317216/390884 (executing program) 2024/01/28 14:19:22 fetching corpus: 13950, signal 317546/390884 (executing program) 2024/01/28 14:19:22 fetching corpus: 14000, signal 317816/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14050, signal 318109/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14100, signal 318324/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14150, signal 318685/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14200, signal 318928/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14250, signal 319236/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14300, signal 319477/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14350, signal 319806/390884 (executing program) 2024/01/28 14:19:23 fetching corpus: 14400, signal 320050/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14450, signal 320278/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14500, signal 320540/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14550, signal 320909/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14599, signal 321266/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14649, signal 321555/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14699, signal 321849/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14749, signal 322069/390884 (executing program) 2024/01/28 14:19:24 fetching corpus: 14799, signal 322262/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 14849, signal 322537/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 14899, signal 323028/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 14949, signal 323236/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 14999, signal 323477/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 15049, signal 323683/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 15099, signal 323889/390884 (executing program) 2024/01/28 14:19:25 fetching corpus: 15149, signal 324067/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15199, signal 324518/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15249, signal 324804/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15299, signal 325039/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15349, signal 325438/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15399, signal 325745/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15449, signal 325941/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15499, signal 326161/390884 (executing program) 2024/01/28 14:19:26 fetching corpus: 15549, signal 326336/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15599, signal 326541/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15649, signal 326842/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15699, signal 327101/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15749, signal 327383/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15799, signal 327567/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15849, signal 327794/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15899, signal 327986/390884 (executing program) 2024/01/28 14:19:27 fetching corpus: 15949, signal 328215/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 15999, signal 328430/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16049, signal 328671/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16099, signal 328923/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16149, signal 329188/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16199, signal 329433/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16249, signal 329648/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16299, signal 329949/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16349, signal 330318/390884 (executing program) 2024/01/28 14:19:28 fetching corpus: 16399, signal 330551/390884 (executing program) 2024/01/28 14:19:29 fetching corpus: 16449, signal 330754/390884 (executing program) 2024/01/28 14:19:29 fetching corpus: 16499, signal 331004/390884 (executing program) 2024/01/28 14:19:29 fetching corpus: 16549, signal 331192/390884 (executing program) 2024/01/28 14:19:30 fetching corpus: 16599, signal 331386/390891 (executing program) 2024/01/28 14:19:30 fetching corpus: 16649, signal 331581/390891 (executing program) 2024/01/28 14:19:30 fetching corpus: 16699, signal 331798/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16749, signal 332031/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16799, signal 332220/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16849, signal 332485/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16899, signal 332668/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16949, signal 332894/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 16999, signal 333085/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 17049, signal 333295/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 17099, signal 333504/390891 (executing program) 2024/01/28 14:19:31 fetching corpus: 17149, signal 333670/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17199, signal 333908/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17249, signal 334083/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17299, signal 334303/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17349, signal 334484/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17399, signal 334720/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17449, signal 334994/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17499, signal 335206/390891 (executing program) 2024/01/28 14:19:32 fetching corpus: 17549, signal 335399/390891 (executing program) 2024/01/28 14:19:33 fetching corpus: 17599, signal 335616/390891 (executing program) 2024/01/28 14:19:35 fetching corpus: 17649, signal 335830/390891 (executing program) 2024/01/28 14:19:35 fetching corpus: 17699, signal 336007/390891 (executing program) 2024/01/28 14:19:35 fetching corpus: 17749, signal 336293/390891 (executing program) 2024/01/28 14:19:35 fetching corpus: 17799, signal 336443/390891 (executing program) 2024/01/28 14:19:35 fetching corpus: 17849, signal 336632/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 17899, signal 336839/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 17949, signal 337051/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 17999, signal 337288/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 18049, signal 337491/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 18099, signal 337662/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 18149, signal 337824/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 18199, signal 338042/390891 (executing program) 2024/01/28 14:19:36 fetching corpus: 18249, signal 338250/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18299, signal 338455/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18349, signal 338599/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18399, signal 338812/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18449, signal 338987/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18499, signal 339191/390891 (executing program) 2024/01/28 14:19:37 fetching corpus: 18549, signal 339378/390892 (executing program) 2024/01/28 14:19:37 fetching corpus: 18599, signal 339576/390892 (executing program) 2024/01/28 14:19:37 fetching corpus: 18649, signal 339791/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18699, signal 340084/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18749, signal 340241/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18799, signal 340435/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18849, signal 340652/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18899, signal 340952/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18949, signal 341240/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 18999, signal 341483/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 19024, signal 341586/390892 (executing program) 2024/01/28 14:19:38 fetching corpus: 19024, signal 341586/390892 (executing program) 2024/01/28 14:19:41 starting 8 fuzzer processes 14:19:41 executing program 0: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'caif0\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x5) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x40010, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd, 0x7, 0x0, 0x100, 0x1}, 0x20) r1 = syz_io_uring_complete(r0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r3, 0x10000000) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f00000000c0)={0x0, 0x6bdf, 0x1}) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000004c0), 0x400, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x50, r4, 0x8000000) r6 = syz_open_dev$vcsa(&(0x7f0000000500), 0x0, 0x40) sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1549c49b258737f7}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x50}, 0xc) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000640)={{0x1, 0x1, 0x18, r3, {0xffffffff}}, './file0\x00'}) setsockopt$sock_void(r7, 0x1, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0xffff, 0xffffffffffffffff, &(0x7f0000000680)="badd991a331e06256797bc7b6f6a2bae99a46756b0ad68cd8754b8a91cf884066c23eebfa129e0dd668b6c86fb77c21f18cc4e394d9c2d9fba336e7f327eddf139e0099ebc894727bb570f98fcb2fae1bb5a6f97f186bb4a34eca37d2ad2ce70d739e1d751f1b576b65f729f4dfb4ff72439829a09d0613a5a04966bc52da1b4b192f52b69cc5ba170c36c0071b3582714864704659f05c4f382795d57e4e767b588319799b28cd5febb62917de3c2f7d9acf576da3394746095de4dc202c5400e7f5b772dbb488ea87ab95086401900fad39864e253566bb4f3b60a85b733ee851c90", 0xe3, 0xfffffffffffffffd, 0x0, 0x1, r4}]) dup3(0xffffffffffffffff, r2, 0x80000) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x110, r2, 0x10000000) syz_io_uring_submit(r5, r8, &(0x7f0000000800)=@IORING_OP_NOP={0x0, 0x3}, 0x8d4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c00)={&(0x7f0000000880)=@getpolicy={0x35c, 0x15, 0x2, 0x70bd2c, 0x25dfdbfe, {{@in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0xfffc, 0x2, 0x0, 0x20, 0x32, 0x0, 0xee00}, 0x6e6bb3}, [@replay_thresh={0x8, 0xb, 0x8001}, @tfcpad={0x8, 0x16, 0xfffffffa}, @algo_aead={0x139, 0x12, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x768, 0x80, "30d71e703e789c9405927d3099f106b922edbf34c07a179a2edd229e43be8c3a697e7d55f63d6f5cc1003e5e2dfa4516a4e55821d4949be8cf71fcecff16b0601afc9c2fcae893e901f6d40d64d390b5e2dbe7c3480ca7b9b4c10e6a09cf4afde5c40afe154d52012c7b5924fd35ec90bc7fec40c5e2e0952fb03c18b5c1e31ef6e327f229848fad9e1daaf39612fbfca55f5024fe54bd1730f400c7e371aeb5985770814bbd71ad33c60e0e0892bd5058e6dfe3b99f90b212ffa87c4c89b68590eef3e6157175a17ecfb78a99acf173419e7c105c171f184001052422cf596ff90f64d96b518c4080f9e43559"}}, @tfcpad={0x8, 0x16, 0xfffffffd}, @lastused={0xc, 0xf, 0x40}, @XFRMA_SET_MARK={0x8, 0x1d, 0x8001}, @sec_ctx={0x79, 0x8, {0x75, 0x8, 0x1, 0xf9, 0x6d, "f640ed81c605b7335ad79e522aebe3e4f5cf4ee50b432f3f929092039dfaa30f6285f3c1d78b5129fd0c9ae0536c2d4d74a46fb84f9093942211d6492541c2c77d76576aebb295937a22ea671fbf3a6201426a89235a568a16e5bfdd977a30a65797304dda07baa3c3ab0409d0"}}, @algo_aead={0x126, 0x12, {{'morus640-sse2\x00'}, 0x6d0, 0x60, "7a95fa19670816e4391d4b872559da101e940cc41ab7d81c9aae0fb76048296b651d00bdef911ddd87127cdc767b6c06f21e58280059dc96ac1e6fb3b5ec2ce0386bb7d4eb965490d392c87293048f1b60364904c101491e2404d81e50b903cd259dc10717fb7f2ee7f745fc833f30b62a10a65dd3f3cd384869132ff0ac9c8fac8ddc7aebe49d3d93e15f22754713e4a98135d82a6fece4b8e7f33da8b722d55e53395222e023b50ed419b8673d1aa3982c0f1f183e7fd82bcc01063e2986951adb97c3daa399ea93937d64d0997ec46b418214c1c1d5c75afa"}}]}, 0x35c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) syz_io_uring_submit(r5, r8, &(0x7f0000000d00)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000cc0), 0x1, 0x1}, 0x2) 14:19:41 executing program 7: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x9) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x400) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x100000000, 0x13ca5d0d) r1 = dup2(r0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x2) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000140)={0x0, 0x4}) fallocate(r0, 0x10, 0x8, 0xffffffff) pwrite64(r0, &(0x7f0000000180)="394d475609cb2580ac1679fc24378ae0802da8087fbb122d208cd5807e416807f4e8726e34f7940f00901279e053317ce1b2a7a71069619fd4952e475049c5f5b64338b4f64cea63479aaadaaadf3fa4bacaf7bc3274373257c17afe6f97afd4442d6468", 0x64, 0x1) r2 = dup2(r1, r0) sendto(r2, &(0x7f0000000200)="93193893d429041fcc6645006b6b61dbfdf579801e3eaff0a2bd0421c4f5baca4b1ff0f2dd13af0450f4426ef36b002031c01483028f0a8bc6dfe4e9bba1a7925958464bb619ce8eb88f0897adab662fdb7724c49f5e7bc64d0259822354eee0da6eea109c39f2fb862b09ebefe7905770cfa940879b2aad3889b9bbb1cb26fd7ad5d4b68246930abbefa33e293026c7af4a11317d134c064d899d9ad9937c260b880df0dbdbafe252bf80c7ecef2f46b99667b758cb7871b481195eecc532e54907a89da7cd759c8e0a9df832aa3ebb598f28be6ba5461c267cc40ef26d6144cc93d25ea3d84902330476d8562905deea616402f18f7688fbee77d1c2e0a6", 0xff, 0x804, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @local}, 0x3, 0x1, 0x4, 0x4}}, 0x80) close(r1) io_uring_enter(r1, 0x9ea, 0xf957, 0x3, &(0x7f0000000380)={[0x8]}, 0x8) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000003c0)={0x33, @multicast2, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x9f, 0xd}, 0x2c) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = syz_open_pts(r1, 0x222040) ioctl$KDSKBLED(r3, 0x4b65, 0x5) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, r0, 0x80, &(0x7f0000000400)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x1}, 0xffff8001) 14:19:41 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x4c) r1 = signalfd4(r0, &(0x7f0000000040)={[0x10001]}, 0x8, 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x5, 0x2}}, './file0\x00'}) mknodat$null(r2, &(0x7f00000000c0)='./file0\x00', 0x20, 0x103) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000100)={0x777, 0x80000000}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000140)={"4fd61bbec626c7da300abdbb69edf752", 0x0, 0x0, {0x0, 0xc2}, {0x0, 0x80000001}, 0xfffffffffffffffa, [0x1, 0x10001, 0x88, 0x9, 0x100000000, 0x9, 0x5, 0x3, 0x3, 0x4c8a, 0x3ff, 0x5, 0x0, 0x0, 0x7f, 0x3]}) r3 = openat$cgroup_devices(r1, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs2/custom0\x00', 0x803, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000840), 0x593100, 0x0) io_submit(0x0, 0x8, &(0x7f0000000940)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x9, r3, &(0x7f0000000280)="fdb491b5711f8e87a4de673fde6522eacf53900eef634625bf1ed653004ebeb861e95514e14894", 0x27, 0xcdf9, 0x0, 0x2, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x1, r1, &(0x7f0000000340)="060ae7adb729fd6b0f14be701e2a520f2bbf441fe24fbf5f41180fec9014d2921802b6a4d20309d4511fc6eccfc67f8e30b6980ff0bdb2997bbe01abe15232ad4dd175ad13d48381a0541fe5d8f26361ef15655ef89319aca9936ef7af3649a107c8dca3711bd2e32961bba469f24b29a2b769ed2f1111edaee4345f3b4cc3934d54b99ad213dd7ce73c19b4d86e45f3c9ebd1816b0e6452ea50033b9497c727eea2dcfd6f554ebbd261cd6cfb040dae826016ce7e2ad1dc3aae", 0xba, 0x6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x6, r2, &(0x7f0000000440)="465f5cdb4111747088b7683b21030a792dee554988d70b49f29f599573cb", 0x1e, 0x8b800000000000, 0x0, 0x3, r0}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8001, r5, &(0x7f0000000500)="baa7fb6b1521d0d646000b85e27b76e314c9796f3652fb5a2abcb5db47599e4349b4e9f9c3be1675ae8417d1eb4726e2efc8675994bf8966535ec231ca9bc3741d380ca8b3a0eb3849c947d2c5a4f328944ef98e8fdd4d5f981cb408025027a10dad93146d5a565b26d8a57990b474296b423bd5e6b40f7fa48dfd3317cef331d17b8c4e4be39c14f53f82df4da177ff83cf0fa87c8f2ad5b33cb2bbbb3905232ff191444e5cc8b02cd8afe345f82b9452c87bf1b2fed2047c0de1ce9f896f00739878ce7ab46a6ac6a638a598b7caf092f761b8ff1335587e9c3719b7d2ac9ac7adcaf92f9b3b5d7e3a274442a2443086ce6b685846857e38", 0xf9, 0x7, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xf2, r0, &(0x7f0000000640)="0709185eb66034a46292705609525e735a", 0x11, 0x100000000, 0x0, 0x2, r1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0x1, r2, &(0x7f00000006c0)="7a68006157c282568ca4534fa570e10ffaac6a91611bd7d4a84161cd78ec60be", 0x20, 0x2, 0x0, 0x3, r0}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000740)="c952bd2307f64d8dce16820b6c0a461cbca2bc7a18aa314e545c7d7ea2cbb7854ac5faf31ee9de3df4d82bd2d566e5ca7fc119ec27bc0624c288a72a419662dec4ca67f26ff2b7cc7ba0820efdf413e6dbd2ec38a4de458ba1fe1f729842dbf10fafc09f3b12efecf92050256a943a64a0428184c4de22e4a7cf3d7bb5095061c0aef1d4d9551a22b6ea37a3b22d9e530450741e87a0f3a674396d13d160a5fd4e91162bdc603aabda7ed045a1a610e3972352fc15723c70e1c75f40c1a9141b4850667a748643d339656a551dc286f76c3c3ab76145d9bbba1a1d5d2a5b903603d66c", 0xe3, 0x10001, 0x0, 0x3, r6}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x7f, r1, &(0x7f00000008c0)="b1c96693b7586e060aa89cc20b7639ea13f1089a7da4a52aadf0d29ed074a041436faf", 0x23, 0x81, 0x0, 0x2}]) flock(r6, 0xc) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000980)) r7 = dup3(r4, r2, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) clone3(&(0x7f0000000bc0)={0x210808400, &(0x7f0000000a00), &(0x7f0000000a40)=0x0, &(0x7f0000000a80), {0x3c}, &(0x7f0000000ac0)=""/18, 0x12, &(0x7f0000000b00)=""/96, &(0x7f0000000b80)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x9, {r4}}, 0x58) sendmsg$nl_netfilter(r7, &(0x7f0000002140)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002100)={&(0x7f0000000c40)={0x14a8, 0x1, 0xa, 0x101, 0x70bd2a, 0x25dfdbfc, {0x2}, [@typed={0x14, 0x73, 0x0, 0x0, @ipv6=@mcast2}, @nested={0xb2, 0x58, 0x0, 0x1, [@generic="c163531f29c4c18d43ed832a02a725b0a201e1016dfd0e605364f11dde78f05642f06b8e2b9a034c67745b2bd5546b392bd0725db185fd176dd95f2b6304d123055eb3e34fc870edfdce684550d6f192f6344e0880dcdd90daeff72c4a6401de14695c01707379a8cddd44c6bd859bf3b87c0654aa3d7ee65eff116b05186f19d5779b34b4f3b3a50f3f9fbf074ab76047a75187cd694f83038e", @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@loopback}]}, @generic="0c9c7fc3bf888d515fafd98192380c7b9a738d8a5784950a17587e5a2bc89a436c043190876525029c7cee7078473c502ce09c92fcc80f1a732d0482c2f281e85dc8c11deabd727e8623260678cfefc941230f4f6a4c837fd63fdc7682c10f5d55533b3f469be22365cb6bd171da11d527181a612083c840412fa6237b9cb4589752ff34297b56d5e4495c8944d3b096e2379a45f4e5ea90bbdce18e4d70afcc66c512fa6f9e6470cc8821b5df0b52ba55997424cf5fdc0e17e7b8c7617e6570bb49e36ff315f1a3b5186a0bf4fe052fa1949594916cec2a8449bef788d217daff25aaabff97f463f46e6b6610a4090946f89cb80d79cdfb2d2c8c014c6a", @typed={0x4, 0x65}, @typed={0x8, 0x79, 0x0, 0x0, @pid=r8}, @nested={0x1c, 0x91, 0x0, 0x1, [@generic, @typed={0xd, 0x53, 0x0, 0x0, @str='/dev/vcs\x00'}, @typed={0x7, 0x3f, 0x0, 0x0, @str='*\'\x00'}]}, @nested={0x33, 0x58, 0x0, 0x1, [@generic="25b0604a0b26480b2b539b43e9ac9f255f5ea31c3eb865", @typed={0x8, 0x48, 0x0, 0x0, @pid}, @typed={0x8, 0x4a, 0x0, 0x0, @u32}, @typed={0x8, 0x3d, 0x0, 0x0, @uid}]}, @nested={0x117c, 0x22, 0x0, 0x1, [@typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="2864426dd9a6aaf0b3d3afe410c84e578b5b6b2c233bbeb98c0e2f49755cadd84bcf0122161c90e8da1357174bf62d7a57970a6ed33c7662bc4c81cc32061147767a600a9b38afa55dfc49fbddae87760c6afbae6f6c0c565a0791af0e2f2a2e04b117ef6d40f652ca775c826b86b804c42fefe3ebf452e7f817643870168c66be12857f97e803e4161bf3ef79e3aaa66e40e62359a05f873fb4375e6d7cdc699beef1a17ab14ac4a8dfab3396e8e0c9a0b63487669a42a9a430e70b121e52c3a64f93867a9110ae9c7fb46440f1cb", @typed={0x4, 0x50}, @generic="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", @generic="c29eda2209c230ad9d9e8369c6a607a5a60c45cb3b7b6adf870ff82d91d5d8cc5fe710f011bae6755a9d85125ece4fa7eb787938917b40c021621429f67c2db989ab46b730833bce5fbd181cc258f8a0a374258b31305706bcaffebdfb94174beb32068c569d22b8908292da12f0c4898e271b88e0be3c78ae09b315cb0a8f2ef845d2d077493a9e230e088b36568d679a"]}, @typed={0x4, 0x47}, @generic="dca71bd818ea74cb97eac0a6876f654077e75ec040e7a3fa08417081c866fdd8960233724e911ea56e8b3990f6169d33295f36ceb631f4860abd97ee40144d88ea829c3c02384dbd4a077c8a906dc732586426a8a17539bf3ec77f915fd864b402b1d27ffff614998142046832ad5cab32dfb5c8ba6a25be2c171e781090528721e6460801c92adeb0197bdb6bed163f0fd8eae7395b6b78435431194e337017f79f91cecb5e6cc32de6649481e7b4f2575ce8e022eaf79743e6312633dcbb7a2a3f54ab6bb08dcbf00b2193f04a44c33429cdf15e8f6e3cbd503ff5ed15f505cfde1219af2710669e93160b21dfc7bba6"]}, 0x14a8}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r9 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002180), 0x0) ioctl$BTRFS_IOC_DEFRAG(r9, 0x50009402, 0x0) 14:19:41 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="7a51733467f0469978516fb4b327c34ab4a28fdce5781e17287371d431d8b45502d556ba0aa4504c6599312fd7c7f56d74a0875dcf625afe12659253661c6cfd3c426ba0ee6b4def370278423dc4a8661dfaddab4770f464e5c6abafcbf66c68972ef600a209c4149a2d04ccac6293c0d2e9dc78d9742fcaeef029fdcd534fdb3e431af4b5818ac3be9fc4b280b2e686a897123d", 0x94, 0xfffffffffffffff8) r1 = add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="b8267f362b7801989d088860178c60910c0d492086d752fbac2ca98a01bc11822e8bea5da8006231e1b2ca0b2057b8e9a1733bab79f691343dab500a964d9ccf73827378f3a0ff0027b7ccc23c4c368e75f2fc4bd8d6f217cd385bd54c6b20929c45411ccbccf669ddcc5c4d", 0x6c, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) keyctl$search(0xa, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x2}, r1) r2 = add_key$fscrypt_provisioning(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)={0x2, 0x0, @c}, 0x29, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)) r3 = request_key(&(0x7f0000000400)='id_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='builtin_trusted\x00', r1) r4 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key(&(0x7f00000005c0)='logon\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="b76b642a9db4e660737f0086daa1625eb9b26cda6ae3607cb841ce4c4c9afe34462fa2caf7c2287edf2caa06879984f2b5eda19488642151947fb8d67fc3f2d1fd560ad9bf323bc70622433397bb0b54b433d330d6c37696b1c963d7de0dc4b7736dfd668cea4bcf5c1322bb11f35a8d2b0b33e8fa698f841ddc", 0x7a, r3) keyctl$search(0xa, r0, &(0x7f0000000540)='rxrpc_s\x00', &(0x7f0000000580)={'syz', 0x0}, r5) r6 = request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='\x00', r4) keyctl$KEYCTL_MOVE(0x1e, r6, r3, r5, 0x0) r7 = request_key(&(0x7f0000000780)='trusted\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)='{&\'#--\x8a[+\x06\x00', 0xffffffffffffffff) r8 = add_key$fscrypt_provisioning(&(0x7f0000000880), &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)={0x0, 0x0, @b}, 0x48, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000840)='ceph\x00', &(0x7f0000000980)=@chain={'key_or_keyring:', r8}) keyctl$join(0x1, &(0x7f00000009c0)={'syz', 0x1}) r9 = request_key(&(0x7f0000000a00)='cifs.spnego\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='@-(,^/[*!\\\x00', r4) request_key(&(0x7f0000000ac0)='trusted\x00', &(0x7f0000000b00)={'syz', 0x0}, &(0x7f0000000b40)='\x00', r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000b80)='cifs.spnego\x00', &(0x7f0000000bc0)=@keyring={'key_or_keyring:', r9}) add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x1}, 0x0, 0x0, r3) 14:19:41 executing program 6: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xec, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3e}}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:setrans_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x41}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dbusd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:urandom_device_t:s0\x00'}]}, 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x800) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/if_inet6\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd0, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3a}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8844}, 0x24008041) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40040c0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000580)={0xfffffffffffffffd, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x20, r1, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x58}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = signalfd(r0, &(0x7f00000005c0)={[0x7f]}, 0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r3, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x52, 0x5e}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x60}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x63}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x16}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}}, 0x40000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x34, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x8000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x2080) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) copy_file_range(r5, 0x0, r0, &(0x7f0000000ac0)=0x8, 0xda, 0x0) r6 = openat$cgroup_ro(r0, &(0x7f0000000b00)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r7, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x20000040) openat$cgroup_int(r0, &(0x7f0000000c80)='memory.low\x00', 0x2, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000cc0)) [ 102.061677] audit: type=1400 audit(1706451581.150:6): avc: denied { execmem } for pid=274 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:19:41 executing program 3: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000040)=0x5) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x76, 0x7ff, 0x4, @mcast1, @mcast1, 0x80, 0x7, 0x311b, 0x6}}) sendmsg$nl_xfrm(r0, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000340)=@acquire={0x1478, 0x17, 0x800, 0x70bd29, 0x25dfdbfd, {{@in=@multicast2, 0x4d5, 0xff}, @in=@loopback, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@mcast1, 0x4e23, 0x2, 0xf48b, 0x4, 0xa, 0x20, 0x0, 0x73, 0x0, 0xee01}, {{@in=@loopback, @in=@empty, 0x4e21, 0x7, 0x4e20, 0x81, 0x8, 0x80, 0x20, 0x3c, r1, 0xee01}, {0x3, 0x401, 0x100, 0x2, 0x1f, 0x7ff, 0x5, 0x6}, {0x84a, 0x44, 0x7, 0x80}, 0xfffffff2, 0x6e6bb2, 0x2, 0x0, 0x3}, 0x21, 0x3, 0x3, 0x70bd25}, [@algo_comp={0x1048, 0x3, {{'lzs\x00'}, 0x8000, "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"}}, @algo_crypt={0x145, 0x2, {{'cbc(twofish)\x00'}, 0x7e8, "6122fea10edaf1c88ae536414f543ab00b9baf2a87f27cd8bc3435302a791d9ee295e924926df020d95ea3a823e989a4e7128aa06d502fd18bba7e1bcdaba33617e5c21c67da0bb5d8f2b45e7a6d7990b9a1be49e6d3df4454c158322a634c402727b583a8330de5a52aec40a8771e56a089c7067c3d933eff2f6ef5e53e6cb9ada5fdaa41e087fadee191cd0b5a756cc4338c9d7f77f19c8deb959e34f9535cded2f7eaa9a99992575812ab0a9f052e6998387138f7e8c74fe8900824153e0965472742db31b9753e0a1c6b0fd2785000592f47c3590c8292a837efa131337a0e8706c0ea372f5181d0131a983416e7b88d126d392838d0aee313003e"}}, @extra_flags={0x8, 0x18, 0x5e40e8ac}, @algo_comp={0xcb, 0x3, {{'lzs\x00'}, 0x418, "bb5b3d939e647e63f060980fc0a6febd9883007766fabb1ea28dc2dcc61c700cca4209ba835587e22060fb7a17f324d990064f988b092e849145d81c742e543ceec8647211820369a9dd6f710a76f376297228844f14ff1785a7c1bc09e7c6a1127f3427b9ce7b8d9a4f8a109f123780295a5f97674e00656b70d7ba7b6bf9a939cbb7"}}, @algo_auth={0xd7, 0x1, {{'sha256-avx2\x00'}, 0x478, "ff77a4cd86fab8bbbef0a3b6f9118559a1ed062332be43c02091d23da3feac6b675965dca2c62227ec91693d16c1cf1e266f915d48baf1e91a5197e07f3719068d1ea73a1d03a6d0011f526ef38fda943ae6b746b2e8ff8e4ef6c539ee77cffc3c74e217edb3240c3f77cbcbd82c1a57f23f7077cffb6481e199c573255732ea96f473e1861695ff3b171b4ffad106"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0xff}, @mark={0xc, 0x15, {0x35075d, 0x9}}]}, 0x1478}, 0x1, 0x0, 0x0, 0x8004}, 0x880) r2 = syz_io_uring_setup(0x11e4, &(0x7f0000001840)={0x0, 0x6d14, 0x8, 0x1, 0x16b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000018c0)=0x0, &(0x7f0000001900)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000001a80)=@IORING_OP_STATX={0x15, 0x0, 0x0, r0, &(0x7f0000001940), &(0x7f0000001a40)='./file0\x00', 0x100, 0x4000, 0x1}, 0x400) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x3148}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x34, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x8080) syz_io_uring_submit(r3, r4, &(0x7f0000001bc0)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x6, 0x0, {0x0, 0x0, r2}}, 0x3) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001dc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c40)={0x120, 0x0, 0x410, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @remote}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x120}}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x38, 0x0, 0x208, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x7fffffff}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'wlan1\x00'}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x8000}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x24000800) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001f00)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x1c, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x48, r6, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040000}, 0xc000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000021c0)={0x3, 0x59, "8e471a212e98e9be7095db54dfc1ddf834fb6895e7d0b5eee733e6641c2fd6280a3308be4f7890b41640810a8425100ba1fe414db915b6f8c9089944b143974cd12b77869f5bfd767db2d7e84680079787620d1573d1a8c6a2"}) utimes(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={{0x0, 0xea60}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002300)={0x44, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x38, r6, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040040}, 0x804) 14:19:41 executing program 4: ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000000)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/psmouse', 0x40400, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0xd, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000040}, 0x20008001) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0}}, './file0\x00'}) r3 = openat(r2, &(0x7f0000000280)='./file0\x00', 0x420000, 0x120) r4 = dup(r0) r5 = openat2(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x4102, 0x1, 0x8}, 0x18) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000340)={{0x1, 0x1, 0x18, r5, {0x10001}}, './file0\x00'}) sendmsg$inet6(r3, &(0x7f00000008c0)={&(0x7f0000000380)={0xa, 0x4e23, 0xb5, @loopback, 0x9}, 0x1c, &(0x7f0000000800)=[{&(0x7f00000003c0)="f578a2816dfc2dbf447f70b3f84dbe630672eb78bb5908cf36717249ca5b954ae386ca6cbfc675df1367a1db34ecde593e030b1d217bf9efdb704d5617274c673d3b3f35", 0x44}, {&(0x7f0000000440)="17f92e16f281d9685e3651a0d9fdd3267cbdb7fcd8143e5e147a7ae3b90ea6e86df232da3ee0f9e44ed4c703d35faa6de013775143dff65be0e8b93f1f276ffbf202ee8975548064469ccc9e3284cb5c2f1c4c1ddb07a6cc52fec90fec7a00ddc5c82bd9298760c95126d448a16997643423aeb19e2683e5002f1fae062c7b", 0x7f}, {&(0x7f00000004c0)="b2198ba738bc5a13b43ded07907207877496e72e22f052dc2e9b1fa10b7e318da5b397c0ee0bbc929b40e2f40c21b969f7a246f8b11b68bea1b20bae0b2c0826a8b213c0fcbd8d66d8674181fe5a4e5bd52b275c8c7393a04dcc812ca6a1eabaa8ab2cbdfad1160d07f1a4ea443a95960c9ea2936da94829433a7ffdc3194fbbc2441e2d8017216e47ff1d76ec18b06c1580a4", 0x93}, {&(0x7f0000000580)="aac811119a", 0x5}, {&(0x7f00000005c0)="b04c6829fe4146182edce9a08471b27987ac99ff39df278802e70abb14a31084a6a49c39753d738141061556eb6e05938ee5a388dc85639cbc77dbe1206edce8cb5f2c3e56b0", 0x46}, {&(0x7f0000000640)="6bb1d5741880695628bfa5465662e3c7678b6b702a71d86db2c1326754c70a2e55b530cf65ed8389e47aa6e99e2c6c1cddac20692572b6c6c71d46298fe5e3162c81530fc68d68d1df0ef74a2115a3a878f8ca910225b506e1c59ddb7f08bfb1c1e6a0ba73f4c9ed6689d93f11", 0x6d}, {&(0x7f00000006c0)="069ccf7fe89c", 0x6}, {&(0x7f0000000700)="b92056b061a53acc2754174194318248b0ac0099e97ecfb995b9f0b4868b49d95c2cc2e902d2a415bf63ffcd555a5243004f5bec9ac50d9910c86d1aa4ac5c30dcc979f1166f0c1db389ccf464c47c21beb1f359d691fcb4a6565f4be7928dee4d753326be80c605f227dc909dff5f16f2f2509d8a", 0x75}, {&(0x7f0000000780)="454a500bed1c8dbcfc9609b5edc1d30d18b5def49459a6835b0453940e44cee74f6be31b00ee5c8803fe863f3bb0b78e6a5eca1a9851ece50404115eafa8f2e795d4583e60df86786df0fa69037309e87bdea53581a1d213e4f94dd05b37e2df3b6ece0fa35231fcb9387eaaeb67c97cc19933296759d9b49264c45f", 0x7c}], 0x9, 0xffffffffffffffff}, 0x4008000) sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000dc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000940)={0x428, 0x3f3, 0x2, 0x70bd29, 0x25dfdbfb, {0x3, 0x1, 0x27, [0x6, 0x8416, 0x14fdc, 0x7, 0x8001, 0x0, 0x5, 0xaa, 0x3, 0x20, 0x0, 0xfffffffb, 0x9, 0x9, 0x5, 0x1, 0x6, 0x39, 0x1065, 0x80000000, 0x3, 0x978, 0xfffffe92, 0x1, 0x0, 0x4, 0xfffffffd, 0x9a0, 0x7, 0x56, 0x54a, 0x7fffffff, 0x8001, 0x7, 0xfffff0d9, 0x4, 0x5, 0x7a, 0x63eb, 0x2fbd, 0x0, 0x5, 0x81, 0x93, 0x1000, 0xb01, 0x87a, 0x9, 0x9, 0x1, 0x7, 0x4, 0x8, 0x91f, 0x3, 0x1, 0x1, 0x9, 0x8, 0x3, 0x0, 0x7, 0x3, 0x72fb], [0x8, 0x5, 0x7ff, 0x5, 0x3, 0x7, 0x8, 0x3, 0x11b, 0x3, 0x3ff, 0x9, 0x1, 0x46, 0x7fffffff, 0x38993683, 0x6, 0x7, 0xb703, 0x6, 0x1, 0xcd, 0x800, 0x3, 0x2, 0x97f5, 0x20, 0x2, 0x3f, 0x71ce, 0xd9, 0x5, 0x2, 0x8d, 0x2, 0x6, 0x9, 0x1ff, 0x40, 0x36fd7d50, 0x7, 0x2, 0x20, 0x0, 0x7c0a, 0x0, 0x1f, 0x2, 0x40, 0x8000, 0xffffffc0, 0x5, 0x0, 0x3, 0x0, 0xd3, 0x2, 0xfff, 0xffff1491, 0x2, 0x4, 0x3ff, 0x80, 0x10001], [0xfed5, 0x3, 0x2, 0x3, 0x5a, 0xffffffff, 0x261, 0x3, 0x6, 0x6, 0x0, 0x0, 0x7, 0x5, 0x401, 0x2, 0x80, 0x5, 0x5, 0x5, 0x1, 0x8, 0x0, 0xec99, 0x81, 0x6, 0x6, 0x1ff, 0xffffffff, 0x6, 0x5, 0xffffffff, 0x9, 0xffffffff, 0x80000001, 0x4, 0x80, 0x9, 0x9, 0x1, 0x10000, 0x2, 0xf2, 0x80000001, 0x5, 0x7, 0x8, 0x7, 0x7000000, 0x9, 0x6, 0x9, 0xffffffff, 0x7, 0xa7d, 0x8000, 0x4, 0x7, 0x80000000, 0xfffff3bd, 0x9, 0x2, 0x3be9, 0x4], [0x100, 0x1, 0x6, 0x3, 0xfffffff7, 0x9, 0x12, 0x4, 0x3, 0x5, 0x0, 0x1, 0x10000, 0xfd6, 0x266e, 0xffff1017, 0x8, 0x7, 0x10001, 0x9, 0xffffffff, 0x8, 0x11, 0x1, 0x3, 0x6, 0x7, 0x2, 0xfffffff8, 0x3, 0x9, 0x7, 0xac3, 0x8c9e, 0x5, 0x9, 0x80000000, 0xfffffff8, 0x3, 0x3, 0x2, 0x9, 0xd0b, 0x2, 0x90, 0xfffffffd, 0x4, 0x7ff, 0x2, 0x9, 0x3, 0x6, 0x3136, 0x8aa7, 0x80, 0x20, 0x200, 0x8, 0x8, 0x2, 0x7ff, 0xffffffff, 0xfffffffb, 0xfffffffe], 0x6, ['\x00', '\x00', '#.\xe3\x00']}, [""]}, 0x428}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000e00)=[r4], 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000e40)={0x1, 0x101}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r7, &(0x7f0000000e80)=""/151, 0x97, 0x2040, &(0x7f0000000f40)={0xa, 0x4e23, 0xfffff290, @loopback, 0x8001}, 0x1c) openat(r2, &(0x7f0000000f80)='./file0\x00', 0x20000, 0x2) execveat(r2, &(0x7f0000000fc0)='./file1\x00', &(0x7f0000001140)=[&(0x7f0000001000)='\\,{M]##,-^[\x00', &(0x7f0000001040)='\x00', &(0x7f0000001080)='\x00', &(0x7f00000010c0)='/%:\x00', &(0x7f0000001100)='\x00'], &(0x7f0000001200)=[&(0x7f0000001180)='\x00', &(0x7f00000011c0)='\x00'], 0x800) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001240)={0x0, 0x20, 0x5}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001640)={r8, 0x8, 0xf3e2}) write$binfmt_elf64(r0, &(0x7f0000001a40)={{0x7f, 0x45, 0x4c, 0x46, 0x3e, 0x4, 0x0, 0xfb, 0x8000, 0x3, 0x3, 0x0, 0x244, 0x40, 0x28a, 0x8a7, 0x33d8, 0x38, 0x2, 0x4, 0x5}, [{0x6474e551, 0xffff, 0x5, 0x7fffffff, 0x6, 0x9, 0x4, 0x401}], "3b48d5fb8cdc5fb5b1a42ee666de84dcd928bd01751dcd2847dc2b5031bc137b38d7659344fd5151bdd3057b2512195a37ca6b8fb1646c562a8759f2bc5d3ca68e2d2fff7e04d5226874e41a6cb8434a82e48027f4e024c2517397bba464e972e07e73b37c6d1dfa34e93d7dacc8146dc6266d22326ded2dfaa4a6e93ec01ffb3ca878f296b7b80cd6c4bc900a3c2e1ab59b4a841df5e20f6981a3bf00f5535b3ff09c9a18e97c56900c4a5eabafa70312921324c8934cce747300db50ec580a6acff8040a0372e2c2b62416ef97a830524eae210ab592ced66405de48b6b60f5f77", ['\x00', '\x00', '\x00']}, 0x45a) 14:19:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r0, 0x10, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1, 0x51}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_SSID={0xe, 0x34, @random="20016cd6a1098427c5d0"}, @NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "a6eebccba41f4d51a92edc0b4e133df7"}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040000}, 0x8011) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x48}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4e}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000050}, 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000003cc0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003c80)={&(0x7f0000000380)={0x38fc, r2, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x4f}}}}, [@NL80211_PMSR_ATTR_PEERS={0xa70, 0x5, 0x0, 0x1, [{0x12c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}]}]}, {0x940, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x633e}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x394, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x78}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc2a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x144, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x48a}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x298, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x780, 0x5, 0x0, 0x1, [{0x2e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ef}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1bd}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5fc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}]}, {0x3b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x73}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x13c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x59d7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x148c}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3b}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x13c}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xac8, 0x5, 0x0, 0x1, [{0xa38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x728, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x21}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x93}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x41}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4202}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7a5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x36}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x28f}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x134, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xe963c9f623f2c13c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x600}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x71a1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x397}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4800000}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1000}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1ff}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1b4, 0x5, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x17c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5dae5d0599838584}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb34, 0x5, 0x0, 0x1, [{0x3a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x38d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x18}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x235}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc5c7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x570, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7b3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x700}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x69}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x228, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xea}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xca}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc15}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa44}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffff459}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x375}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x33}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2b}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0xe8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfc01}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb48, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fffffff}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x39}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ee}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x15}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9db}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4dc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x12}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x343}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x41}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x395}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2cd}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x231}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2ed}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x26e}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x16a}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffd}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6b}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x84}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xdc}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff9}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}, {0xac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x4}, {0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7b38}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x87}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xac}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x88}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3f4, 0x5, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1cf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x17e}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xba}]}]}, {0x378, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x17c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x51}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xbe3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x30}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1590}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x20c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3ab}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1ee}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}]}]}]}, 0x38fc}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000003dc0)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003d80)={&(0x7f0000003d40)={0x3c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40c0}, 0x2000050) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003e40)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000003f40)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000046c0)={&(0x7f0000003e00), 0xc, &(0x7f0000004680)={&(0x7f0000003f80)={0x6c4, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x39c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "8280395fbf07b34f3cd271995a8864faa6bb1135eef556fedfc82d4ea4d7284950e0abe53e0d9ec972c6f33ed6116b1e1b66a63760256c1b5b504a2d2bcf4b915e880b1283b3c740d92f439b1ef81138b09fcfb4e0a78ead3af48d1f953f4c857bcfce40c7867a4a1a31b7ce9d99"}, @ETHTOOL_A_BITSET_VALUE={0x52, 0x4, "2414fe57e88808d7bffed41d4d3a7ad03ced6042f011b8db55d7c84a1e6550cfbb30a74734c7c3d3dfb51247b7c49f4ca62c2b19b6e4714cbe7e1ef8ece6bae0007e9bb3b65f50446917dd2a33e7"}, @ETHTOOL_A_BITSET_VALUE={0xd6, 0x4, "44b84541620e9ce52da4598e348076c99a18535e01d9d56f84708ae9b214c6400223c9cb3b51985ebdb0a3cf599d6c23906d020cce7e4d3456f72c53acd47b263c7fe4c0b99ed737cc1c1536315808bce7de5589468079217e0cb31bf63e2992c965c3cc6f974cd5924043cf94cbd3753917b447490e78367beb6dd145472e2f9c042e501e03f56ff9450e72e9315f3195c50d105fd1415267a674085b8a0c2bb3ea9875e8ed7e6b50b8e9b40b1f109044834ad9c3ee39f619174e498886a51382bc53cd4e38333b1e280bb9c6695ed9bf5c"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':[+,(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{[}\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "dbb6df75a6fd98596bb47b7bf2b2550724db41019bd63343a43b60cad9c5335e232e27dddfe9770b2a34c3a0c94498314e3cb07bf2bc44f9adce4f69dc68c63234e9a3ebcc7b7ff516bb5edae654fe7277f032a5ce799d809c03075e6898c4cbe80d79db62feb188ebf4e0393d4c1137ce4bfb9d28c2a9e8825638c120ea2e0d555dc04faf6ef4a20164cde97f9d9ac992c3293a8e6d8ea9370902f70714d3fcc53c2cf6511545ccb52a83cc973e56335850da0862ee44a034"}, @ETHTOOL_A_BITSET_VALUE={0xe7, 0x4, "0aba92847f18ba475f9fe23bdb17808bdd178385d7454e1c286cb9fc10eab1a6ba89a11db4d8b44d6b5495f5ec0414a5e101a3f284727996102e555eaee66299afd0450b879645167e2d411b5ff928d108edc29dcc1847df6b9e24fabcdd004e3a35c834d0351c4cfddebd8ebeccb39ba3e393b81190f4b0b80d4efd8edb1bdcf6efffdf7fd58f2967891bd05c385bb5fa882c15f697a1f6a53296a01e93842b363e930669d626825a677b5990a4e911e54af5c095d2a128435251b8ada9d499e6ca0f8fca31f3951f219a0b800b2e63658840ca9194f69d243f05921e0783920ac3d8"}]}, @ETHTOOL_A_FEATURES_WANTED={0x60, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5b, 0x4, "d85625646bb13551db21717fa0c3f8b585bcc183113a8e1481ffd4e5b7c9ac37a00dda24d2e1cd079f605be25b3608294fb4c6fb408e3f9eaeadf6e8c8a219d2afc54417cb128b6bf63083610197f4f5b1f126edc93e5a"}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x11c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x95, 0x5, "b068a1bbf330fb625aad1192d0e88c50117f94a2400a6a2695c8453256d848351371d2a07f4aac537815f182f24105e8237a8a818676ed43ee7103e7e8d161984e2b2b970d14ecb3e09de0797205f509faf67da115c03f69c2465b7fab1ba43f33de47133402630d6660d90044c6bd8a0c7fae6250be6a812b1d79e99666ad6337e521903bfc4161bfaf44b5a6c419468a"}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%(\xe4%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'bb\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xf0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x7, 0x4, "fa5f11"}, @ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "3c439ecce9c46322c33904b91e4980bc73fd9e3c339d006054c7971ba7e41bd70068bd00ee34f37419b55c46b55e1e0d82d5ddad87999b49e055e6dd8c1b369d8418facb36a30277b687d921806752ce4b3839cedd1f5cc09edb79ec98e216fd178384cb10f63279123ec221428672dc83b5ee0c695bb056e62348674e7f2aab80bd7b8963f652fd88f1cc72e0f689f536ffd167944a2cd96bbff99b0ef7e3c6b7534a851ec13fb03ab49d4626914819d998f41e34c85b43ec9a13f5c46ee19ce991ac82edcfba04eec9e883ce"}]}, @ETHTOOL_A_FEATURES_WANTED={0x40, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'b\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004740), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000004840)={&(0x7f0000004700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004800)={&(0x7f0000004780)={0x50, r5, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x7e}, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x48811}, 0x41) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000004a00)={&(0x7f0000004880)={0x10, 0x0, 0x0, 0x42080410}, 0xc, &(0x7f00000049c0)={&(0x7f00000048c0)={0xfc, r0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x52}}}}, [@NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x6}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x5}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x100}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x6]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x10000}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4ba}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x4d}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x4, 0x9, 0x3ab30c20, 0x7fff, 0x5, 0xee8]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x3f}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x9}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0xca, 0x3]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x4d4}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x5a2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xffff}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1b7}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7c92d450}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x193}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000810}, 0x10) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000004b00)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a80)={0x20, r2, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0xa}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = creat(&(0x7f0000004b40)='./file0\x00', 0x1) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f0000004c80)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004c40)={&(0x7f0000004bc0)={0x44, r0, 0x2, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4080) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000004cc0)={{{@in=@broadcast, @in=@rand_addr=0x64010101, 0x4e22, 0x200, 0x4e22, 0x0, 0x0, 0xa0, 0x80, 0x2f, 0x0, r4}, {0x4, 0x5, 0x9, 0xfc70, 0x6, 0x101, 0x8, 0x1}, {0x936, 0x6, 0x517, 0x7}, 0x1f3, 0x6e6bb1, 0x2, 0x1, 0x1}, {{@in6=@local, 0x4d5, 0x33}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3504, 0x3, 0x2, 0x40, 0x0, 0x8, 0x1f1ef774}}, 0xe8) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r6, &(0x7f0000004ec0)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004e80)={&(0x7f0000004e00)={0x4c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x12}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7f}]}, 0x4c}}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r6, 0xc0189378, &(0x7f0000004f00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r6}}, './file0\x00'}) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f0000005000)={&(0x7f0000004f40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004fc0)={&(0x7f0000004f80)={0x30, r2, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x2d}}}}, [@NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_DISABLE_VHT={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USE_RRM={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x0) fallocate(0xffffffffffffffff, 0x51, 0x812, 0x6) [ 105.217306] Bluetooth: hci0: command 0x0409 tx timeout [ 105.280917] Bluetooth: hci3: command 0x0409 tx timeout [ 105.282547] Bluetooth: hci2: command 0x0409 tx timeout [ 105.344874] Bluetooth: hci1: command 0x0409 tx timeout [ 105.408919] Bluetooth: hci5: command 0x0409 tx timeout [ 105.408956] Bluetooth: hci7: command 0x0409 tx timeout [ 105.410239] Bluetooth: hci4: command 0x0409 tx timeout [ 105.473880] Bluetooth: hci6: command 0x0409 tx timeout [ 107.264910] Bluetooth: hci0: command 0x041b tx timeout [ 107.329934] Bluetooth: hci2: command 0x041b tx timeout [ 107.330804] Bluetooth: hci3: command 0x041b tx timeout [ 107.393864] Bluetooth: hci1: command 0x041b tx timeout [ 107.457923] Bluetooth: hci4: command 0x041b tx timeout [ 107.458586] Bluetooth: hci7: command 0x041b tx timeout [ 107.459273] Bluetooth: hci5: command 0x041b tx timeout [ 107.521867] Bluetooth: hci6: command 0x041b tx timeout [ 109.312900] Bluetooth: hci0: command 0x040f tx timeout [ 109.376915] Bluetooth: hci3: command 0x040f tx timeout [ 109.378092] Bluetooth: hci2: command 0x040f tx timeout [ 109.440865] Bluetooth: hci1: command 0x040f tx timeout [ 109.505919] Bluetooth: hci5: command 0x040f tx timeout [ 109.506587] Bluetooth: hci7: command 0x040f tx timeout [ 109.507208] Bluetooth: hci4: command 0x040f tx timeout [ 109.569864] Bluetooth: hci6: command 0x040f tx timeout [ 111.360881] Bluetooth: hci0: command 0x0419 tx timeout [ 111.424869] Bluetooth: hci2: command 0x0419 tx timeout [ 111.425481] Bluetooth: hci3: command 0x0419 tx timeout [ 111.489876] Bluetooth: hci1: command 0x0419 tx timeout [ 111.553874] Bluetooth: hci4: command 0x0419 tx timeout [ 111.554463] Bluetooth: hci7: command 0x0419 tx timeout [ 111.555074] Bluetooth: hci5: command 0x0419 tx timeout [ 111.617921] Bluetooth: hci6: command 0x0419 tx timeout [ 119.433426] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.434320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.435558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.450835] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.451890] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.453234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.539282] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.540870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.573303] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.584418] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.585268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.586448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.641569] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.642428] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.643657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.780176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.781077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.789330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.791602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.792474] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.808254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.818575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.819718] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.823499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.867270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.868252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.869477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.870755] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.871850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.874365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.921183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.922042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.923494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:19:59 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x1c, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) [ 119.972499] audit: type=1400 audit(1706451599.061:7): avc: denied { open } for pid=3895 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 119.975069] audit: type=1400 audit(1706451599.061:8): avc: denied { kernel } for pid=3895 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:19:59 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0xf2, "8831522445315011620e6f067885d0f4367826ca5a77323ab763ee2fabe2ca2df186d652bafa8550bbc23896a3214efe89c69a177a89bd1b8e10761e93ff98a7138e7d9be0d9acad0d40e60b53d2b9b5ea0fb7c593a99f86236e02b231447a2adda6c9a42cb38837ee5d5b86cb0f56de44f3874e1ec404e7c3e9b6e83ec8fc11805f075e496d185597ab4903743558c6c5f70682b646a929335b346ab2ae51ac526e4faf8557090809ac61553df99668366bd145100b89afa4f9e5c3af11bcd2763aaebcca4aeb8acc4a71fc3b39aec373ebf054d3e32afff4ea279267b452fba7440a63b751dd92c5829a3e8c284fc5e338"}) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0x10) [ 120.029676] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.030555] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.033526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.065464] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.067331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.068773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:19:59 executing program 5: ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/33) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xb657) syz_io_uring_complete(r1) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0/file0\x00', 0x7fc, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="a94707c3af3b8b71714601860720f389024a891d97e73585e534", 0x1a, 0x100}, {&(0x7f00000001c0)="12a9582695885387bc870f6407fd68387d96e63170b830255331f93a734630276a88aec1a51e", 0x26, 0x73542692}, {&(0x7f0000000200)="160655114ce3a154609b55b2e0de3293a127e64c51002041a3bd69526f2ee6dadf03592e13dcf33015da03ffbca8aa7d119cb96224fc2744", 0x38, 0x4}, {&(0x7f0000000240)="d27db36762cd6828bc847ba5229f4f363b50546e9330083e9538418992b6d3864bd07dcdc2eb7606a077e0e9581b335066e47bd466779cb578c4325f6ec5c1c87ab7bc818868da88aba6a2d0af0403bb7f005bac0f4b2915b480759a7b1de1c18f7925f66fc33817eb542371c36dcf84c16cf2eeb16978c7e4713f9192941d745379de8569e6907491d0a12b9357a0af66c02e1438e62a3153ca35e297acd6ed5efe44379f90eb2b71c7671f2d6850ed4d5e12a88941d4553ee3345355b30470ca0e551254406b0ca2fdcede3258d10e58521ed4c8f0a9", 0xd7}, {&(0x7f0000000340)="59472daf7309e70a376f66f620678aedb2c16b6429363d5e615c97f7765185807052756c27a74c3328df9083dbfdb41846c6b02bade94e5fafceb3ef317980605c2923690ec748434f6797b286dea37ef21d45060a50d18dfa790c3839c1d27c846d0f1db223947b270c01bae13c2943decbaee3ee5b9aafbad3ec286dd7706b1fda06a001ed2ece", 0x88, 0xe24d}], 0x1880010, &(0x7f0000000480)={[{@fat=@check_strict}, {@shortname_win95}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@smackfsfloor}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@seclabel}, {@subj_type}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x35, 0x0, 0x34, 0x65, 0x62, 0x38, 0x39], 0x2d, [0x39, 0x62, 0x64, 0x66], 0x2d, [0xb, 0x64, 0x65, 0x33], 0x2d, [0x35, 0x32, 0x61, 0x36], 0x2d, [0x39, 0x34, 0x61, 0x61, 0x6e, 0x63, 0x36, 0x66]}}}, {@hash}]}) openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x10d040, 0x40) openat(r2, &(0x7f0000000540)='./file0\x00', 0x100, 0x84) [ 120.093518] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.094326] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.095633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:19:59 executing program 7: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x12300, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x100) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x200, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x40080, 0x30) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000030003d01000000000000000000000000080001"], 0x1c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, 0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xbac2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x18}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x11}, 0x24044890) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="8d00000000000000000000000000006f"]) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) [ 120.130307] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.131219] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.132535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:19:59 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x2010088, &(0x7f0000001500)=ANY=[]) fsync(r0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xfc, 0x1d, 0x8, 0x70bd2b, 0x25dfdbfe, {0xa}, [@typed={0xe8, 0xa, 0x0, 0x0, @binary="a841d5780944ae91676e108fa20bc5ba97b50159b0cfeff1ab3ece7a84bef71cb3eddf0c7d9e713a29b7f506fafed5c716ca8bd269a4200d2d15b4695dc2396ea8d3c8148a64b7b26c89a4e1b39ccbc9aea2a56c51250fae067b18071c3319e0b88ba0a6ab47678ed22c61ac707d49a01f351f6d365fd38e125d8d32f43d64cc0cabfae394f9edd34c2057360e49817d56dc4f2ee6b06e59e0742c84616b4823ba35369587790281f8f21b5822f94f3c7722e7efc16a21ae0fbd6b2c57cffd01eb5ce30d06fdba69f8985c4b0cf96fb5b141deb721db36175af15b10f854e140f51171c8"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x810}, 0x4000004) openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) [ 120.197896] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 120.208252] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 120.244549] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 120.261860] hrtimer: interrupt took 18815 ns [ 120.276171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.277025] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.278253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:20:12 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x74) unlink(&(0x7f0000000140)='./file1\x00') close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e27f616d8d0d837fdae2912a86052da4d1f183c9a7117d6d3949a9d372e06f8bc56513bc2b7df72d8ecc30a1fb01491cdc01acc945d07227ce8aa0aff26d971c23ab64392da4a54a52b5d80ceb9e3d254fe696aea06eefc79375e7822fd67c5bd5c121fdcfbe62990f63fce59ae436d617ee71aa2138190647fc8efc6286"]) 14:20:12 executing program 0: lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x10, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000300)=0x7c44, 0x4) r1 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000340)="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", 0xfb, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', r1) r2 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "24951e0cc589a8b3f4f5064d8f4090889c09f360fd64a6df38f1e660b8a7322c7d9f73f1eb61851b0d4a6bf8cf67bb5482269191f04a882de5be0b160c02271b", 0x12}, 0x48, r1) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000240)="6f1c150b41924958e0367912630b2985df5e1d0be1ef0b47e8362575990a22c4605ee0587a43f2ae7d865f858f00357a", 0x30, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 14:20:12 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x8901) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="00762f1b", @ANYRES16, @ANYBLOB="01000000000000", @ANYRES32=r4, @ANYBLOB="0400"], 0x20}}, 0x0) r5 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000680)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRESDEC, @ANYBLOB="effb80d0e2bef7381cd7ae4706dcb03bf315ea274b438ccac700afb3ecf0e868296879338a619100a5a69f28dbfb04fcb2c6baeaa0cfc84cac8c296d7a93c0b15dd27783496c122c32f8757342325e5cdf2633804e8a7e61262d9db8a1d2042dc24521ba7ab4922b73d9779b4897e2fcef823d9b1de96ed167f0197267aaa46d48b09c66d3ef44f9bc29fd5e58d87073ac3457c718feb9a4336a0cdc54379d4a1fe06fa5aac60c4e62ed9e83a0484884fad2978618ff8c43daa76e8e1751032c295d2a425ef9a25a68eaa6a1468f6f21c8f01afff91568d5efdf5f982c3c6885c2cff07118d769ed30d54cf99de7fdd2", @ANYRESHEX=r3, @ANYRESDEC, @ANYRESDEC=r0]) mkdirat(0xffffffffffffffff, 0x0, 0x0) unlinkat(r5, &(0x7f00000004c0)='./file0\x00', 0x200) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) mkdirat(r6, &(0x7f0000000200)='./file0\x00', 0x0) 14:20:12 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg0\x00'}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000ff011a1d0000d0cbfc6a2f9c9ea3dce197ced8e00002000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x10004000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r3, &(0x7f0000000100)=0x6aa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x7, 0x0, 0x7, 0x89, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf79, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:20:12 executing program 6: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x26c) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x26c, 0x0) 14:20:12 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x2010088, &(0x7f0000001500)=ANY=[]) fsync(r0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xfc, 0x1d, 0x8, 0x70bd2b, 0x25dfdbfe, {0xa}, [@typed={0xe8, 0xa, 0x0, 0x0, @binary="a841d5780944ae91676e108fa20bc5ba97b50159b0cfeff1ab3ece7a84bef71cb3eddf0c7d9e713a29b7f506fafed5c716ca8bd269a4200d2d15b4695dc2396ea8d3c8148a64b7b26c89a4e1b39ccbc9aea2a56c51250fae067b18071c3319e0b88ba0a6ab47678ed22c61ac707d49a01f351f6d365fd38e125d8d32f43d64cc0cabfae394f9edd34c2057360e49817d56dc4f2ee6b06e59e0742c84616b4823ba35369587790281f8f21b5822f94f3c7722e7efc16a21ae0fbd6b2c57cffd01eb5ce30d06fdba69f8985c4b0cf96fb5b141deb721db36175af15b10f854e140f51171c8"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x810}, 0x4000004) openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 14:20:12 executing program 7: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x12300, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x100) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x200, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x40080, 0x30) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000030003d01000000000000000000000000080001"], 0x1c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, 0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xbac2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x18}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x11}, 0x24044890) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="8d00000000000000000000000000006f"]) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) 14:20:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x3fff8, 0x4, &(0x7f0000000200)=[{&(0x7f0000000300)="20000000000100000c000000d40000000f002ee3beb79a64d003000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000289cb9b9f7a0744300d808968b43d813f1d744002e7798e1d6f15a51dc90867d8e4d8f930d05da3d54aa4fae19f5f6d4b300e90a3c6f83de0aeeb5e14843ea97871a5a89fd977ee0f000000", 0xac, 0x3}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000001580)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffff05000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff5b13ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff191783f252fad21b67aa618effffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x40e, 0x5}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4009b4e0eaeda341caa700000000000", 0x1d, 0x1600}], 0x8014, &(0x7f00000003c0)=ANY=[@ANYBLOB="38e5bac0d410c607d8829c2d75b3393847fbc623799bf5841212d511c6e083e03c9827dc73e19a6f28db730ab31ecdfb39875db5fcb4706bb63ac536838ad47874f1f2cb91af70d0893679e10315b61f48bf86b2ba8fcc2e6cda0849543ad89290514a082517b61a66bd8bc8c18924b3c296a31030badc37daabe60b6c3302271757b25b6fea51c3764d63e5fb2476f69a894b3d06638f2e06c3708dc17e1b23b9002b2e692301acedfa7553eb5b6c57d8083ccd3de6cbe75a72660db7ff110228c8867a28cb1eb3d25eec0a37e071c98fa11fb503b128e5108be1dcf2ec807100a85a3f1d27f41de1b6577dd8dcce244d807a6e", @ANYRES64, @ANYRESOCT]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)='!', 0x1) migrate_pages(0x0, 0x4, &(0x7f0000000200)=0xffffffbffffffff9, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80}, 0x15100, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20d315) r2 = socket$netlink(0x10, 0x3, 0x11) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)=ANY=[@ANYBLOB="a6", @ANYRES32, @ANYBLOB="04000000000000002e2f66696c653000"]) fcntl$dupfd(r2, 0x0, r2) dup(r2) [ 133.309918] cgroup2: Unknown parameter '0x00000000000000031844674407370955161518446744073709551615ïû€Ðâ¾÷8×®GÜ°;óê'KCŒÊÇ' [ 133.313557] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000580)={{r2}, "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"}) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ftruncate(r3, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x3) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) 14:20:12 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x1c, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0xfe57, 0x7) shutdown(r0, 0x1) syz_io_uring_setup(0x6ad7, &(0x7f00000002c0)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x7, 0x8000}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) [ 133.488865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 133.621465] cgroup2: Unknown parameter '0x00000000000000031844674407370955161518446744073709551615ïû€Ðâ¾÷8×®GÜ°;óê'KCŒÊÇ' [ 133.757716] EXT4-fs (loop2): Unrecognized mount option "âamƒÚâ‘*†-¤ÑñƒÉ§}m9I©Órào‹Åe¼+}÷-ŽÌ0¡ûIܬÉEÐr'Ί ¯òm—#«d9-¤¥JRµØ ëž=%Oæ–® nïÇ“uç‚/Ö|[ÕÁ!ýϾb™cüåšä6Öîqª!8GüŽüb†" or missing value 14:20:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x2010, 0xffffffffffffffff, 0x966b7000) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x48c8b, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file1/file0\x00', 0x101) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xffffffffffbffffd, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000280)=0x3a, 0x6, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/cgroups\x00', 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000140)=0x7ef6, r1, &(0x7f00000001c0)=0x8, 0x0, 0x6) sendfile(0xffffffffffffffff, r1, 0x0, 0x3) 14:20:26 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x52, 0xe21}, 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x800) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) fcntl$setown(r4, 0x8, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000700000a00000000000000ff010000000000000000f50000000001000000ed0000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000006aab9c848249000000000000000000"], 0x110) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x5, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r2}, 0x20f}, {{r3}, 0x800}, {{r0}, 0x1ff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r1, r5, 0x0) syz_open_dev$rtc(&(0x7f0000000080), 0x9, 0x101001) unshare(0x48020200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 14:20:26 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x1c, 0x0, 0x1, 0x81, 0x6, @broadcast}, 0x14) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0xfe57, 0x7) shutdown(r0, 0x1) syz_io_uring_setup(0x6ad7, &(0x7f00000002c0)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x7, 0x8000}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 14:20:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') 14:20:26 executing program 7: r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x12300, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180), 0x7}, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x100) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x200, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x40080, 0x30) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000030003d01000000000000000000000000080001"], 0x1c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, 0x0) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xbac2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x18}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x11}, 0x24044890) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="8d00000000000000000000000000006f"]) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) 14:20:26 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xf7}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r2) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)="bfef8f74c56d6a589185f58395a29ad2d682272e8e4e03a110531818", 0x1c}, {&(0x7f0000000900)="6926381f47c5217f3e599f16aa328befc32bb4334754cee5efe76bddc385ed00b6e78b3ccc381cde603d88624d1dcbd5f41232c8c0304296c5f6726d2711b9b769ab73dfbefc9d94256eb0564b63917dee7f25432276650431274f2e591b567f43ebd94d8825f556ff", 0x69}], 0x2) unshare(0x48020200) 14:20:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f00000000c0)={0x1, 0xfffffffffffffffd, 0x0, 0x6, 0x2, [0x7, 0x81, 0x9, 0x3f]}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, 0xffffffffffffffff, 0x400083, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000280)={&(0x7f0000000240)=""/7, 0x7}) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$AUDIT_USER(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x3ed, 0x200, 0x70bd29, 0x25dfdbff, "7ad69a1e1c97f39d1b5849612cdcff4c22652618851a4932824d4243f78fc10395b129197aeecd0d409c59cbad21697f307a70bdbc18638aebe17dc3c6941d", [""]}, 0x50}, 0x1, 0x0, 0x0, 0x48010}, 0x24000001) 14:20:26 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x2010088, &(0x7f0000001500)=ANY=[]) fsync(r0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xfc, 0x1d, 0x8, 0x70bd2b, 0x25dfdbfe, {0xa}, [@typed={0xe8, 0xa, 0x0, 0x0, @binary="a841d5780944ae91676e108fa20bc5ba97b50159b0cfeff1ab3ece7a84bef71cb3eddf0c7d9e713a29b7f506fafed5c716ca8bd269a4200d2d15b4695dc2396ea8d3c8148a64b7b26c89a4e1b39ccbc9aea2a56c51250fae067b18071c3319e0b88ba0a6ab47678ed22c61ac707d49a01f351f6d365fd38e125d8d32f43d64cc0cabfae394f9edd34c2057360e49817d56dc4f2ee6b06e59e0742c84616b4823ba35369587790281f8f21b5822f94f3c7722e7efc16a21ae0fbd6b2c57cffd01eb5ce30d06fdba69f8985c4b0cf96fb5b141deb721db36175af15b10f854e140f51171c8"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x810}, 0x4000004) openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) [ 147.106488] audit: type=1326 audit(1706451626.186:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4023 comm="syz-executor.2" exe="/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9f14ae0b19 code=0x0 [ 147.159647] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.252652] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:20:26 executing program 5: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r3, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r2) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f00000008c0)='logon\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)='$*$\\^+\x00', 0x0) request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='HL\x00', r1) add_key$keyring(&(0x7f0000000140), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x6, 0x151180) preadv(r4, &(0x7f0000000880)=[{&(0x7f0000000640)=""/251, 0xfb}, {&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000780)=""/27, 0x1b}, {&(0x7f00000007c0)=""/150, 0x96}], 0x4, 0x5, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1f, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x7864b33c0054e60e, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:20:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000200)='./file1\x00', 0x2) chroot(&(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x509441, 0x18e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f00000003c0)="0289819eecd945439d8a8b16bf2bf2b67eefb591f4cf4db9ead300c6ac8ba94f7d4a804292338b2abd8472d8beffa0ce3669f0087fe6e41dd4cf60d158da85532ae8", 0x42) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000340)) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x4, 0x0, &(0x7f0000000340)) sendfile(r1, r3, 0x0, 0x100000001) 14:20:26 executing program 0: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20040080) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000be000000000000be252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000040)='\"', 0x1, 0xf000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) [ 147.465462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 14:20:26 executing program 5: perf_event_open(&(0x7f0000001d80)={0x8e81739e3b50a74c, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x41400, 0x0, 0x0, 0x0, 0x54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000200000009000000000000000000000000000000dc9679bd41d7bf4eeec11474132eaceb44c71d2b773e04049a874e1359b9b2e3f905cdaeeed07b24344f0eed516c79ce7a431db64592512b046a61bd38258433515cc195aa91aba7fd24edf6e0ac292d35635e3e19a79a2e891b5960f1e75015ec2a33403cbd619aafdbe1412bf285823de08ce4c7f831348177c52577e3be6e912dcd25053571107bae35a53fe4"], 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/61, 0x3d) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x4080) r1 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) ftruncate(r1, 0x3) pwritev(r1, &(0x7f0000000280), 0x0, 0x0, 0x0) openat(r1, &(0x7f0000000500)='./cgroup/cgroup.procs/file0\x00', 0x200, 0x4) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='\\', 0x3fffff}]) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @loopback, 0x1, 0x7, 0x0, 0x500, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x500000001) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x3, 0xb1a, 0xab7a, 0x1, 0x3, 0x1}) openat(r0, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x9aa00, 0x0) [ 147.888970] audit: type=1326 audit(1706451626.974:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4023 comm="syz-executor.2" exe="/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9f14ae0b19 code=0x0 14:20:27 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x52, 0xe21}, 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x800) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, 0xffffffffffffffff) fcntl$setown(r4, 0x8, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000700000a00000000000000ff010000000000000000f50000000001000000ed0000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000006aab9c848249000000000000000000"], 0x110) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x5, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r2}, 0x20f}, {{r3}, 0x800}, {{r0}, 0x1ff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r1, r5, 0x0) syz_open_dev$rtc(&(0x7f0000000080), 0x9, 0x101001) unshare(0x48020200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) [ 147.982515] FAT-fs (loop1): Unrecognized mount option "./file2" or missing value 14:20:27 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x44) r1 = fsmount(0xffffffffffffffff, 0x1, 0xf2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x18, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc1}]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r3, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x38}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0xc1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x30}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x15}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4040001) [ 148.049109] isofs_fill_super: root inode is not a directory. Corrupted media? 14:20:27 executing program 7: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_to_hsr\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="1d0000000800000001000000000000005f42000000000000000000000000000009000000000000000700000000000000ff010000000000000300000200000000ffffffff074dffff"]}) umount2(&(0x7f0000000040)='./file0\x00', 0x17) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'netpci0\x00'}) 14:20:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fstatfs(r0, &(0x7f0000000000)=""/46) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/bus/acpi', 0x55890fd033d27ced, 0x2) io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0xfffffff8, 0x4, 0x2, 0x4bd}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x2080, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x80) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7fff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x1737, 0x3, &(0x7f0000000240)="542e875f9ca38f38d439f64dc73abafc1f3ea8e10d61a2ed3d77289e80ae0cc2878d76038dc7743bf817db1ef807d0b7d789642966a1be8a9e3b9e3b4707aebbf736e406989562bdd483da586324279b168b7b96706bada782bfb23214fc72cca85bd1d3ef2816077dc0f71dbc48d702b11ee94c934f4e2665d1e90f227cf34edfc0340473246006ee5a9d0199e9646461994fe17fc082b73ecfda7b00440fdde861243df6ed7dfff08412da8562bac1ed96ecf73735ee84b4fbd02f52f981845ac29d64c8d9105cffa6c7e88c39875e90400c70d4089e450ed791b593cae1a2622576e10b9a8b4409d9d094", 0x0, 0x0, 0x1, {0x3}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback}, &(0x7f00000000c0)=0xc) r3 = socket$inet(0x2, 0xa, 0xffffe8ba) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 14:20:27 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17, 0x400}, {0x0, 0x0, 0x1000200}, {&(0x7f0000000180)="53551ec80d1f00b01f680179f649dbf216b062baa9c98b5198c4d1dfc1a36c124df640c948cc3f6c15b86e46b8f95049205c4f7aabe6346e71d9d4e27792a1f77fd5e9db16bb1f839d42d620d8f9e0a8eced21901a36a2709fc00807d6b98ba3622fa5189aa2195e8a716e6ce015b17dc9aa838118ba98f3f6c44e25ed107fe867c50501cacc2d3d7d3b490c48cfc0e6a934f64130345d325688d556ce9d61b32bad65f96ab5e6ebe13730edcc843bea0a", 0xb1, 0x9}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept$unix(r3, 0x0, &(0x7f0000000380)) write$P9_RREADLINK(r1, &(0x7f00000003c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendfile(r1, r2, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x80000001}}, './file1\x00'}) unlinkat(r4, &(0x7f0000000280)='./file1/file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x1c) 14:20:27 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="9938ff0dbf0b266ae99e3b69af491946a280e64e8a18c062a3f2850c381313d824b5480fb90f09104c94d5f477a845afc60533fc2e1eb08ba6c8693dc7df33e9001a24752b44e6f222d2277892c0d73319bac0531e5d091791cedd8d55bffa18e3564b5fb403f6249bd107449e6e9f49cb221fd41ed140a4dc172e54affbfebc9c03177a79faafdff34983790f34d0f8c83ac7c5a096f8c746b953fcc43fcb2c76de44a063f5c39aaf4d080b88185d8c833052dd8aeb9ce5"]) [ 148.172238] FAT-fs (loop1): Unrecognized mount option "./file2" or missing value [ 148.176927] FAT-fs (loop5): invalid media value (0xf6) [ 148.177982] FAT-fs (loop5): Can't find a valid FAT filesystem [ 148.181315] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 148.290103] EXT4-fs (loop7): Unrecognized mount option "™8ÿ¿ &jéž;i¯IF¢€æNŠÀb£ò… 8Ø$µH¹ L”Õôw¨E¯Æ3ü.°‹¦Èi=Çß3é" or missing value [ 148.362949] EXT4-fs (loop7): Unrecognized mount option "™8ÿ¿ &jéž;i¯IF¢€æNŠÀb£ò… 8Ø$µH¹ L”Õôw¨E¯Æ3ü.°‹¦Èi=Çß3é" or missing value [ 148.537072] FAT-fs (loop5): Unrecognized mount option "./file0" or missing value 14:20:40 executing program 4: syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7c}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/111, 0x6f}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/226, 0xe2}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) 14:20:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r1, 0x329, 0x0, 0x0, {{0x11}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 14:20:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x8c, &(0x7f0000000340)=ANY=[@ANYBLOB="a3c47a5c3c", @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=\x00,fsmagic=0x0000000000000002,measure,seclabel,\x00']) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/sr0', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x22a000, 0x50) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 14:20:40 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x7f, 0xe3, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xba7, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x6, 0x7, 0x0, 0x1, 0x1ff, 0x3155, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r0, 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x55, 0xb6, 0x9, 0x0, 0x1, 0x40010, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000180), 0xe}, 0x40024, 0x8000, 0x6, 0x9, 0x6a, 0x61, 0x960, 0x0, 0x4, 0x0, 0x30000000}, 0xffffffffffffffff, 0xa, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client}, {@version_u}, {@cache_mmap}], [{@fowner_eq}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cache=mmap'}}]}}) 14:20:40 executing program 7: timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_create(0x1, &(0x7f0000000140)={0x0, 0x28, 0x1, @thr={&(0x7f0000000080)="4a6c2134d4d6a132c07b653a6732996b760392a139a2a823f1e36c492cfcb51d01ef51800c43e9ba3bc2338dde2c1476d487ae284aae44ba2fb22b57d2f5216200e0f069fbdbeb108a175e1c8d27fda92551f926a7b42811a62007d6c5537fb07315e4f33ad7eae93e49244e2e21d2abda21d7264b0c5691f11e0a34cf3b7f3776a167749df8564751503684161b4b7f0b7a3648733bc715cfa94ede84be9ac4b26baa2cfecdbea4dfed4dc65286b92152fcba948ce9", &(0x7f00000004c0)="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"}}, &(0x7f0000000180)=0x0) timer_gettime(r1, &(0x7f0000000240)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:20:40 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x11cc}}, 0x4040000) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x200000048) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = getpgrp(r1) fcntl$setown(r2, 0x8, r3) 14:20:40 executing program 6: ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x1, 0x1000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)) fallocate(r0, 0x1, 0x4, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x6, 0x6, @remote}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x3f, 0x0, 0xffff8000, 0x1, 0x652}) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macsec0\x00', 0x0}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) 14:20:40 executing program 0: msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0xc) msgctl$IPC_INFO(r0, 0x3, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000140)=""/142) msgrcv(0x0, &(0x7f00000002c0)=ANY=[], 0x61, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001c00), 0x0, 0x0, &(0x7f0000001c40)={0x0, 0x989680}) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x8, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 14:20:41 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010100000000000000f5ff0004000000000000000000"], 0x1c}}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x452c00, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140), 0x4) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r2}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r2, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xf7}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) 14:20:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r1, 0x329, 0x0, 0x0, {{0x11}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 14:20:41 executing program 7: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f0ffff0101043a94fb637ee6fac497097beed2f29b4b360000000000000002000002bd3139bc54d16013ccd22099"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x10004000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r3, &(0x7f0000000100)=0x6aa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x7, 0x0, 0x7, 0x89, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf79, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:20:41 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff}) syz_io_uring_setup(0x4, &(0x7f0000000180), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) getpeername(r3, &(0x7f0000000400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000000)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000500)={'ip6tnl0\x00', r5, 0x2b, 0xff, 0x1, 0x5, 0x59, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x20, 0x8000, 0x20, 0x6}}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000004c0)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) socketpair(0x2c, 0x6, 0xdc, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r7, 0x89f9, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000640)={'syztnl2\x00', r5, 0x2f, 0x7f, 0x3f, 0x38, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1f}, 0x7, 0x1, 0x3f, 0x5}}) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 162.090813] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 162.116385] audit: type=1400 audit(1706451641.205:11): avc: denied { write } for pid=4117 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:20:41 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x11cc}}, 0x4040000) openat$hpet(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x200000048) close(0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = getpgrp(r1) fcntl$setown(r2, 0x8, r3) 14:20:41 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xc8, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x200}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffc00}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x21}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6dd}, {0x6, 0x11, 0x9}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x14, 0x0, 0x0, @u64}]}, 0x28}}, 0x0) 14:20:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r1, 0x329, 0x0, 0x0, {{0x11}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 14:20:41 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4, 0x7f, 0xe3, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xba7, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x6, 0x7, 0x0, 0x1, 0x1ff, 0x3155, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x3, r0, 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x55, 0xb6, 0x9, 0x0, 0x1, 0x40010, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000180), 0xe}, 0x40024, 0x8000, 0x6, 0x9, 0x6a, 0x61, 0x960, 0x0, 0x4, 0x0, 0x30000000}, 0xffffffffffffffff, 0xa, r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client}, {@version_u}, {@cache_mmap}], [{@fowner_eq}, {@smackfstransmute={'smackfstransmute', 0x3d, 'cache=mmap'}}]}}) [ 162.381762] syz-executor.7 (4138) used greatest stack depth: 23800 bytes left 14:20:41 executing program 2: setresgid(0xee01, 0xffffffffffffffff, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000140)=[0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, r1) setregid(0x0, 0x0) 14:20:41 executing program 7: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f0ffff0101043a94fb637ee6fac497097beed2f29b4b360000000000000002000002bd3139bc54d16013ccd22099"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x10004000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r3, &(0x7f0000000100)=0x6aa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x7, 0x0, 0x7, 0x89, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf79, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:20:41 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000062900)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, '\x00', {}, 0x40}) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x100, 0x2, &(0x7f00000001c0)) fallocate(r3, 0x60, 0x8, 0x6) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$dupfd(r4, 0x0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYRES32], 0x1c}}, 0x0) [ 162.523203] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 162.744750] EXT4-fs: failed to create workqueue [ 162.745369] EXT4-fs (loop0): mount failed 14:20:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x412400, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], 0x1060}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000010) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)={0x14, 0x12, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa2008000}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x2318, 0x3e, 0x100, 0x70bd2c, 0x25dfdbfc, {0x9}, [@generic="4d800863cdf501518a4e52103fbc9a52abcc78c5eed68d9d5b95064f1155403b1826c13a4023adc5ab9712a8a28546b9e3d1470912d622ab557c33d9a980c27dd8e7c94cdfc526fcd86ea13b6c71", @typed={0x14, 0x52, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @nested={0x21bd, 0x5c, 0x0, 0x1, [@typed={0xc, 0x55, 0x0, 0x0, @u64=0x29a}, @typed={0x1004, 0x14, 0x0, 0x0, @binary="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"}, @generic="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", @typed={0x8, 0x88, 0x0, 0x0, @ipv4=@loopback}, @generic="8c47d56714be208e1efe1f4b4bd692b933c3da08c80d3a460ac48a920119c51d642618af35a2fab509687a4eb2d4bacb5a65ed4fad3686fafc5a0d1171ac98b1baf66e3d29acd66e57f9a4861a81ff3b6cb882157c28354a3c60ec6687b5e9a125c3cfa3cd33071bbcd44f2608a65c8a1727b3a118cfefa4c712395d7572974db1e6706be4549ca5307ada8b267e3fa29cb1770b1e55352897aa34bddf5ff10bb4f00b042d7c8bc58730083befa0a246261ab47f26f1950b7cda", @generic="592c1b6f3f42e734b04be17ab619add5e04af214b36c69d3e1d19ec76654783355fb80a62a64d2a2a1b8999c95b1a3d87cbc2c1818d7d3d9a81ecf71f1e2d8d7d816dd72e9555a13c3e1a612b5843fc39c169f98fc972fbedf304a1161a2be0bac5dc9a1a00d1d75ded75ef0afbae00f15a38ceba2e6eec4e33699d5e0cbe4c784f87b2173dcbd8e77b168913aa05da4d022a3cdeb0ead8cc5706bd5a82246cc87384d5c45d99f6710", @typed={0x8, 0x5e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="74fd5a1389bfa5c383f48e40d23d5c5e5dd2d50366f61c7f43a4d1702615dab3411205149ea3f99f542ee30b0a358fb645b700f531d5"]}, @generic="2b29760e4fa8ed77e97ee86a3018949807e31ef003e8bb057892d4ea46b958a6e95f31d58c1a5dad26687e8be375feaaa504413caf234d553df00305ab511a4e19047a1493782c39133cedb76f27edae80cb076181eedb3b7238876614fc8ccf922af900caee13168892e08dc8f3ffe1134498323e815aa93e8185d7a87b0c6ee75f67efec5513798289565a7c859c9f660129eb9ad3c5229af5c991fbc42bb2e1d398b1e83ea911b78bafeba352226cad548f69f4f36e1c5f416b10364da2ada256739a6800b276accf23952de472ada1122873b0c2b02ecd54190bb1d2a2c4"]}, 0x2318}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) r2 = getpgrp(0x0) fsetxattr$security_capability(r1, &(0x7f0000000740), &(0x7f0000000780)=@v2={0x2000000, [{0x0, 0x1}, {0x2, 0x6}]}, 0x14, 0x3) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r2}) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x12a90000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x438, 0x3f3, 0x10, 0x70bd27, 0x25dfdbfc, {0x2, 0x1, 0x2d, [0xf0d3, 0x8, 0x6, 0x2, 0x10001, 0x7, 0x0, 0x100, 0xf7, 0x3, 0x1, 0x4, 0x7, 0x7fffffff, 0x2, 0x2, 0x100, 0x6, 0x17a, 0x9, 0x8001, 0x3, 0x6, 0x7a3f53cb, 0x3, 0x7, 0x3, 0x8, 0xff, 0x1ff, 0x4, 0x0, 0x20, 0xd852, 0x5, 0x7ff, 0x1, 0x9, 0x1ff, 0x0, 0x9, 0x8, 0x3ff, 0x3ff, 0xcd8, 0x7, 0x1, 0x0, 0x3, 0x5, 0x100, 0x3, 0x90d7, 0xbb60, 0x4, 0x80, 0x2fc, 0x6, 0x0, 0x2, 0xc7c0be14, 0x133, 0x800], [0x0, 0x1, 0xffffffff, 0x9854, 0x8, 0xfd, 0x1000, 0x2, 0x4bff, 0x7, 0x7f, 0x8, 0x200, 0x8, 0x812, 0x4, 0x80000, 0x1, 0x3ff, 0x0, 0x6, 0x8, 0xffff0001, 0x26, 0x7, 0x80000000, 0x6, 0x101, 0x1c0, 0x7f, 0xfffffff8, 0x9, 0x12000, 0xd495, 0x6, 0x8000, 0x7, 0x7, 0x37e2, 0x5, 0xfffffff8, 0x401, 0xffffdf2e, 0x7f, 0x89, 0x3, 0x9, 0x1, 0x74, 0xa3, 0x6, 0xffff, 0xff, 0x1000, 0x9, 0x7, 0x48, 0x3, 0x81, 0x8, 0xe16, 0x1, 0x80, 0x7], [0x0, 0x6, 0x0, 0x2, 0x3f, 0x101, 0x10, 0x3, 0x80000000, 0x101, 0x6, 0x0, 0x7, 0x3, 0x1, 0x2b9c8f6b, 0xe3a0, 0x178, 0x603d5b4c, 0x1, 0x1740, 0x5, 0x6a, 0x1, 0xfff, 0x3ff, 0x400, 0xfff, 0xfff, 0x1, 0x8, 0x661e, 0x1000, 0x7fffffff, 0x0, 0x9, 0x4, 0x77b, 0x7, 0x3f, 0x200, 0x9555, 0x6, 0x3, 0x0, 0x698, 0xffffffff, 0x1f, 0x5b2, 0xb15e, 0x5, 0x1, 0x7, 0x37, 0x3, 0xfe38, 0x6, 0xa2, 0x919, 0x8, 0x9, 0x80ec, 0xffffffff, 0xaa], [0xa04, 0x80, 0x101, 0x3f, 0x3, 0x0, 0x0, 0x6, 0x4d4, 0x2, 0x0, 0x5, 0x9, 0x1ff, 0xe5f, 0x379, 0x40, 0x9, 0x6, 0x0, 0xfffffffe, 0x1ff, 0x6, 0x6, 0x1f, 0x13, 0x92, 0x1000, 0x800, 0x81, 0xfffffff8, 0x4, 0x3, 0x4, 0x5, 0x9, 0xc0000000, 0x8, 0x80000000, 0x4, 0x1, 0x2, 0x3, 0xffffffff, 0x9, 0x3ff, 0x10001, 0x2c6, 0x4, 0xd0a, 0xb3a, 0x1, 0xffff5eb3, 0x9, 0x0, 0x8001, 0x4, 0x200, 0xec3, 0x10001, 0x9, 0x8, 0x7, 0xee5], 0x15, ['/dev/null\x00', '/dev/null\x00', '\x00']}, ["", "", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x4011}, 0x2004c8c4) 14:20:41 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x2, 0xffffffffffffffff, 0x3) r1 = timerfd_create(0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='\x00', 0x0, r1) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="00762f1b", @ANYRES16, @ANYBLOB="01000000000000", @ANYRES32=r4, @ANYBLOB="0400"], 0x20}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x2, 0x49}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c044) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xcf8, 0x19, 0xc21, 0x0, 0x0, {0xa}, [@nested={0xce4, 0x6, 0x0, 0x1, [@generic="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"]}]}, 0xcf8}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r2) flock(r3, 0x2) r5 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'macsec0\x00'}) dup3(r6, r5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) 14:20:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x3d, 0x400, 0x70bd29, 0x25dfdbff, {0x16}, [@typed={0x8, 0x40, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) [ 162.970932] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:20:55 executing program 0: msgctl$IPC_RMID(0x0, 0x0) r0 = msgget(0x0, 0xc) msgctl$IPC_INFO(r0, 0x3, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000140)=""/142) msgrcv(0x0, &(0x7f00000002c0)=ANY=[], 0x61, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001c00), 0x0, 0x0, &(0x7f0000001c40)={0x0, 0x989680}) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x8, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 14:20:55 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010100000000000000f5ff0004000000000000000000"], 0x1c}}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x452c00, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140), 0x4) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001840)={'ip6tnl0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x20, 0xcf1, 0x23, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x1, 0x8, 0xd1f}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, r2}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000001fc0)={0x11, 0x1a, r2, 0x1, 0x81, 0x6, @local}, 0x14) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) dup(0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xf7}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) 14:20:55 executing program 7: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f0ffff0101043a94fb637ee6fac497097beed2f29b4b360000000000000002000002bd3139bc54d16013ccd22099"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x10004000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r3, &(0x7f0000000100)=0x6aa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x7, 0x0, 0x7, 0x89, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf79, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:20:55 executing program 5: r0 = syz_io_uring_setup(0x6757, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000140), &(0x7f00000001c0)) io_uring_enter(r0, 0xc52, 0x1c66, 0x1, &(0x7f0000000000)={[0x3]}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5e033, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1) 14:20:55 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x2) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x4) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfdfdffff, 0x0, "a7a671d82cbd13c6b5b0adbe62956740f9b182"}) 14:20:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='l', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3f, 0xcc, 0x7, 0x7, 0x0, 0x9, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x10001, 0x6}, 0x10431, 0x7f, 0x8, 0x1, 0x100000000, 0x852, 0x9, 0x0, 0x7, 0x0, 0xffff}, 0x0, 0x6, r2, 0x6) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 14:20:55 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,cfdn\x00=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',cache=mmap,\x00']) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) dup2(r2, r1) socket$inet6_udplite(0xa, 0x2, 0x88) 14:20:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x3d, 0x400, 0x70bd29, 0x25dfdbff, {0x16}, [@typed={0x8, 0x40, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 14:20:55 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10002, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) openat(0xffffffffffffffff, 0x0, 0x111000, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext={0x200000000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_elf64(r3, 0x0, 0x98a) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r2, &(0x7f00000005c0)=0xf7ad, 0x7fffffff, 0x0) dup3(r4, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x3f, 0x0, 0x5, 0x3f, 0x0, 0x6, 0x0, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffefffc, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0xfffffffffffffe01, 0x0, 0x5, 0x1, 0x9, 0x8001, 0x0, 0x400, 0x0, 0x8}, 0x0, 0xf, r4, 0xb) write$P9_RLOCK(r1, &(0x7f0000000180)={0x8}, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 14:20:55 executing program 5: openat$urandom(0xffffffffffffff9c, 0x0, 0x100, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r1, &(0x7f00000002c0)=""/225, 0xe1) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x20, 0x0, 0x10000, 0x5, 0xffff8001}) ioctl$SG_IO(0xffffffffffffffff, 0x1274, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280), 0x2) dup2(r0, r0) r2 = syz_io_uring_complete(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000480)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000440)=ANY=[@ANYBLOB="1f0000000000", @ANYRES32, @ANYBLOB="01000000000000002e2f66696c6530"]) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4a6c80) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) clone3(&(0x7f0000000200)={0x451a6100, &(0x7f00000000c0), 0x0, &(0x7f0000000100), {0x16}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) [ 176.800711] 9pnet: Insufficient options for proto=fd 14:20:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='l', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3f, 0xcc, 0x7, 0x7, 0x0, 0x9, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x10001, 0x6}, 0x10431, 0x7f, 0x8, 0x1, 0x100000000, 0x852, 0x9, 0x0, 0x7, 0x0, 0xffff}, 0x0, 0x6, r2, 0x6) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 14:20:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='l', 0x1, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffd) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x3f, 0xcc, 0x7, 0x7, 0x0, 0x9, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x10001, 0x6}, 0x10431, 0x7f, 0x8, 0x1, 0x100000000, 0x852, 0x9, 0x0, 0x7, 0x0, 0xffff}, 0x0, 0x6, r2, 0x6) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) [ 176.885858] FAT-fs (loop1): bogus number of reserved sectors [ 176.887058] FAT-fs (loop1): Can't find a valid FAT filesystem 14:20:56 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,cfdn\x00=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',cache=mmap,\x00']) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) dup2(r2, r1) socket$inet6_udplite(0xa, 0x2, 0x88) 14:20:56 executing program 6: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) pidfd_send_signal(0xffffffffffffffff, 0xc, &(0x7f0000000100)={0x4000002b, 0x0, 0x547f}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x2}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000001c00)) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff}) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000016c0)={0x1, 0x80, 0x7f, 0x2, 0x80, 0x30, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f00000003c0), 0x9}, 0x440, 0xffffffff, 0x7a04bdfa, 0x0, 0x9, 0x7d21, 0x2cea, 0x0, 0x14000000, 0x0, 0x3}, 0x0, 0x5, r1, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r2, &(0x7f0000000500)="348d5ed85cdd15381c62a174ab7f0433ffaf2744e150ac76a031ef8424b53abfbf20d1a2967a3f862eb1c61efe7762e4b8619b5d", 0x34) r3 = syz_io_uring_complete(0x0) clock_gettime(0x0, &(0x7f0000001600)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x6, &(0x7f0000001540)=[{&(0x7f0000000180)="42730ec2e54cfe057d2d85ebd60a153e3494782c5de8e3c0576f6220f08980e01656b96f8ade773882e0d7de3d4af6e19e2ccaf464bf10d6714d529c11bd058e4a143367cd0e4ea736aebe032f86c7a332eafb77ef63045446c77b49574b0d22fabee0da95391e5c63e665a877f440aa0b01b35d9cf44c95dc882869e7e88ee2463bfe8d8c0178a55a385825631268d31346fe990db78b2fc45c4924e2cc1cd6e1feb0ae80e7b1eb7b201e31dd508f32f441", 0xb2, 0x1}, {&(0x7f0000000540)="ed68619af7574ba83864356a4cf923db75c709b37b3de3b9bd7abf0513cb57b8b37e4e1b12883c9300846b1ae3090f9976dc8855b2b20d8ed50a91afd7b0280e9dc96f8750df074f01845a8c3d2b7869ac3c9a3a1ffc161b320e3b38a49d19cf4d7d0f10ff6819ab0066a2e88926d0a3aa741f9d83bd90edde48aaab7f4d5ecba32d71d24be20f5f6bd4a9da564753e076119c846488a76aa66c31dce61816121adce232b21dbaf768f392760f83ed749b24176bb3771bfc26e9050e582bbbcefad51ff0d226cb728b69c8b6ac88cc77f0a07d4bbeb2ea8d6007b57003e99bdb71628b56c3bd72cf9ad3ef9886c892f2f38d7371a7210d6deb9ca7029653f0bee2992b85373e9107e8db45d2e0776ba88cc423883eefad2032e7ae70c38a1feb0df00499c337660ec84760613c9e817ae6dd157211844afd70e00417f763f0898f6b145a85d42c1756f87f65bf4f7db154e5b11b4d65439279b1176afb3191854a4833fdaf4bdb663409e922c6c4700a7d3be968cd1b7908e1ed03cfa7bf622842cbb205d61c6721773af53708bbb1593b3c7c83a923749034fe4bb1ad6b7a0415119a5e9f16ca1a7869527ddbec95439706b2ed47f1514e7094517a59cfdb5cd6bb14a1ec938d71b59574e38690ad9ca6d8126ae6b4c5f83c7fce88c782fa1ac98cb13b504cfcffc1c8d4c4bfab1f49997492121e67f05cca11c2539ddb0e5a6e3de5bf7fc91bcc4ec632e120f2b7d7248b111fc5e14a93bb4678391e7554f4d0f5ab0b162136e81ec074afe868e4574333531601974aac0d615517ed6b62ddc40ac0e18ee76548ad1f60ebc9e2df11a8c04865eab7c86d1e5ca305f299646a1ab57fa972980e7bf6ae1b64641e0d064c54fbae3b920599e1f30efded1e7c2489cc56fcf00aae798c4d07e7d8b658d805cb2064b8e4ab3c2c08e9cce831ca4e23abc3cc63b07275158f8b89dc25d52641af4cba5ab532fd29b3a1f71af4bbe3c1a616b255619d52b5127ddaa1297385d0f659985e7c816cba5f41f331e45b51c918ab5d4cf61330cce65a24cf1a63712c661116c3f7b7a36bf2a5bbddd5bd39257ca6452fd85e58505d88d2d68a4fa97e85a899379bc641b653d48a0cdcc1b1ac437ce3459153d5fc83fc25c2ebed44954d416abd00af97efd4317898834455bacf8916d47466e480fdfadbdf805d566b387c67039c5550e55521f63fb9a1c2aad3467fa47bbeb149632f837d5e42f12e3d3dbe991fb94163a51edeee84091af650edbfe5a1a1cde042554b9b6e9962029e3f68803a071f599164ff4ac940e8441a26a539e4fb0134ab6ea81c65e31e33d5c61032a643ec262cf986bb6eaa1f6f74adfb06361c660612d567bb8aff391eaa0ee4cdce697e3fb8e225990352b65183fb30b5c59ef9a7af9749afe23e978d459c5481c186482f18970790491f7983c7c4b02d8e122f0cbe6f80a77319543fd869ee368127ceeda1d8e1a2b2e726659326952cc50d7bd62a375a1bba78688abead63980b899055ca0bc4a8bd05b7d0478891b6baff705fc499f023b7ccddca4de1a77ec5d131f6435097b7eedacc9350f8fc311e69a316173642e8f690c64ebbf20c61ee0f79f8c19d4df9d15212e6da4954dfcf07d801d7540747d3dc4d4d4a67ee56304eae2f355942b6fe4c5d6dc280ce50e582b43fb97d2de229dae8a88c7f115c01521a5ed7b1614280d0fdd4b37e39a941223a9b42905ea4c874f6746a23e88d0bcffd5a150fc38637af880675a6ffef7c48f6cc479fbadcf2db578271e7b4146002cb02907c807b793061425012ff05f4369cd7baa1742c656f6129cf811f655f8b3ce3adb589756356dafa568abf4fd3d4dce16b7b790b1537b81cbf2c8512ae32c7db181d683f770b4280351cfa59ac3b5677afefdade0b2e311ee25d4c896d5e6b62057f76c6e0f1f25a71921180dc1d218e7e162722069759513ce92f97f7601ff6eba2431eaaa73c09ca9f389db5c40bfcf5e65f38e616e760284406548e66f7ad324fed8a8b29961dd7603b63bc15cfac2a1139c21454b796e92a836aa536680a61b0bce783ec85bcee0c248c1bb39c7e8d5b2fbf8471fe3b12721759638285dfb9217fe2aee26a476129098a2ed9af3faf60aa321f9ab12745dd2739f69ca2883146ea831cda1f71a817209910623677703999e55e976436096145a648e05dc8d1405de2d685ded6d7ca885582c5914eb9157014749c7485093b588eb9521495c390157c5dcb883b18f0e14ab0a8d9777361cd4a7e0e99871d899dbbe0f46b6e0eb67f23fe85b2f8e3928ada9c9d6a29d28526e9df3531cac45fc993a7ab0bc26760b8d90a2cfdec78d116f5a47337492d46befe971232fbb72d3743274619d507b98e1d3d9ee72ee9bafbc154fec6bb472372a55769f3e3fe7edf0134ee0b12fdc1c8289ce1e8088ee55ba2d3494d8040a399b378493a41affa6e139b94ab5d1bdb5400119758d9846651e6613c835c33c16852befc30b4ae508039d8dd08e499f117a97e7c0773a7132e0cbcabdb5c055f28135e0583acf1b97422eb2bc10e28d17b1ab55b6c18b5430b86c8827b9f592fe52556cdf949f9bf5894247f1fa75d7d9ca8c3fda2ea2c082ad5d6af1f5b357d6c0858b54dfa23cc05424c7baa6af3f3dd467bdf51e99a1c8e92f27ccc251082e2e5935faf817a02f8e966d88118de5cfa8a3fba30885584ae9d67848c773ee06bcd11c249bc19fde3c5276c4e4f679686350ad9936717b286e47f7dbdc8c5e2979a4c6fbcc98c3643691fc061cb3abde9539649c3657610febb1e557d892825e4cfbff63224f2bd7d5303f340382284c2435bb55304e0e79824d7a791a1447b133b17f9f7801e8bbbe04d58eab6ab214bf47b55190715eab43d4ea88a33f6d3b32cfd3612f19e2a7dd34224b63c0cc246acffe3c171b916468fd688a94e6a5891008bb4967e8acc9c6f084d6235c0d9129308c1155b73034a866dd4bfcf0708afbb437524e7c853422171783850a11f0189e27827f611446515a583f31ba48dd83bdee0165b4be0c3d7724f459d666d65b96a7235864c02587aaff8273a2e4f706f27b44039c3ae1267ef7b195007535cc9999afe61acfb48946d00e3c1b134e00444a361b0f1b56e67d8eaebcc7e45059620fe689f5b1711e0078ae9335061a7c988c81488c43fa3a6672a18e4eae1feeefcbde3abf608b222c63a3c6e7fe1835a568db00b32182bbf6af07d985ad39851d9fe28e13b194c0fdf131331d91ec6a25d6f381886f5ebe82b5abb87f4bffb500de53fa1d6facd511d90a4f6dfa575bff63a24716c2729e22382e6c429be59a397e48d1ae4dcb3fdab8caa95f6292bd0903876c4acf33c226476b958c01fb12e384be9ccfbf660fecd4dd43dafca335f8f662418b08567514066911bed20a78e974af8cc9e57668b5aeeef9fcd4b92bc8764bb2f46a4967df9cf9f84b7caf8346cc99e6d42ee84e8170fd64fce745bb57fe795222eb13d9410186bd7b58e7a5ce4958dfccd804760e3a410fc4f612a99f5d080e2a1530177b888a2c88f4bece684b9506a0c73dc0b2af4a156c555ae10b14579fca9d9cdda8e158aa40405168d33e9f4c8bdb8fcab3c28b9427bf26ee4c196c8b5177e836cd040de4eefc2715dec21d4af2984b10a3ea8e4e4acd98ebb46400a315f544dd0455dc8c77ba2e9d0744a3e0558054b008ab4232a403dfa709c8f65aba69fbc0056964356b7421da726a9408cae60308bcbeea9af2b744baf654b3c87f779caa3238389e1fff677334351d8dd2ef7153dd9eab5fb737f2033422ec883983bc66fd9bc24b078dfde9b7d9cc02f32902b0451b99ea78d67853baa91b167c08410f661505f786ed0fe3e2da6dea76693c7e31703340f648dc9593cfbf0d9dc9057bab028427669b41a950b2b57cce4faceb06fdfc3d11700ba139bc4f214191edbcc864444a9aa221f48abb0a726f7f16e3bda72d73cd8e5095a319599e67d2c1fd59528f4378780888ee3293523cc285e8af6b9742fb0968cfa2501a999eecc2a1835568dcec5abc88a7829eb00391276140b81cb48a8fefc3f5d2555701e84c5b5f1074d7dfed98fd46fc570a0c5f2af9c1369c71c747de57a165ec2c6819a485be586769e6e26c55895a4ec1381c4cbe733c87a698774b56e6d67c2440558d938c0bfafdebacd22b717d049ad5f4c3872fb84511bd9a3b06fd3f4606c226fb38f7a0a115fc63f95bd86935dac5d2183dd43368d0f43a12f8da451bf8e2dcee4084aa91f222f0c1c61a435c78f30421bb1a99fc70fc1fc70a1fac75b9e707b77c8800e647b9b0f3527dc3a3134039d07f3db5d93131d06d79e2f40d2d5d835857e54454a8cca5341eeefbf916666c58c037aa6254399b1197e5f630bd777cda017139981037a9c7d10b3766bb60dcad7550cd7ad522473bc7acff22694da07ec05299625d04dbf8c302852ed13291b2f02deaa49c86f6cbe506a377a881f485e7fddf2b8b7dfe6dad19ceb0eeb4a32a58604c96a2278fce20c989fd54b67cf951045fc90f50b70442ab8ac6d1b4a505963ede3eaef1cb53dbf477d7cef4c1c4d8e083fda095df64ad61913810fcc52fa7e7e24b93dd411eefb09c21a542528c4a761cc188d05bbd572de7c2fee85420cbef2ffa593a14f3f5f8f6db95fcaf7b2f56dcd4f3fefa097ee3ebaf68e2f9b7fc8811fb5f2e2214bdfb88ea1f2b9139369433bd601e31b4504450de739689f189d828855af1a94ac7ee9e0986ef6be803d2cbc1d8ef8b34725aab630f0d1467e0ff7d66a990435af18d5a68b84d5e9975e995180577443bc672a76181d864943c77701d2feb55719bdc5c2386b3f49f0c52bd2e2d049f8fba17aa05b47b17ed355395121694d6be100d34684fcb8754bdadd91972fcd40875a3684a00f5ddee3a091114439f408b0a24f0e1d8b9f0f064a6a3b61e8c8ac89ac84b81d42e1fcb860f8d05b4f8642716035dbd903a915aee005f4c22863996a839ff5d69c19f010f76fdb369f02bb2943daa1c134465f7bcc7ea1de6060c3075630d81a19ac0369ae79bfe829e39f0f6be39e2618fee22bfad2927f7b3178dfd172163bff133cf1d79fd14a1aa313a9ea56049b14074da86247a1aa84bb37f551b4b070c9b1126f29dcf4cbde8b685541ed0554a06c490eff1d5c5206a9395c8c5206db8e22dcdd72bc2c649e5e4be2eba8fd4cf1520bc8970dc18e9d51f745097d57289f31cc4d6a6b50167c8263765a058577d2145195e6efbb559b05ca7b94763efc92c78fca57b28ae4bba389bb564c5c197b1649e30d37b7e192f88038d8f43c2247a7ce11e4f5b404d15586fdf4e3ff403c8b407b9653b1883a3661140e4c43c724364f9cb3a96f173a2546a6032374403d6bae0156f300d1421047e5e2ef48bc0c859fc268af6891fa159d824ed4acc76635f99272ed54c8461f2e76297f64aef36bf961aa1e8ccf538d1f73e8948d6b6128d7e352a3b85e4fd57886886785f22157140b9b62ec354cd4fa9685be6d103ac16307ddf62c34ba7f235794fce394833cec118f1fd34e3527f418151bf3f994a1b64520ad922d48baa34f27f98f37b4916ba94a206270a932fe752eea16c61f5db109792788df0e2fca8820103576491993618dbd595459d1b5e2503b01c3d17b5eee63a932e258ff5ff1e6cd657a9fc459105a0e09b696e9123efe9a2da8629098933cb7d8844dc9512777943e46f2bb5e96b5e7741ad5a61761e754d1407f9a812a7a45419ee47baca0dc87c383", 0x1000, 0x4}, {&(0x7f0000000240)="3ac54ac0e934f00dd45b1c8bea2da4115159a69f4a0706f1eea963ee5a8a4348a34f88918eac04596858091ad9669fe1b533edf7a313de6a", 0x38, 0x7}, {&(0x7f0000000280)="da57610bfebb612928ba3880d2e0893d404d950fdb51c65dd886bc3d2a11819ddf55175a8f8e3b3223fc926667e6", 0x2e, 0x9a}, {&(0x7f00000002c0)="2c56f30dd1938de5f2f8add15b638da62b95a43f0239cef1eccbe62ce0274f2adf5ae07731ccdae66df2676a77850c752665d5e39227927ee90f5ffe932e4235571690e6ae59d1aa8f0ed140a4e14b99e31956ccab8cf11d1c9da7078d2f1cbc56c3ccd92ede03ff8ccd5407b040ab2dfd0c115b44504585703c1020a021acd8265163070f64d9dc0429", 0x8a}, {&(0x7f0000000380)="a13f9ae8fe5b874a48ca32468399de7113547b2a2d70dfe2a8e2a7dfa3932e06472e79eadf84ad3bcb83dab09d9fdbefcc7d9ea7a5cd83d6", 0x38, 0x7d0}], 0xc0, &(0x7f0000001740)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f426c6b733d3078303030da39aad113a2303030303030303030303830302c6c617a79746d6d652c636f6e746578743d7d40ad757365725f752c730000636b6673726f6f743d002c6d6561737572652c6d6561737572652c006b6a9ecb5f107418838a5bca0d9691fc40b6ca2bf8c08e1ad374b80b25ac947aa032d62653eef327c296df351e59a67ebb21b99f2cfe4ab573b721fb4e4d914b9ee93ed835607656306d6b908efc055296"]) dup(r3) ioctl$SG_IO(0xffffffffffffffff, 0x401070cd, 0x0) pivot_root(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') unshare(0x48020200) 14:20:56 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(r0, &(0x7f0000000000)='./file0/../file0/file0\x00', 0x1800) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000005c0), 0x0) 14:20:56 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,cfdn\x00=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',cache=mmap,\x00']) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) dup2(r2, r1) socket$inet6_udplite(0xa, 0x2, 0x88) [ 177.670074] 9pnet: Insufficient options for proto=fd [ 177.685635] ====================================================== [ 177.685635] WARNING: the mand mount option is being deprecated and [ 177.685635] will be removed in v5.15! [ 177.685635] ====================================================== [ 177.722414] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 14:21:09 executing program 7: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f0ffff0101043a94fb637ee6fac497097beed2f29b4b360000000000000002000002bd3139bc54d16013ccd22099"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x10004000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r1, &(0x7f00000000c0)=0x56cb, r3, &(0x7f0000000100)=0x6aa, 0x2, 0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0x0, 0x5, 0x0, 0x4, 0x0, 0x10001, 0xa2050, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x240, 0x7, 0x0, 0x7, 0x0, 0x7, 0x89, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf79, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r1, 0x0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r4, 0x0, r1, 0x0, 0x200f5ef, 0x0) 14:21:09 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:09 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x0, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) copy_file_range(r1, &(0x7f0000000440)=0x9, r0, &(0x7f00000004c0)=0x5, 0x7f, 0x0) r3 = syz_open_dev$vcsn(0x0, 0xc, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = eventfd2(0x81, 0x0) copy_file_range(r4, &(0x7f0000000500), r2, &(0x7f0000000540)=0x4, 0x7fff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x1, 0x9, 0x8, 0x8, 0x0, 0xd3ce, 0x200, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000080), 0x10}, 0x14648, 0x4, 0x1f, 0x2, 0x7, 0x101, 0x3, 0x0, 0xffff, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000001ded210600000000000000000474e742ad0d258000004ebbfcb6cb4b46cd8a82c08cc19989494828cb13822cd0125ad169378cf9423cfc199746ca10914334b8af9009f973983dbc6bac37fc8c27adc371b75eed8061cc0aee5ac91280e42d41fd25f721816c10eb07b39b7d5a3c0b986641b1a60900f07c72e88c200d477f1b9460e05f1231bfbc9e119e327e4e42fa2e098ad63517950418f743c0d87780574fe924d0b69b6bf5fb4c69937bf0ad8d22c1e5775a9326f69d2b76b6ffab5a07a9404d822fc12e6b07c65e6124217e192e7774829d3c2c3a34ff9b87b23bb19607c643278c109c12a6d002218b", @ANYRES32=r3, @ANYBLOB="171edbf32ce4262e8a54b613080b00000000d7c83155b9635614cd79a4dbf560f2ba104ef1de01384b21a346ef824779b20d167570d66b757ea12bbf102dc44a9f68f568446b1701152551808f551de469ad000600000000000000a0690820a1a194f71f4c6153d51076f9e8823ca21ff91c4cf1d41fedf7"], 0x1c}}, 0x0) 14:21:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x34}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:21:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x3d, 0x400, 0x70bd29, 0x25dfdbff, {0x16}, [@typed={0x8, 0x40, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 14:21:09 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0xfff, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="845e4088abed3980fff106e4d25ec2634eddcd3c585f7d0b3b1f0025f8c6aa1e835b6841a523fd73c9b5bfb062f29eeb21887b2f0be2a67206532aeb04eca802241b42ac10637235db936b27f2a634ccf491c024aa674fa591313ce19357301cfdd1e0748f485ef27d83b4f067f8025c35f1736401e87545382594132188d61026623073e59b2637d3438d6f2bf8d9e4d39e5a45f112969023223f99f2c90b775815295e4bf6b9de843efaaeb5", 0xad, 0x9}, {&(0x7f0000000380)="dcd5f49eeab14db02625529aa915196b78425ab639e5461ff0965e4d8be101862809c644eef9f428e4707a6c3232c4f827aaf41982b58db1bba8f17f3090bda0113eebd53e30c8eb6ba3269d98739dcbaafa17c39cd01b68b840ce324df4109c7f5f5d584de498b6a4f53cf759bc9053edaa61a0245081e1fe154ebe8551779a014b3b2a8411ffe8", 0x88, 0x4}, {&(0x7f0000000180)="f0fed389c0b59be3738b5275a27991b98271fedaaa8f864ee70a40899f48d0cbb2ebdeb4048632b9ecfd5347bf91c23f4bcd20ce547613264ec23d7b2a8bc33f7706113b8e5e2638fe", 0x49, 0x5}], 0x80020, &(0x7f00000004c0)={[{@size={'size', 0x3d, [0x2d]}}, {}, {@huge_advise}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x70, 0x31, 0x25, 0x35, 0x2d, 0x30, 0x25, 0x6b]}}], [{@uid_gt={'uid>', 0xee00}}]}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000540)="014705b74f59f59d0a4f746cd04ac7f558281bf7581479d4c3984e0212cd08f13edc3c1726291b0208ccdbf71534d2a368d76a3bf734e5eeaaa7a9d3b25a0d3d26168f73f76aa2e4a0504cf5d473790d077dec5a4558eede1a26f83452b70501b418fd25c90bf7d6b4c7a45f20c375", 0x6f}, {&(0x7f00000005c0)="200f5a856ee989ddbaa47b00f901b919656faa7ed99c956a2046cca3d87c160c231169eaef248757b1b3a872ca1af903e46ecb93970936c3884161299cb207f24a59ac8442e188123dea2449e5119a989413247416d04e2cc1236723a09eec4b17a7847e0fa5918aa4", 0x69}], 0x2, 0xfffffff8, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) shutdown(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(r3, &(0x7f0000000080)='./file0\x00', 0x2049c0, 0x100) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r4, 0xf507, 0x0) 14:21:09 executing program 5: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x3) getdents64(r1, &(0x7f00000000c0)=""/149, 0x95) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r1, @ANYRESDEC, @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="770ace553f45473ce93fc690209b37b2e491cff81c033804eb559e21b897ba58aec06db9d6f112a96615d1bc93244b0fa4a4c44f69e73fc65d8971685e82674bb3bd8a1c586d19933b1ad1add807a5264381b46b28a70151705762b31dbaf04723a1ec7528a6a8b77b02412e9d6aee5cf4b5189eef6193ad25ee478157e12417d23a0c97c96e96fd0e8ddc50beeef131ed6d8eebf0a689a0c5b3c7be9b2678ab5b3fe0878f000fced9ef95f32b859f1fd02d2264e0e247c70bb3c102f71848976e3f2a29139529fd8e92b4c7e4c11c52ed53780bcad8b3f58a8f0ecddbf969e0b50cda560ab24593b043fac38b727b4b82ca664b14"]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0xd132, 0x4) unshare(0x48020200) 14:21:09 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f0000000600)=0x8, 0x20) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 190.543287] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. 14:21:09 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x1000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x4, 0x2, &(0x7f0000000300)=[{&(0x7f0000000180)="5a4def9565bfa54a9c265375b916f46647111292d2f94b54738b0b0654de27cdaf291ba7c741b1ac0bd172b04344f715362a45fb1cc06fc1fcd248d28d0f2a8975ac4eb16702d9ed23d7af9c4ad2f6f896ca16a3ba98cd1ba822c7583e6cf71d6e2ebf35d6ffff2629d094e234a075f7f399cbd6eb37ab1c96f8492f428ad21524a66bbabc45df23adb719af1ac1cf881480a01fd207cbf97913aead10933ed6cd6f38345839d7d32133090d8712fb8a0e028b809649585de6fd5ca741c18eab89258fafdf418fe8d9dd", 0xca, 0x6}, {&(0x7f0000000280)="41ad0741038df0b737760e82c8b05314d7e4808e5a24835ca1bd3c2ee8c97c5d504f403cca53fc57885aa2de4a77ed95e3327b6c37d8dd4d6ba42b52b00d65dda90ad802", 0x44, 0x4}], 0x80000, &(0x7f0000000340)={[{@nodots}, {@nodots}, {@fat=@check_strict}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@nodots}], [{@uid_gt}]}) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x7ff, 0x8) write(r1, &(0x7f0000000080)='*', 0x1) creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd8) 14:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0x3b1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)=""/6, 0x6}, &(0x7f0000000140)=0x40) 14:21:09 executing program 7: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2, 0x4, 0x0, 0x3, 0x0, 0x6ff, 0x4, 0xb, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9274, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x90, 0x5, 0x1, 0x2, 0x4ab, 0x3ff, 0x720, 0x0, 0x4, 0x0, 0xe5}, 0xffffffffffffffff, 0xc, r0, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x6}], "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"}, 0xa0b) 14:21:09 executing program 0: perf_event_open(&(0x7f0000001100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000001080)={0x3, 0x80, 0x5, 0x1e, 0x3, 0x5, 0x0, 0x7, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0xff}, 0x10, 0x7f, 0x0, 0x1, 0x8000, 0x1f, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x4, 0xffffffffffffffff, 0x3) pread64(r1, &(0x7f00000021c0)=""/4108, 0x100c, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)}], 0x1}}], 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x173b, 0x9}}, './file0\x00'}) pread64(r2, &(0x7f0000000040)=""/111, 0x6f, 0xb) 14:21:09 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/150, 0x96) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x200000}], 0x7ffff000, 0x0) [ 191.045439] audit: type=1400 audit(1706451670.134:12): avc: denied { create } for pid=4311 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 191.050534] audit: type=1400 audit(1706451670.139:13): avc: denied { connect } for pid=4311 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 14:21:10 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, 0x0}, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40) [ 191.065210] audit: type=1400 audit(1706451670.150:14): avc: denied { write } for pid=4311 comm="syz-executor.3" laddr=fe80::b lport=55262 faddr=fe80:: scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 14:21:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3f, 0x1, 0x2, 0x0, 0x9, 0x4000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x40005, 0x5a43f70d, 0xffffffff, 0x4, 0xfffffffffffffff9, 0x80, 0x57, 0x0, 0x631c}, 0x0, 0x0, r2, 0xa) preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, 0x0, 0x115) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="f683413d7591dbae"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x100) write$P9_RSETATTR(r6, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) [ 191.176004] syz-executor.6 (4278) used greatest stack depth: 22880 bytes left 14:21:10 executing program 7: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000019c0)={0x0, ""/256, 0x0, 0x0}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e8c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0xd9, "90af9a99402657"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000004f8c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="3f000000000000003f00000000000000779016770000000006000000000000000000000000000000ff07000000000000020000003f000000ff07000000000000"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004af00)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x0, "e6a2e51d013042"}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000000}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r6, &(0x7f0000001940)=[{&(0x7f0000000240)}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/134, 0x86}, {&(0x7f00000007c0)=""/115, 0x73}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x7) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$AUTOFS_DEV_IOCTL_VERSION(r6, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_io_uring_setup(0x7f02, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) r8 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d2, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r9, r8, 0x0) 14:21:10 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f0000000600)=0x8, 0x20) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) [ 191.370471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.6'. [ 205.075406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:21:24 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/150, 0x96) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x200000}], 0x7ffff000, 0x0) 14:21:24 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3f, 0x1, 0x2, 0x0, 0x9, 0x4000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x40005, 0x5a43f70d, 0xffffffff, 0x4, 0xfffffffffffffff9, 0x80, 0x57, 0x0, 0x631c}, 0x0, 0x0, r2, 0xa) preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, 0x0, 0x115) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="f683413d7591dbae"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x100) write$P9_RSETATTR(r6, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) 14:21:24 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, 0x0}, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:21:24 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0xea6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x6) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000040)={0x4000000000000004, {0xc, 0xffffffff80000001, 0x0, 0x0, 0x2}}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='mountstats\x00') ioctl$FIONREAD(r3, 0x6801, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) pipe(&(0x7f0000000180)) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x2014000, 0x0) 14:21:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3f, 0x1, 0x2, 0x0, 0x9, 0x4000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x40005, 0x5a43f70d, 0xffffffff, 0x4, 0xfffffffffffffff9, 0x80, 0x57, 0x0, 0x631c}, 0x0, 0x0, r2, 0xa) preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, 0x0, 0x115) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="f683413d7591dbae"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x100) write$P9_RSETATTR(r6, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) 14:21:24 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f0000000600)=0x8, 0x20) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 14:21:24 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000239}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x7f, "9656c75f04ba4d"}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}], 0x7f, "9656c75f04ba4d"}) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}], 0x7f, "9656c75f04ba4d"}) r13 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r13, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000046500)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4, r7}, {0x0, r11}, {r16}], 0x0, "3c4c31dd1f117c"}) [ 205.116928] ieee802154 phy0 wpan0: encryption failed: -22 14:21:24 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:24 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) chdir(&(0x7f0000000280)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1, 0x5b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000a5b4a299584a5d55724e27689881f04a5452ff4da0e2158e1f2395fb2006846d14d273773e116e25a92efd4a851e33583f2877662f66330e66eaf7c7f9d4bac345e748f64ec507ee", @ANYBLOB="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"]) sendfile(r0, r1, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x9d96}}, './file0\x00'}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000400)={0x0, 0x1}) 14:21:24 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000010101020000000000000000000000001800198014000180080001000000000008000200ac030000"], 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4y\x00\x00', @ANYRES16=r1, @ANYBLOB="000427bd7000ffdbdf250a00000008000600090000000800040007000000080005009c0000000800050000100000"], 0x34}, 0x1, 0x0, 0x0, 0xc1}, 0x40) [ 205.337370] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.415918] ieee802154 phy0 wpan0: encryption failed: -22 14:21:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3f, 0x1, 0x2, 0x0, 0x9, 0x4000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x40005, 0x5a43f70d, 0xffffffff, 0x4, 0xfffffffffffffff9, 0x80, 0x57, 0x0, 0x631c}, 0x0, 0x0, r2, 0xa) preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1, 0x0, 0x115) openat2(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000080)={0x2, 0xffffffffffff8001, 0xb0, &(0x7f0000000240)=""/176}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="f683413d7591dbae"]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x100) write$P9_RSETATTR(r6, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) 14:21:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp={0x44, 0x2c, 0xfd, 0x0, 0x4, [0x1, 0x5, 0x0, 0xfffffffa, 0x10000, 0x5b24, 0xfff, 0x553, 0x582, 0x8001]}]}}, {0x0, 0x4e20, 0xfffffffffffffecd, 0x0, @gue={{0x2}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x38) 14:21:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x200000}], 0x7ffff000, 0x0) lseek(r0, 0x7, 0x2) 14:21:24 executing program 0: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="ff06000000000000002f66696c653000"]) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x14, 0x13, 0x1, 0x0, 0x0, {0x1a, 0x0, 0x2}}, 0x14}}, 0x0) 14:21:38 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000000000000000086dd6096153f00305600fc0200000000000000000000ff0200000000000000000000000000010200907800000000600009e6000000000000ac"], 0x0) syz_emit_ethernet(0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb81001300080503070b117169ca47524d4f040000000000002567874d9c75975b7b119c356300d43c47bff4d6883c12cf"], 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x10, 0x2, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@multicast, @link_local, @val={@val={0x9100, 0x1, 0x0, 0x4}, {0x8100, 0x1, 0x1, 0x4}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @remote, @empty, @broadcast, @private2}}}}, &(0x7f0000000080)={0x0, 0x1, [0xd0, 0xec2, 0x30e, 0x2ab]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000200)={0x14db, 0x0, 0x5, 0x0, 0x5703}) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x5, @mcast1, 0xffffffff}, 0x1c) 14:21:38 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:38 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f0000000600)=0x8, 0x20) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 14:21:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) chdir(&(0x7f0000000280)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./mnt\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x1, 0x5b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000a5b4a299584a5d55724e27689881f04a5452ff4da0e2158e1f2395fb2006846d14d273773e116e25a92efd4a851e33583f2877662f66330e66eaf7c7f9d4bac345e748f64ec507ee", @ANYBLOB="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"]) sendfile(r0, r1, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x9d96}}, './file0\x00'}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000400)={0x0, 0x1}) 14:21:38 executing program 6: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x200000, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r2, r1, 0x0, 0x9bbb) 14:21:38 executing program 0: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x0, '\x00', [{0xc1f, 0xcf, 0x0, 0x8, 0x1, 0x7}, {0x1ff, 0x0, 0x67f, 0x7ff, 0xffffffffffffffff, 0x6}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}], 0x200000d, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x2}}]}) 14:21:38 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x20, 0x6, 0x5, 0x1, 0x0, 0x200, 0x100, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000180), 0x8}, 0x4100, 0x101, 0x8, 0xe86e7253d548186e, 0x67, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x14b2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001180), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90100, 0x45) io_uring_enter(r1, 0x46f8, 0xf234, 0x1, &(0x7f0000000100)={[0xfffffffffffffff9]}, 0x8) 14:21:38 executing program 7: r0 = syz_io_uring_setup(0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x6, 0x0, @fd=r0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}}, 0xffff9fec) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) [ 219.357350] EXT4-fs (loop0): can't mount with commit=2, fs mounted w/o journal [ 228.545902] Bluetooth: hci2: command 0x0406 tx timeout [ 228.547332] Bluetooth: hci3: command 0x0406 tx timeout [ 228.550167] Bluetooth: hci1: command 0x0406 tx timeout [ 228.552524] Bluetooth: hci0: command 0x0406 tx timeout [ 228.553963] Bluetooth: hci5: command 0x0406 tx timeout [ 228.555763] Bluetooth: hci4: command 0x0406 tx timeout [ 228.557752] Bluetooth: hci6: command 0x0406 tx timeout [ 228.559546] Bluetooth: hci7: command 0x0406 tx timeout 14:21:52 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:21:52 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x34, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x15, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f83265549b"]}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r2, &(0x7f0000000600)=0x8, 0x20) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000005c0), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004e2100000800090000000000080006f54f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a00"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 14:21:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 14:21:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x20, 0x6, 0x5, 0x1, 0x0, 0x200, 0x100, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000180), 0x8}, 0x4100, 0x101, 0x8, 0xe86e7253d548186e, 0x67, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x14b2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001180), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90100, 0x45) io_uring_enter(r1, 0x46f8, 0xf234, 0x1, &(0x7f0000000100)={[0xfffffffffffffff9]}, 0x8) 14:21:52 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4317, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x20000000b, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x60103, 0x0) dup2(r0, r1) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000440)=ANY=[@ANYBLOB="000b88d39b22b445f566e7d1d1573d7e514583765897ae0dd3c884000000b5018b01000000186694f0ff0b3446d889742b0e96fe70975c0c06d6dbf7f216", @ANYRES32=r1, @ANYBLOB="03000000000000002e2f66696c653008847ecc5b9ff3f1"]) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x1, 0x4, 0xff, 0xde, 0x10}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x21e000, 0x88) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x40c01, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0xffff, 0x0, 0x0, 0x1e9b, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r1, 0x7, 0x1) dup2(r5, 0xffffffffffffffff) write$binfmt_aout(r5, &(0x7f0000000240)={{0xcc, 0x7, 0x81, 0x39b, 0x1e5, 0x0, 0x376, 0x4}, "42fa26319d96504398f7d9844935e10944a42e36e6e3fb4988753758e2a083209a1648af3389b94efb26d6b4e00c2c9a907774f28cd22f2f8f37d4aabc84d87228", ['\x00']}, 0x161) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140)=""/106, 0x6a, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCGETS(r6, 0x5401, &(0x7f00000003c0)) 14:21:52 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x884, 0x2000000000, 0x0, 0x1, 0x0, 0x1e9b, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x0, 0x0, 0xfffffffe}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)=ANY=[@ANYBLOB="04914c9f1700d7d357dd7d8dbb4747c945de67e0117bdb94035aca2a2bc2dd1cf87785986fe7d279f1e4a2c35455aac953d3f9f625", @ANYBLOB]) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x2) r3 = syz_open_procfs(0x0, 0x0) rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000006f0000be1be89f290c00018008000100", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) unshare(0x48020200) 14:21:52 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) r2 = getpgrp(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r2}) fsmount(r3, 0x1, 0x2) sendfile(r1, r0, &(0x7f0000000000)=0x80, 0x6) creat(&(0x7f0000000080)='./file0\x00', 0x38) getpgrp(0x0) r4 = socket$inet6(0xa, 0x0, 0x403) ftruncate(r4, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) syz_mount_image$msdos(&(0x7f00000013c0), &(0x7f0000001400)='./file0\x00', 0x100, 0x5, &(0x7f0000001900)=[{&(0x7f0000001440)="ee978015f17c06c57c1c4d0bef6d458f98424675fc01fa4a4d87e4a210d1a7c5d715a6b8c1b0bb911f6bc4aa19b79d40bc7cd1691e3894653cb492f68a17015ded26261e837f9cf0680c956a0a361ab34efb04565c079fbcdcc3df7324e63a596ad6d3e5d39a94a2699d408b07253a895fd23145fa90de121541a16c0d3ec8a7deff8c2e75758254ae78bccff99ccd8089abd3e2493521a8da51e07da4fe84ee1cd043044694f00bbabedb6086471d0962d11d4d1d4d2a03f8c1f3e87e57d8536030e0f4617fb6366401128d29b7844667bf9e08d072c64f038b5b70ece6", 0xde, 0x5b}, {&(0x7f0000001540)="9857c7dcda90ad6a46e21ee9ec382117b6693e6a56da2073676700d95058685d33c9ccecc47be597d6f4b71b860379cda4a1ba61ac45a2a590433dda7d28154bc637437b605b66d671ee5f5a9922e000edb92df98d1eec0a9ab1a4bd012b143670575e12291bbd2a94f76d9455be05a317662a20ead8dcec13df79eb397e09df8773029edc0df215da6d97e3a19fc3a2", 0x90, 0xfff}, {&(0x7f0000001600)="94a7f017ffe27d3353f610602452b53af17ce31b50f03e551a1c3c8538fad23628936c34e31fdfe70028af018904e840e64ba96c7280f864ebaf2ef4dd896f39b6e6d396d40e2ab33a7a4fb8ba2453e85266467e560efe68c271be278a7245b8f20e9d77c49ef2b9063dbbaad219f0477a64c1270336df4d4ef786a9d4261ce1ab130a4c7657ae", 0x87, 0x1e}, {&(0x7f0000001740)="99863b86716335f27ef8d2702fdbb0f7d8e4976ab47d0a469c0b8eed945505534d356e2f73f7d7689178e0d29ff0b45f615b43dffeac5018e6516fa35469fe5d879f3b3d161d903d35d37a5f340a2a6f238fb0dbcaba079d62b3b2048ce9ae94d8b68f91f140b99a1892", 0x6a, 0x4}, {&(0x7f0000001800)="5de10c9092693f19b6ba74896ac6f08c902a23ca461ddbb26d11d67601f1d061eac838e094e55fc54983ac07e8f20c88b4c12069dc1119609f431f119dc39fa52f71caa60edee17c0a32e3c5c1fc960a58610e50dd35df752083095147b97992527df4340c43eb40d8d6640b74f4f913725f0add0145d98f42d6fc4181842ee01cc2f02b34ea3b1cfbc5a1b09d1a97f975719d11b3db2008038f2e2f6d53717f0a37977e4b487c001562ba5751a74ac4c8d0655e60f094a673505a0a2298f544cbe11f263f15b355985fa957c35ff7a63279f2d1b334b8a63d06f1de94f3c9c95c98991275c236950baab56546d89c64f8e542a4a283f92b6d", 0xf9, 0xfffffffffffffffb}], 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB='dots,seclabel,fscontext=unconfined_u,func=CREDS_CHECK,func=PATH_CHECK,dont_measure,func=POLI', @ANYRESDEC=0xee01, @ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',fsuuid=eb913678-82ba-a63d-95b5-cg7b7f76,\x00']) syz_open_dev$vcsu(&(0x7f0000000100), 0x100000001, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/cgroup.procs\x00', 0x0) 14:21:52 executing program 6: r0 = getpgrp(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r0}) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000380)=0x8, 0x4) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000180)=0x18) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x15) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r2, 0x20, 0x2, 0x4}) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000080)={0x7ff, 0x1c7, 0x6, 0x7fff, 0x5, "9a4f00d57d3fc5e2b4c2a9951e593588fdf2e7", 0x7ff, 0x6}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0x81, 0x400}) ioctl$TCFLSH(r5, 0x540b, 0x2) r7 = signalfd(r1, &(0x7f00000000c0)={[0x5]}, 0x8) sendmsg$802154_raw(r7, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, @short={0x2, 0x2, 0xaaa1}}, 0x14, &(0x7f0000000140)={&(0x7f0000000280)="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", 0xfa}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) [ 233.186172] FAT-fs (loop3): Unrecognized mount option "func=CREDS_CHECK" or missing value [ 233.266472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.276507] FAT-fs (loop3): Unrecognized mount option "func=CREDS_CHECK" or missing value 14:21:52 executing program 2: perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x20, 0x6, 0x5, 0x1, 0x0, 0x200, 0x100, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000180), 0x8}, 0x4100, 0x101, 0x8, 0xe86e7253d548186e, 0x67, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x14b2, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001180), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x13, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90100, 0x45) io_uring_enter(r1, 0x46f8, 0xf234, 0x1, &(0x7f0000000100)={[0xfffffffffffffff9]}, 0x8) 14:21:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/66, 0x42}], 0x1, 0x75b3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x1f, 0x18, 0x20, 0x7}, {0x1, 0x0, 0x6, 0x474}, {0x9, 0x7f, 0x7, 0xfff}, {0xff, 0x81, 0x81, 0x2}, {0xda, 0x1, 0x81, 0x8}, {0x0, 0x2, 0x3, 0x8}, {0x7fff, 0x1, 0x5a, 0x6}]}, 0x10) 14:21:53 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x884, 0x2000000000, 0x0, 0x1, 0x0, 0x1e9b, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = gettid() perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x0, 0x0, 0xfffffffe}, r2, 0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)=ANY=[@ANYBLOB="04914c9f1700d7d357dd7d8dbb4747c945de67e0117bdb94035aca2a2bc2dd1cf87785986fe7d279f1e4a2c35455aac953d3f9f625", @ANYBLOB]) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x2) r3 = syz_open_procfs(0x0, 0x0) rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000006f0000be1be89f290c00018008000100", @ANYRES32=r5], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x100) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) unshare(0x48020200) 14:21:53 executing program 4: flock(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x82aa}}, './file0\x00'}) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f00000006c0)={0xde, 0x1f, 0x0, 0x8, 0x5, 0x5}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100, 0xff, 0xa, 0x7fbc0000}]}) sync_file_range(r1, 0x7, 0xfffffffffffffffb, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)={0x1c, 0x1e, 0xe21, 0x0, 0x0, {0x7}, [@generic="020000003ae08c"]}, 0x1c}}, 0x0) fcntl$getown(r2, 0x9) ftruncate(r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x185, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x57) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/146, 0x92}], 0x1, 0x7fffffff, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="a10bc996557fb09f331886026c6a89d3f78bb4e4a7d80e76e0683b29a293df5b3d22566002866b2dc2be05e249d20bfe81af5cef741f303d62a8fff4eef36eaa0d46cf3cbf3ec0fb40db830a13fd95109511353c93bf66c38b2d9f9327ecbf5b7bb1313f3a1dc45bd89950448b93d380e6ad1f5c1dfcd90f78a58f90c6d3d170522c1d4f4970f31099d040412cf3c39d0acc98dd64e127f112ede6c93c9175641f696ed0a07e7a598579482ea726bb72f485a24924d2b6345218d2bdbae6c44463e2d1262fc33aab0da1193dbc73170e61c4b0638c0bffffd3f27319b2a3a1fa6a2f49123a24e9fb7b535b9c6418567fe480e37c7ee8c0a954", 0xf9}, {&(0x7f00000002c0)="36e7877fbdb1b1c86663e4724ac68d006abaa654c1d30253e2de0d2df1934a4dd81f59effb99d1418ed22830776296d46a8d84e209e38f57a1fcfd11590e2f48eee6aa95411593e0c60c892a625b47ef2e8edbd63cca24c4f84ffda2d35562aac49a67691173176a79677f22f9bfde7300e773551954f4ed7edd646c32f177a5989a7a9e277ada1bee58129c37488b71da96ea0ae26b4df313c608d042f11014e36ef052b6", 0xa5}, {&(0x7f00000004c0)="7537947e88ddab3209118d519e64ea0c3c6839eebd41e7c096fdb41835cfdb941ef8abb1293863e14e7b927c0d59149945b1f1714289b6cd1820fd8354ada275fa89cfc2f991af460e120f55b41183b03333db14a7e96347d2c657e798343c7d0211d1f5a71453af800f85f280b1bf8d4cdc8d77ebf9ab5b86b7dbbe6cae0d55ae526cc9877ce205607a44a9ee31bb5a58cf154e6d5ef5c558bf4388de608a34e88107e043b1", 0xa6}, {&(0x7f00000000c0)="3d79654840f851b1a80d32d3c248acc6fb2411787e8564eb4b194fc410a1290f5d6ba64839544fcf3ebcdd7e7ed1935b181e8ca54becca", 0x37}], 0x4, 0x1) [ 234.472737] audit: type=1326 audit(1706451713.561:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4477 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc79249cb19 code=0x0 14:21:53 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x3e4, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdbab}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x36000}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc802}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x301b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3976}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NODE={0x1d0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd4, 0x3, "bcc10b444ab608aa22d795e1b059e38ddcb1704691ca823c3d638bdc12cbc2f83ee647d61dd32cac1a16f5a12491e08b90f8ea59be5077826c1b802f16ec4d9822725ad21b2f7501099a159479fdfcefbba04d036607661f8cd825ddc2c938c9148a85436094098fd705a5f40667f65106caa477b8b471a1776ace063640c83fef5f903987f6bddb2ee555a602a4f3dcb5238fe726de596c5b35006de42e4c428d626c4a782416943e4fbbccbfdba90988f98de35c4ed4a2458b33a8d09aa5dcbee678a9fea254a2808b333ab1a6fb5f"}, @TIPC_NLA_NODE_ID={0x22, 0x3, "b47c351bba8d64a78edf92355050a22b62405577e0b676de741d99b95973"}, @TIPC_NLA_NODE_ID={0x55, 0x3, "25f57173d74f8d279e3fb90f45b06e6290a13fb0963cba875cfe5277221f791fd665161b10a4c2673282dc763f38f9bfa7a961bfef726fb9af63afd95f8431895623ff90f920248db7d19248ac15af647b"}, @TIPC_NLA_NODE_ID={0x7a, 0x3, "83331e699aab0281af1babf635945ff72e7da4c0e608424eaeee7339a5071c021ab7caf64d2e04e941f38f850dc0adb1f10171e18ee643f185c530d5746817ca18e9df2e270387ffb00c459965a99285da6a3b060bea8d318ba22891b886f4fc7174faf51b76aca93bab550d93703f323f889ac80649"}]}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x48001}, 0x44000) flock(0xffffffffffffffff, 0x8) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000000c0)={[0x6]}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) 14:21:53 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) [ 234.615544] audit: type=1400 audit(1706451713.690:16): avc: denied { associate } for pid=4480 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 14:21:53 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x4, 0x2, 0x5, 0x8000, 0x0, 0xfffd, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a087092", 0x6e, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00', 0x1) [ 234.700867] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 234.700867] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 234.700867] [ 234.862595] EXT4-fs (loop3): mounted filesystem without journal. Opts: noacl,,errors=continue 14:21:53 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x200000d4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000200000941000000140018000008007564703a73797a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9a24bc51291c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044885) pread64(r0, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000016c0)=[{&(0x7f0000001240)="9af5dfe0235ea465b84f7548255c", 0xe}, {&(0x7f0000001280)="5fa3303b9a803364f7412e6b82791b5d84177b5f465b136e48dcd4d427420b8b4f4132307439babe42c9e611755a4b4af1215266f6007b93aaa439d76ad9c6e0fb66930e78979cd03953128057b9ad", 0x4f, 0x2}, {&(0x7f0000001500)="2b6e8eb0d902cde0633cef07ad11b6777947986100245af3b47131644ab0d65a8f821c481645a0e25f19b4cf63073f984b25c95ffe8cfa7b96b09fb770fb101f36eb5441883de9f11228e8800965eca7558d397fcba78a537838594d5804b94455ff8849f72b9907d8e26eca1910f87297d384f60f222d6ad42d0bf618df0e08877a24e680f0b310543319739e7bc292a4dbbc4ff46810c7bdb23219a8c2e0ede38d885b9d3af495b3846128e9947877e6b3184564c53bb7dcf3fcf7691ea170283cedb56702530f25864a8d28ef49903a7b9ef80a6e1c974ff3b57dee43581d265b1074a3", 0xe5, 0x20}, {&(0x7f0000001600)="729092ddb06293791e1e1da50e7bc78f5e58c7e7d7415b9ddd7b9d5d78641f9874026a5fee2ea5b79e245db0fd78fc46226e68e90602f69e9a191d6fa4b55c9d31ebd4a85485cdca6ee83242230ee041996e6c", 0x53, 0xfffffffffffffbff}, {&(0x7f0000001680)="4d653d37cefad854e75b737675adb15dd2151f07ea1efdc09fc0feb92e0bb71b2ae111e7d5aa35b81bac336f818d32f1abc4406d9d448e5ea832ab35e5b8cc", 0x3f, 0x1000}], 0x208400, &(0x7f0000001840)=ANY=[@ANYBLOB="646d6f64653d307830300200303030303030004f1cb5edde2eff3030303030352c6e6f636f6d70726573732c646f6e745f6d6561737572652c736d61636b66736465663d2f6463762f737230002c69672c736d61636b66736861743d2c646f6e745f686173682c636f6e746578743d73797361646d5f752c00a258f8eeda4685dff4788dd9e5c795ea3c98ca90d7f66039bd38350d6ac47e96293d213c1d7d07950ecba4c4a2a47b0b736eca8219333ea10e8ad4809b5be6cecf2db4202753b79bbd8c03daa11ea0ba7d6a95a9745cdf947cbfe0d8048839fb6bc385c1835f4f582c9ed5d678fe29"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x54) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r8, r7, "66811f68e0c440bba4bcf609493241b2512dbb6769ef1fdb21219441b9d2937255c56ea8b443729c72bc47cf6386f73b7ce88432ac6f99b63a93b89e7443b46a773671dded77dc24ba79debef1df5ffcd9e2222930e25f8b7e1873aae1853d7d55b7b3b64a43657809e8ea816519bc0c7323593b9e24a473e537db27b2a3ba9b30d958d7ff8d4867d47df99ca9958a196ce0c3c2c20e2a72af42aafe94c107a043d58527121953dfabf2d3ba6f3e7b2f09c47a4a55c3f5a3e68724037035d781567270a828be9bbe626a85ac9fe77bfa461f8903fcd4986a3dcc6fa6ec88fc174630b23dd02e3cf61e2117f78c9d99aa7daf6f8a7d6c4a01ad17f50051be2848", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {r4, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) [ 234.941707] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz-executor.6: bad orphan inode 301979167 [ 234.947274] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 235.305751] audit: type=1326 audit(1706451714.394:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4477 comm="syz-executor.5" exe="/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc79249cb19 code=0x0 14:22:06 executing program 4: flock(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x82aa}}, './file0\x00'}) ioctl$CDROMREADMODE1(r0, 0x530d, &(0x7f00000006c0)={0xde, 0x1f, 0x0, 0x8, 0x5, 0x5}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100, 0xff, 0xa, 0x7fbc0000}]}) sync_file_range(r1, 0x7, 0xfffffffffffffffb, 0x5) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)={0x1c, 0x1e, 0xe21, 0x0, 0x0, {0x7}, [@generic="020000003ae08c"]}, 0x1c}}, 0x0) fcntl$getown(r2, 0x9) ftruncate(r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x185, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x57) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/146, 0x92}], 0x1, 0x7fffffff, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="a10bc996557fb09f331886026c6a89d3f78bb4e4a7d80e76e0683b29a293df5b3d22566002866b2dc2be05e249d20bfe81af5cef741f303d62a8fff4eef36eaa0d46cf3cbf3ec0fb40db830a13fd95109511353c93bf66c38b2d9f9327ecbf5b7bb1313f3a1dc45bd89950448b93d380e6ad1f5c1dfcd90f78a58f90c6d3d170522c1d4f4970f31099d040412cf3c39d0acc98dd64e127f112ede6c93c9175641f696ed0a07e7a598579482ea726bb72f485a24924d2b6345218d2bdbae6c44463e2d1262fc33aab0da1193dbc73170e61c4b0638c0bffffd3f27319b2a3a1fa6a2f49123a24e9fb7b535b9c6418567fe480e37c7ee8c0a954", 0xf9}, {&(0x7f00000002c0)="36e7877fbdb1b1c86663e4724ac68d006abaa654c1d30253e2de0d2df1934a4dd81f59effb99d1418ed22830776296d46a8d84e209e38f57a1fcfd11590e2f48eee6aa95411593e0c60c892a625b47ef2e8edbd63cca24c4f84ffda2d35562aac49a67691173176a79677f22f9bfde7300e773551954f4ed7edd646c32f177a5989a7a9e277ada1bee58129c37488b71da96ea0ae26b4df313c608d042f11014e36ef052b6", 0xa5}, {&(0x7f00000004c0)="7537947e88ddab3209118d519e64ea0c3c6839eebd41e7c096fdb41835cfdb941ef8abb1293863e14e7b927c0d59149945b1f1714289b6cd1820fd8354ada275fa89cfc2f991af460e120f55b41183b03333db14a7e96347d2c657e798343c7d0211d1f5a71453af800f85f280b1bf8d4cdc8d77ebf9ab5b86b7dbbe6cae0d55ae526cc9877ce205607a44a9ee31bb5a58cf154e6d5ef5c558bf4388de608a34e88107e043b1", 0xa6}, {&(0x7f00000000c0)="3d79654840f851b1a80d32d3c248acc6fb2411787e8564eb4b194fc410a1290f5d6ba64839544fcf3ebcdd7e7ed1935b181e8ca54becca", 0x37}], 0x4, 0x1) 14:22:06 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) inotify_init() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x320880, 0x0, &(0x7f00000001c0), 0x0, {0x8}, &(0x7f0000000280)=""/244, 0xf4, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) perf_event_open(0x0, 0x0, 0x0, r3, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x7, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x80, 0xd7, 0xf9, 0x1e, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x100, 0x2, 0x1, 0x3, 0x5, 0x6, 0x1cd, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xc, r3, 0x1) sendfile(r4, r2, 0x0, 0x7ffffff9) 14:22:06 executing program 6: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000062900)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, '\x00', {}, 0x40}) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) getpgrp(0x0) statx(r1, &(0x7f0000000040)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000300)) fallocate(r3, 0x60, 0x8, 0x6) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) syz_open_dev$vcsn(0x0, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 14:22:06 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040), 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f26, 0x146032, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x6a020, 0xfffffffffffffffd, 0xffffff1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8e2283f7af22181757cc2aa2015048fcd2759b"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 14:22:06 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) 14:22:06 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x4, 0x0, 0x0, 0x21c}}) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000200), &(0x7f0000000240)) r2 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x5, &(0x7f0000000080)=0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pwrite64(r4, &(0x7f0000000140)="36b9929b34deece8a2c3da4be1d73be57265f837ff6913", 0x17, 0x2) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x0, r5, &(0x7f00000001c0)='\f', 0x1}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x2, 0x3, 0x66}) 14:22:06 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x200000d4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000200000941000000140018000008007564703a73797a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9a24bc51291c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044885) pread64(r0, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000016c0)=[{&(0x7f0000001240)="9af5dfe0235ea465b84f7548255c", 0xe}, {&(0x7f0000001280)="5fa3303b9a803364f7412e6b82791b5d84177b5f465b136e48dcd4d427420b8b4f4132307439babe42c9e611755a4b4af1215266f6007b93aaa439d76ad9c6e0fb66930e78979cd03953128057b9ad", 0x4f, 0x2}, {&(0x7f0000001500)="2b6e8eb0d902cde0633cef07ad11b6777947986100245af3b47131644ab0d65a8f821c481645a0e25f19b4cf63073f984b25c95ffe8cfa7b96b09fb770fb101f36eb5441883de9f11228e8800965eca7558d397fcba78a537838594d5804b94455ff8849f72b9907d8e26eca1910f87297d384f60f222d6ad42d0bf618df0e08877a24e680f0b310543319739e7bc292a4dbbc4ff46810c7bdb23219a8c2e0ede38d885b9d3af495b3846128e9947877e6b3184564c53bb7dcf3fcf7691ea170283cedb56702530f25864a8d28ef49903a7b9ef80a6e1c974ff3b57dee43581d265b1074a3", 0xe5, 0x20}, {&(0x7f0000001600)="729092ddb06293791e1e1da50e7bc78f5e58c7e7d7415b9ddd7b9d5d78641f9874026a5fee2ea5b79e245db0fd78fc46226e68e90602f69e9a191d6fa4b55c9d31ebd4a85485cdca6ee83242230ee041996e6c", 0x53, 0xfffffffffffffbff}, {&(0x7f0000001680)="4d653d37cefad854e75b737675adb15dd2151f07ea1efdc09fc0feb92e0bb71b2ae111e7d5aa35b81bac336f818d32f1abc4406d9d448e5ea832ab35e5b8cc", 0x3f, 0x1000}], 0x208400, &(0x7f0000001840)=ANY=[@ANYBLOB="646d6f64653d307830300200303030303030004f1cb5edde2eff3030303030352c6e6f636f6d70726573732c646f6e745f6d6561737572652c736d61636b66736465663d2f6463762f737230002c69672c736d61636b66736861743d2c646f6e745f686173682c636f6e746578743d73797361646d5f752c00a258f8eeda4685dff4788dd9e5c795ea3c98ca90d7f66039bd38350d6ac47e96293d213c1d7d07950ecba4c4a2a47b0b736eca8219333ea10e8ad4809b5be6cecf2db4202753b79bbd8c03daa11ea0ba7d6a95a9745cdf947cbfe0d8048839fb6bc385c1835f4f582c9ed5d678fe29"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x54) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r8, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {r4, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) [ 247.663883] FAT-fs (loop6): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:22:06 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) 14:22:06 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff0f44, 0x9}, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001000000000000000200", 0x2e}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000011300)) sendfile(r0, r1, 0x0, 0x4) 14:22:06 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040), 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f26, 0x146032, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x6a020, 0xfffffffffffffffd, 0xffffff1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8e2283f7af22181757cc2aa2015048fcd2759b"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) [ 247.843131] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:22:06 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) inotify_init() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000540)={0x320880, 0x0, &(0x7f00000001c0), 0x0, {0x8}, &(0x7f0000000280)=""/244, 0xf4, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x0], 0x2}, 0x58) perf_event_open(0x0, 0x0, 0x0, r3, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r2, 0x7, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff}) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x80, 0xd7, 0xf9, 0x1e, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x100, 0x2, 0x1, 0x3, 0x5, 0x6, 0x1cd, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xc, r3, 0x1) sendfile(r4, r2, 0x0, 0x7ffffff9) 14:22:07 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x2000003) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_FALLOCATE={0x11, 0x59f5ee0a7c70a1ba, 0x0, @fd, 0x3, 0x0, 0x1, 0x0, 0x1, {0x0, r4}}, 0xbd53) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x10) inotify_rm_watch(0xffffffffffffffff, r3) pwrite64(r5, &(0x7f0000000200)="1eecd93735c44fb403292adf1183b1b37359fc5d952f72f57313fc71da00043824a7a91b66e3c15e690475706eacaa2a11516f6bdae1719641e9ca9ac07109a1c771750aea11c86edd4a2fe38badde5b051700e793ededbbc3e9658668347430b90c87a15deeaa274587570734535ff56936598d90b1bb184947987611e123040b62e1b5021d19c2e5c200"/150, 0x96, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r5, 0x8000000) syz_io_uring_submit(r6, 0x0, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x400e, @fd=r0, 0x2, 0x3, 0x4, 0x0, 0x1, {0x3, r2}}, 0x7) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x48a201, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) [ 247.973728] FAT-fs (loop4): Directory bread(block 64) failed [ 247.974852] FAT-fs (loop4): Directory bread(block 65) failed [ 247.975781] FAT-fs (loop4): Directory bread(block 66) failed [ 247.984700] FAT-fs (loop4): Directory bread(block 67) failed [ 247.985657] FAT-fs (loop4): Directory bread(block 68) failed [ 247.995919] FAT-fs (loop4): Directory bread(block 69) failed [ 247.998095] FAT-fs (loop4): Directory bread(block 70) failed [ 248.003341] FAT-fs (loop4): Directory bread(block 71) failed [ 248.007444] FAT-fs (loop4): Directory bread(block 72) failed [ 248.012878] FAT-fs (loop4): Directory bread(block 73) failed 14:22:21 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000280)="78216eeda9ae3f498b167b07d4a497ef9bd6baa7640ddd362b2ca4f7bfe7fdcf85d37c95941cf95731799ab0250d28753af144da083e24956e7de3107e5cd766119e22c25d979b82ebace82ae8ab0d5f8bb5943723899603e31e3d446bef906e552fec58dcb685a40bbceebc2acc", 0x6e, 0x546}], 0x1201000, &(0x7f0000000300)={[{@utf8no}, {@shortname_winnt}], [{@obj_type={'obj_type', 0x3d, 'iso9660\x00'}}, {@dont_hash}, {@smackfstransmute={'smackfstransmute', 0x3d, 'iso9660\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '~'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, '\x9b'}}]}) 14:22:21 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040), 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f26, 0x146032, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x6a020, 0xfffffffffffffffd, 0xffffff1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8e2283f7af22181757cc2aa2015048fcd2759b"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 14:22:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(r1, 0x3, 0x4, 0x100) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000000)={0x1, 0x1}) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1, 0x4, 0x0) r2 = openat$incfs(r0, &(0x7f0000000180)='.pending_reads\x00', 0x4480, 0x2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "1739cbd885f401cc", "f968f480b6ad097b1295c23425281bf3", "8a330f26", "cb633cc29f1514fe"}, 0x28) 14:22:21 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:21 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:21 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000001e00)=""/102400) 14:22:21 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000e1f4655fe1f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000a4d0099b099d46eeb5a6d2ef5e9d5ded010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}], 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 14:22:21 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x200000d4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000326bd7000ffdbdf2501000000000200000941000000140018000008007564703a73797a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9a24bc51291c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="beb8db47", @ANYRES16, @ANYBLOB="080028bd7000fcdbdf2501000000000000000c410000000c001473797a30000000"], 0x28}, 0x1, 0x0, 0x0, 0x4800}, 0x14000004) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044885) pread64(r0, &(0x7f00000001c0)=""/4107, 0x100b, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x6, 0x5, &(0x7f00000016c0)=[{&(0x7f0000001240)="9af5dfe0235ea465b84f7548255c", 0xe}, {&(0x7f0000001280)="5fa3303b9a803364f7412e6b82791b5d84177b5f465b136e48dcd4d427420b8b4f4132307439babe42c9e611755a4b4af1215266f6007b93aaa439d76ad9c6e0fb66930e78979cd03953128057b9ad", 0x4f, 0x2}, {&(0x7f0000001500)="2b6e8eb0d902cde0633cef07ad11b6777947986100245af3b47131644ab0d65a8f821c481645a0e25f19b4cf63073f984b25c95ffe8cfa7b96b09fb770fb101f36eb5441883de9f11228e8800965eca7558d397fcba78a537838594d5804b94455ff8849f72b9907d8e26eca1910f87297d384f60f222d6ad42d0bf618df0e08877a24e680f0b310543319739e7bc292a4dbbc4ff46810c7bdb23219a8c2e0ede38d885b9d3af495b3846128e9947877e6b3184564c53bb7dcf3fcf7691ea170283cedb56702530f25864a8d28ef49903a7b9ef80a6e1c974ff3b57dee43581d265b1074a3", 0xe5, 0x20}, {&(0x7f0000001600)="729092ddb06293791e1e1da50e7bc78f5e58c7e7d7415b9ddd7b9d5d78641f9874026a5fee2ea5b79e245db0fd78fc46226e68e90602f69e9a191d6fa4b55c9d31ebd4a85485cdca6ee83242230ee041996e6c", 0x53, 0xfffffffffffffbff}, {&(0x7f0000001680)="4d653d37cefad854e75b737675adb15dd2151f07ea1efdc09fc0feb92e0bb71b2ae111e7d5aa35b81bac336f818d32f1abc4406d9d448e5ea832ab35e5b8cc", 0x3f, 0x1000}], 0x208400, &(0x7f0000001840)=ANY=[@ANYBLOB="646d6f64653d307830300200303030303030004f1cb5edde2eff3030303030352c6e6f636f6d70726573732c646f6e745f6d6561737572652c736d61636b66736465663d2f6463762f737230002c69672c736d61636b66736861743d2c646f6e745f686173682c636f6e746578743d73797361646d5f752c00a258f8eeda4685dff4788dd9e5c795ea3c98ca90d7f66039bd38350d6ac47e96293d213c1d7d07950ecba4c4a2a47b0b736eca8219333ea10e8ad4809b5be6cecf2db4202753b79bbd8c03daa11ea0ba7d6a95a9745cdf947cbfe0d8048839fb6bc385c1835f4f582c9ed5d678fe29"]) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r2, 0x54) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r8, r7, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {r4, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) [ 262.626980] EXT4-fs warning (device loop0): read_mmp_block:114: Error -117 while reading MMP block 0 [ 262.729212] EXT4-fs warning (device loop0): read_mmp_block:114: Error -117 while reading MMP block 0 14:22:21 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x3302, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x791f23218ca6e2a8, 0x80, 0xa6, 0xf8, 0x0, 0x72, 0x0, 0x3ff, 0x80000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x2}, 0x60312, 0x5, 0x25, 0x7, 0x3d31, 0x1, 0x5546, 0x0, 0x7fff, 0x0, 0x5}, 0x0, 0x9, r2, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x3, 0x0, [0x0, 0x0, 0x0]}) 14:22:21 executing program 0: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) r3 = syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) r5 = openat$incfs(r3, &(0x7f0000000100)='.pending_reads\x00', 0x100, 0x40) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x110, r5, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 14:22:21 executing program 5: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000006f0000be1be89f290c00018008000100", @ANYRES32=r2], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000006f0000be1be89f290c00018008000100", @ANYRES32=r6], 0x20}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r7, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000006f0000be1be89f290c00018008000100", @ANYRES32=r10], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20000000}, 0x8485) r11 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r11, 0x10e, 0x1, &(0x7f0000000300)=0x1d, 0x4) sendmsg$TIPC_CMD_GET_NODES(r11, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8091}, 0x0) 14:22:22 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000040), 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f26, 0x146032, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x6a020, 0xfffffffffffffffd, 0xffffff1f, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r1, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8e2283f7af22181757cc2aa2015048fcd2759b"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 14:22:22 executing program 2: r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x80071, 0xffffffffffffffff, 0x8000000) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_uring_enter(r1, 0x41a8, 0xb452, 0x1, &(0x7f0000000000), 0x8) syz_io_uring_complete(r0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 14:22:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x208442, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) 14:22:22 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe9a, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="dfffffff000000000000210009001f00706879310000000005002000000000000c0005000000000000000000"], 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, 0x0}, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 14:22:22 executing program 5: r0 = getpgrp(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r0}) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000140)="fdc163cc3c1500b4105515f88c280fe4fc3b9c20e2067863436fe9a65d8aa09374be3399208f6b811dfa8a311875f766f7d18b64890e9c6b21e5ce56b092b9c281988deb87a955c735bcc30f9671fbd8587282af605f6571c9a2b6c79c1fecb85ea1af4e0b5973451aa1640c5a70ca62d6dfc130c4d3c425409441940eb990b08c49e3b6821b36f25d6646afdf6b877f38db746374bc02c67d88510895f20f4d085549eda0364af4c106aadc8870607b6010a3725bce19e11ecc0035e77e4ac246fb564c172b6b3e9ff9", 0xca}, {&(0x7f0000000680)="309f88bc84002bc37021a2b2038c997c72e2ada96fc3a804796d514823c7b2ff14daf1d7333d72ed72672a465d380e4e6f91caf2920d5aa9db0cc2b8cc8aa66ef662e1e369381975bcb6239630a72b73adf8396b4c0ac3849bd42f90803e58768540e9856fcc073f7db258c5268b9231eddceb3b8070fbab73ce300a418326d763c28b3923a934c7bae8a040220cd6c69f0fa0d3146dad2e5001ed2812738ccad26c88cdd6e0b69b9a31732f9ce6dec6c68c9767661e9e3a1e0d99e1714d132e12d28914f6721c73a538579472b55793c457", 0xd2}, {&(0x7f0000000340)="fbe966d6a8044c3098a4637aa9e6bbfcc1836518dada24bd904549bda8bf2b1dbcb5b274f9d73c8c26ae2b3b083ef178bba27a77538cbac9d1493f126eeee2eefe0a843a6947037ac7eec0892a0603f226b137727c444f944f74134113c5858b3dbc0f4716e71674c99a19cb7c8be84e41bd3236fbdbe32e6ac63148d1708fba02eef977a852d31c24dfb151ad89e380fc7da2af196e3de755e7823339d167882fc536b09878bc4b68922a80117e99d9c82277d09e54689707f0a0b82dbf4c9df0e54ac86ff8f5551b98fed5840cdb", 0xcf}, {&(0x7f0000000440)="b3a7b3455c11b9d1166a66e047006f0146071c4f6db9cdff53bd2c8369f3cba7acd68a2f7eafc8fea6e7d45422a2e2fac5c96d6d1458814bc88f9cb0c52a7e5b49cb4871a703f734c4503307886b4a", 0x4f}, {&(0x7f0000000500)="5df57b89caebb514207e9fed4e80897799396b7d203468bbec9588d42f3dbdb169b0f30179b1b4c792a6ca565172c68700e7d054825ce1d0d7325c4cdfc6e882673e4bfa71d8e574bc74d628fd988a292934b416a9b019648dc3873f9b58e99d759bd544f43df7d0d08ef590e6c65e1b195a5560b6a05194fe56f8a62801f60f006191059955fb5d241004a4fa1d379ddbdfd6f459b702bc4b0311a63472fd84925620f33d75e60299112984b765a200ec05299d818e46f70fef58e533baeb87d643c59b6a2f565754ec4f1308af7ff960e176f94cffed30a8", 0xd9}], 0x5, 0x5, 0x9) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000c40)='tmpfs\x00', 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file0/file0\x00') 14:22:33 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./file0\x00', 0x108) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) inotify_add_watch(r2, &(0x7f0000000340)='./file1\x00', 0x40000004) getsockname(r1, &(0x7f0000000100)=@alg, &(0x7f0000000000)=0x80) creat(&(0x7f00000001c0)='./file2\x00', 0xe2) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002080100", 0x10}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file2\x00') r4 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40040, 0x82}, 0x18) getsockname(r4, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfab, 0x8, 0x3fd1, 0x100, 0x1d, 0x20}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001ac0)={'gre0\x00', &(0x7f0000001a40)=ANY=[@ANYBLOB="73797a746e6c32001600000000000000", @ANYRES32=0x0, @ANYBLOB="8000001000000d79000000014a01002800000000c2299078ac1414aaac1414aa441067800000000000006e3400000e4094040000"]}) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r6, 0x0) 14:22:33 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x8, 0x5, 0x2, 0x0, 0xffffffff, 0x40}) syz_mount_image$ext4(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f00000004c0)="54da", 0x2, 0x1}], 0x290000, 0x0) r1 = getpgrp(r0) capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0x400, 0x8, 0x7, 0x415, 0x5, 0x4}) 14:22:33 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:33 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x74) close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000006b0000000600000008060300", @ANYRES32], 0x24}}, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x7c, 0x3, 0xc, 0x8, "1b91ac3d804993a590bbe571746cf77aed0a8c96c2259a68cb879dd5c63e5c667ae65aea8b31e3fb544317df6a0951d4c738ac1d646c5daf07beb94b7bf53fe4", "3fdc8198651e5ecc364778e74e1161feb67527a168d0f1f265234c42617b86aa", [0x61a9, 0x800000]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)=ANY=[@ANYBLOB="01000005d77cea141873a976b52792e700", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 14:22:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) fdatasync(0xffffffffffffffff) r1 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x34) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000340)) fallocate(0xffffffffffffffff, 0x4, 0x9, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000003c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f000005cb80)={0xfffffffffffffffe, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}], 0x7f, "9656c75f04ba4d"}) close(0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=@sha1={0x1, "7974f51f91a9b545415542171451ae3688c80f7d"}, 0x15, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) lseek(r2, 0x0, 0x2) r8 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r8, 0x0, r2, 0x0, 0x200f5ef, 0x0) 14:22:33 executing program 5: creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000400), 0x0, 0x9e0}, {&(0x7f0000010400)}, {&(0x7f0000010800)}], 0x0, 0x0) unlinkat(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mount$9p_fd(0x0, 0x0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=']) 14:22:33 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000600)={0x1, 0x0, 0x7fffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, 0x19, 0xc25, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x12, 0x0, 0x0, @pid}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="42944e063d479e55ca9f4d71eb0094aebd6ab74436e0b059a82d1a7346d7dafeefc07fa0c156d053511a2db10e9c5b46fb7a484054b29c77fea06e925dfbbdceb6a629c0116d04344020e1432b2500964dcaf9bb2a8e1ad6a79c5d4edea29b1230de50a8142baea49a30de", @ANYRES16=0x0, @ANYBLOB="020228bd7000fcdbdf251900000006006d008100000005001d00ff00000005001d00640000000500a2001800000005001c000100000005001c004000000005001c000200000005001d00400000000500a20001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8011) fcntl$lock(r0, 0x26, &(0x7f0000000600)={0x2, 0x0, 0x0, 0x43}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f00000057c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="3f0000008000"]) r2 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = dup3(0xffffffffffffffff, r0, 0x80000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r3, 0x8000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x30010, r2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x26000, 0x0, 0x35}, 0x18) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r4, &(0x7f0000000340)={0x400000, 0x9e, 0x10}, &(0x7f0000000380)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r5}}, 0x6) fsync(r2) io_uring_enter(0xffffffffffffffff, 0x4cce, 0x7021, 0x2, &(0x7f0000000000)={[0x802]}, 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x810, r2, 0x8000000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f0000000ac0)={0x134124500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:22:33 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:33 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x10, 0x70bd27, 0x25dfdbff, 0x7fff, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000008a698fb3653fa003000800"]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0xfffffffffffffeb4, 0x20040854, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="62a27196834f47426dc8a853c13b26abdca2b9e6fcf211431676ca6582e0097e3c0482748db573a3819e25664db9affd0f61144c08ce4455b7d82fa3c5430b4730175c329a19e2f3de0e16403251a30bad0e8876c49e062a253b259570021b17b770e4fc7f20dce17663c46bb9504f3cb86968c26811911fcb19331510861b888906b315e1f7f7892459061407eff4da0b7222961d15f414e5fe5c7c19b4884a2c9eae41108b772cd0a14fedbef7b29641e1af136dd6d6", 0xb7}, {&(0x7f0000000500)="6536bf68c6f737cfa9724cb7ba5e82b5bf91d0276aa9f6f92ef222dcc8e5b1901be5f2dd4eec8779474b7b5ae4afb5e391fe9fff5236d57fa5dba347abcee50de93c034ee38374617c6e9c359adb8d4c7451a42292b9099e347a88cb790b0044497038e030c032bf478f5fe009715eebac7d0ce0ae38261e159d5653d9eaa79209cec9127652ee9b83119f2e3a8bd261c0de85e4a2c48259dfe699d495c433ad68be492fdecf9b0ac44120db88c82a6c247b9c29e20122e1", 0xb8}, {&(0x7f0000000440)='e', 0x1}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="dca5e78125dc8b8ec68cd38e7a802a840e0cd63af61edd5d9e715494f106b0d6788de84357691da1c3ffd05b912a692192b24dc94284d2d8aabb4f2753b4d45e561082e47cf2028ed5a5054a80204a01f7bb6b0cc1b5a6d71a2c195f4878d9e0d6fe9fdd48ac4bbf8b796d0077f87f2e4038ed6167ac49819a23cf0366080e80c24133de", 0x84}, {0x0}], 0x6}}], 0x1, 0x8000) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file0\x00'}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x6) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:22:34 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) [ 274.966916] FAT-fs (loop6): bogus number of FAT structure [ 274.967582] FAT-fs (loop6): Can't find a valid FAT filesystem 14:22:34 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) [ 275.032583] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue 14:22:34 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) [ 275.059573] FAT-fs (loop6): Unrecognized mount option "€" or missing value 14:22:34 executing program 5: creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000400), 0x0, 0x9e0}, {&(0x7f0000010400)}, {&(0x7f0000010800)}], 0x0, 0x0) unlinkat(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') mount$9p_fd(0x0, 0x0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=']) 14:22:34 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x74) close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000006b0000000600000008060300", @ANYRES32], 0x24}}, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x7c, 0x3, 0xc, 0x8, "1b91ac3d804993a590bbe571746cf77aed0a8c96c2259a68cb879dd5c63e5c667ae65aea8b31e3fb544317df6a0951d4c738ac1d646c5daf07beb94b7bf53fe4", "3fdc8198651e5ecc364778e74e1161feb67527a168d0f1f265234c42617b86aa", [0x61a9, 0x800000]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)=ANY=[@ANYBLOB="01000005d77cea141873a976b52792e700", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 14:22:34 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:22:34 executing program 6: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./file0\x00', 0x108) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) inotify_add_watch(r2, &(0x7f0000000340)='./file1\x00', 0x40000004) getsockname(r1, &(0x7f0000000100)=@alg, &(0x7f0000000000)=0x80) creat(&(0x7f00000001c0)='./file2\x00', 0xe2) r3 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002080100", 0x10}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file2\x00') r4 = openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40040, 0x82}, 0x18) getsockname(r4, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfab, 0x8, 0x3fd1, 0x100, 0x1d, 0x20}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000001ac0)={'gre0\x00', &(0x7f0000001a40)=ANY=[@ANYBLOB="73797a746e6c32001600000000000000", @ANYRES32=0x0, @ANYBLOB="8000001000000d79000000014a01002800000000c2299078ac1414aaac1414aa441067800000000000006e3400000e4094040000"]}) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r6, 0x0) 14:22:34 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) [ 275.206992] FAT-fs (loop6): bogus number of FAT structure [ 275.207636] FAT-fs (loop6): Can't find a valid FAT filesystem 14:22:34 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:34 executing program 2: syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r0, &(0x7f0000002100)=""/4075, 0xfeb, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r5, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x7, 0x1, 0x2, 0xb, 0x6}, 0x20) bind$packet(r2, &(0x7f0000000240)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x43}, r4}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 14:22:34 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x10, 0x70bd27, 0x25dfdbff, 0x7fff, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000008a698fb3653fa003000800"]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0xfffffffffffffeb4, 0x20040854, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="62a27196834f47426dc8a853c13b26abdca2b9e6fcf211431676ca6582e0097e3c0482748db573a3819e25664db9affd0f61144c08ce4455b7d82fa3c5430b4730175c329a19e2f3de0e16403251a30bad0e8876c49e062a253b259570021b17b770e4fc7f20dce17663c46bb9504f3cb86968c26811911fcb19331510861b888906b315e1f7f7892459061407eff4da0b7222961d15f414e5fe5c7c19b4884a2c9eae41108b772cd0a14fedbef7b29641e1af136dd6d6", 0xb7}, {&(0x7f0000000500)="6536bf68c6f737cfa9724cb7ba5e82b5bf91d0276aa9f6f92ef222dcc8e5b1901be5f2dd4eec8779474b7b5ae4afb5e391fe9fff5236d57fa5dba347abcee50de93c034ee38374617c6e9c359adb8d4c7451a42292b9099e347a88cb790b0044497038e030c032bf478f5fe009715eebac7d0ce0ae38261e159d5653d9eaa79209cec9127652ee9b83119f2e3a8bd261c0de85e4a2c48259dfe699d495c433ad68be492fdecf9b0ac44120db88c82a6c247b9c29e20122e1", 0xb8}, {&(0x7f0000000440)='e', 0x1}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="dca5e78125dc8b8ec68cd38e7a802a840e0cd63af61edd5d9e715494f106b0d6788de84357691da1c3ffd05b912a692192b24dc94284d2d8aabb4f2753b4d45e561082e47cf2028ed5a5054a80204a01f7bb6b0cc1b5a6d71a2c195f4878d9e0d6fe9fdd48ac4bbf8b796d0077f87f2e4038ed6167ac49819a23cf0366080e80c24133de", 0x84}, {0x0}], 0x6}}], 0x1, 0x8000) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file0\x00'}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x6) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:22:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:22:34 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3011410000000000000000000500000000000000820d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2980787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3c1b7bfa905245262f13e02c6db64f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/214], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8694}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x107000, 0x0) r1 = fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x5, 0xfffffffffffffffa) r2 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101007ab00e7ef0628d6e00a2b8000000000000000000"], 0xa) getpgrp(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r2) wait4(0x0, 0x0, 0x8, &(0x7f0000000480)) 14:22:34 executing program 2: syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') pread64(r0, &(0x7f0000002100)=""/4075, 0xfeb, 0x0) io_uring_enter(0xffffffffffffffff, 0x5cf8, 0x34aa, 0x3, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x2, 0x0}}, 0xc) epoll_create(0x8) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r5 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r5, &(0x7f0000001280)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x7, 0x1, 0x2, 0xb, 0x6}, 0x20) bind$packet(r2, &(0x7f0000000240)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x43}, r4}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) [ 276.132758] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 276.332508] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 277.319659] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 14:22:49 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:22:49 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3011410000000000000000000500000000000000820d5f13000080487fec864b245e0f3f9be149f8d6c77220c3fcf35d29bc50e2980787aa50661508725c391553a10ac329f228a4ecdcbf1f6963052f3351f9dde59442b4b0bf27aaf14a1e025d4dbe7a1275b210fdea34bd1d74404d404bd572bd3ad148d3d5f2f48693c2fc1e4889d5501041647feb9ecddc70760d94252454f66a1a6945c3c1b7bfa905245262f13e02c6db64f2c7e716a9476393d5c7e50ea91bb8342355259b2a14b3855f6043ab78cf8ae36fce00"/214], 0x30}}, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8694}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x107000, 0x0) r1 = fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000280)=0x5, 0xfffffffffffffffa) r2 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000380)=ANY=[@ANYBLOB="0e2101007ab00e7ef0628d6e00a2b8000000000000000000"], 0xa) getpgrp(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r2) wait4(0x0, 0x0, 0x8, &(0x7f0000000480)) 14:22:49 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:22:49 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@getspdinfo={0x14, 0x25, 0x10, 0x70bd27, 0x25dfdbff, 0x7fff, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008844}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000008a698fb3653fa003000800"]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0xc) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, 0x0, 0xfffffffffffffeb4, 0x20040854, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)="62a27196834f47426dc8a853c13b26abdca2b9e6fcf211431676ca6582e0097e3c0482748db573a3819e25664db9affd0f61144c08ce4455b7d82fa3c5430b4730175c329a19e2f3de0e16403251a30bad0e8876c49e062a253b259570021b17b770e4fc7f20dce17663c46bb9504f3cb86968c26811911fcb19331510861b888906b315e1f7f7892459061407eff4da0b7222961d15f414e5fe5c7c19b4884a2c9eae41108b772cd0a14fedbef7b29641e1af136dd6d6", 0xb7}, {&(0x7f0000000500)="6536bf68c6f737cfa9724cb7ba5e82b5bf91d0276aa9f6f92ef222dcc8e5b1901be5f2dd4eec8779474b7b5ae4afb5e391fe9fff5236d57fa5dba347abcee50de93c034ee38374617c6e9c359adb8d4c7451a42292b9099e347a88cb790b0044497038e030c032bf478f5fe009715eebac7d0ce0ae38261e159d5653d9eaa79209cec9127652ee9b83119f2e3a8bd261c0de85e4a2c48259dfe699d495c433ad68be492fdecf9b0ac44120db88c82a6c247b9c29e20122e1", 0xb8}, {&(0x7f0000000440)='e', 0x1}, {&(0x7f0000000600)}, {&(0x7f00000006c0)="dca5e78125dc8b8ec68cd38e7a802a840e0cd63af61edd5d9e715494f106b0d6788de84357691da1c3ffd05b912a692192b24dc94284d2d8aabb4f2753b4d45e561082e47cf2028ed5a5054a80204a01f7bb6b0cc1b5a6d71a2c195f4878d9e0d6fe9fdd48ac4bbf8b796d0077f87f2e4038ed6167ac49819a23cf0366080e80c24133de", 0x84}, {0x0}], 0x6}}], 0x1, 0x8000) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file0\x00'}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000002c0)=0x6) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 14:22:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:22:49 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x74) close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000006b0000000600000008060300", @ANYRES32], 0x24}}, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x7c, 0x3, 0xc, 0x8, "1b91ac3d804993a590bbe571746cf77aed0a8c96c2259a68cb879dd5c63e5c667ae65aea8b31e3fb544317df6a0951d4c738ac1d646c5daf07beb94b7bf53fe4", "3fdc8198651e5ecc364778e74e1161feb67527a168d0f1f265234c42617b86aa", [0x61a9, 0x800000]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)=ANY=[@ANYBLOB="01000005d77cea141873a976b52792e700", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 14:22:49 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:22:49 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) [ 290.973979] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 291.265413] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value [ 291.466257] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 291.697075] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue 14:23:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:03 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:03 executing program 0: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) 14:23:03 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x74) close_range(r0, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000006b0000000600000008060300", @ANYRES32], 0x24}}, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x7c, 0x3, 0xc, 0x8, "1b91ac3d804993a590bbe571746cf77aed0a8c96c2259a68cb879dd5c63e5c667ae65aea8b31e3fb544317df6a0951d4c738ac1d646c5daf07beb94b7bf53fe4", "3fdc8198651e5ecc364778e74e1161feb67527a168d0f1f265234c42617b86aa", [0x61a9, 0x800000]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000280)=ANY=[@ANYBLOB="01000005d77cea141873a976b52792e700", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 14:23:03 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/37) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0\x00') 14:23:03 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) 14:23:03 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) 14:23:03 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:04 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) 14:23:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) [ 305.051837] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value [ 305.128502] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value 14:23:04 executing program 5: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) [ 305.143374] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value 14:23:04 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:04 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) close_range(r2, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none}, 0x8) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000070c432d7adab4bb8700730d800086922e6670f4c8c91626790b101ab87e5be8b899e96107aabb9914f463b45018bfbf1a2e3f508fe23a8580d750c1a3975c540b8486f8c4c1768f9e6d68ab7932f", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00.\x00']) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80005}, 0x20004800) bind$bt_sco(r3, &(0x7f0000000040)={0x1f, @fixed}, 0x8) listen(r3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x0) syz_open_dev$vcsu(&(0x7f0000000240), 0x200, 0x40001) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000380), &(0x7f0000000340)={'U+', 0xfe0000000004}, 0x16, 0x3) fcntl$getflags(r1, 0x40a) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a6f6e616c5f696f7072696f3d3078303030303030303030303030303030302c00f7ebe4b3c20a6012ffb722210e5a868ca216fbe2c5d0c86b7ee0dbf03a668c0a8faa819ddf2e74576e2a965a8dece52180be1635d04741b307950e41c8c6db661e451568ddcfedc711471d5c09e09c96f2dea73c8fc7898a0c0b57f2e70113675004856a305a4c1fe088306592c6d95d3a8decfcfa2c3a0adcd8a8dc3ddabe111da5e97327e8ccdf2d3c0a64f7cf1e107ab9375ceacb7485da272ff173b0cb68955d8a9d3c4c8dfc6e039c3b07301020e2dfdd896d0f861b178301f788edb45d09d1d64d3132927621"]) [ 305.248039] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value [ 305.286529] EXT4-fs (sda): Unrecognized mount option "jonal_ioprio=0x0000000000000000" or missing value 14:23:04 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:04 executing program 5: r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x19191e92db4c6f28}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)="6b00c8621cd51d4e762a7b9a01491f586073735450f6e17aad960e22aa9b41610a654e84f1539f8f73827f473352526366a8f96076858aba6ebdb87329cb2b73b0dc4b53bf214e7c32dff380f2705462d66904f5142b1b82ec638f28bb747fd83e5f17711c2ddf8c777ffeaf4141ccfb6746b9cf702c78f276578f28bfac68b1217224a75e03abb92d1d6fe40ae0f9828a555f9015823eeca62d", 0x9a, 0x80}, 0x2) 14:23:04 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local, 0x78}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) 14:23:19 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:19 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x1000, 0x0) r0 = getpgrp(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r0}) connect(r1, &(0x7f0000000380)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x80) mount$bind(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x20b009, 0x0) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x1085040, 0x0) 14:23:19 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x200, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x5, @private2, 0xfffffc01}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x560, 0x2000000000004}, 0x0, 0x0, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x34, 0x1000, 0x1f}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 14:23:19 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x6}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x1f}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x10}, @IEEE802154_ATTR_BCN_ORD={0x5, 0x17, 0x80}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x1}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa1}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x13}, @IEEE802154_ATTR_COORD_REALIGN={0x5, 0x1b, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x11}, 0x2400c004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000940)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan4\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r5) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, r6, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x34}}, 0x0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x38, r2, 0x8, 0x70bd26, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x11) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r1) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r9, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x100000c4}, 0x100) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ffffffff2100000009001f007068793100000000209aca78f33c0481bf36640e2bb10a9ab482123f0e01bd048f2d57ef09fa14e0f7477ccc3613ee215ef64255e339e3669376ea346446e72433c6f17fed4cd8d04d49b5f4db05e2486e9471b579a308b51cf72da6684479bb552b8d64a43a494e0a3aae42261b17921d0c1aeae8f83ce52726480c6582f4cbbabb8ead16f552c01a291984d32c2a583f8f550318e7295083f97a85d9550a46e3463868d5823d23a35a6ecfedc434a33288f009d7a7c5e31115d9ad7f3961b69a95d685aec07a7f9956351005cde0138ea0e1fd09692a50dace21cc01f53f8199f3268f0d34af8e5950fe38b015c9c141a6c8ef9bb456f51bba9ec1082584a9ed2ae9ab3271006d3c50d81b2c35b389f1f05361e7588d17a67426754ea8bbc393284015d137612a049b2837596f77d7524e3147fe7fc4116981aea4d530c1cc933d64296524020015d25a23f3f179fc9a57a13bdc1bf8fd0201e433366c5e821388b063448496188b081cf51e1313ea480dd19f7b7707cf97d2ac0e4e49cff9e5e3c123757db4612bec1200bb7b3346cbc0256521277fcdf830d345b214d511e065484a06e12095846fce2ba66b08b1b139c5561e1695b90e0781fbff9bcc65be4fa484357f082f4da8c1b332b29be79527869787197d80a927bc307693b86cdbb8b82fe61426f867e51b92cac2f6ef6a0efaa45b2daf7ef2f9e54f5a9081bc55d2624793199c166872de19ef584e29a6b524c0cd52a471a56988ab8daf4ce55f11897fff4cb095184d55a3bfeecee68bd68f7a73fd882ae3968328a44c2af1e566e3bed0a1a09e6abae387ff"], 0x20}}, 0x0) 14:23:19 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) get_robust_list(0xffffffffffffffff, &(0x7f0000000340)=0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x48804}, 0x20000040) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000239}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x3f, 0x80, 0x7, 0x0, 0x5, 0xa003, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0xd9, 0x9}, 0x108, 0xffffffffffffff85, 0x6, 0x0, 0x80, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xa, r2, 0x9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x25, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$incfs(r1, &(0x7f0000000100)='.pending_reads\x00', 0x4400, 0x20) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r5, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c06, 0x0) 14:23:19 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:19 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x6, &(0x7f0000000340)=[{&(0x7f00000000c0)="f453031dfc9cfd5adb1b5f2b5a4ab016341d51b64f8f0eea4171fc3b6f8afccfb1551c3842ec71f3ec556f68c3f129b7a12c7dbad5f4bf5173327eac7a33a227b3a1e6c0908e09cf33daf7042adf0d19b4fc425a00f9c42131", 0x59, 0x20}, {&(0x7f0000000140)="c0b108b99b99ef38a1398f067018c1827c8932d3a09457fec5c0b4a7d9b4ff14549df0e7b4ae5296bbc5d2160a88b07814aa08b982dc09a23498b4419e2df0369df314d46ca2a86dbac64cfd5a6533b8f3bdc34b81308d73fa7e7c174a25b1fe7de2aec4bc", 0x65, 0xff}, {&(0x7f00000001c0)="7af8a064e64b530947a2d0c7454433b12b20a4095ccfd408479b9822fa528a54e0c2b30cdbdcf2", 0x27, 0x20}, {&(0x7f0000000500)="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", 0x1000, 0x9}, {&(0x7f0000000200)="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", 0xfa, 0x4}, {&(0x7f0000000300)="ab66cc74aae8445ada82f8ff4b7ebaea3f751d712845f64842ee87461cfbef7f85da53ae256142a82babac8b8ec89523124c64b340ed2ae6e2", 0x39, 0x80000001}], 0x200000, &(0x7f0000001500)={[{@check_strict}], [{@euid_gt}, {@smackfsroot}, {@fowner_gt={'fowner>', 0xee00}}, {@uid_gt={'uid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '$(-\\[\x92%()^&'}}, {@seclabel}, {@audit}, {@pcr={'pcr', 0x3d, 0x3d}}]}) signalfd4(r0, &(0x7f0000000400)={[0x200000002000000]}, 0x8, 0x80800) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x4bfa, &(0x7f0000000000)) open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f00000015c0)='./file0\x00', 0x1, 0x3, &(0x7f0000002800)=[{&(0x7f0000001600)="915a5d75d5f09a77d82de60bd128bafe27e92ad96cb5822d3521965caea423439fea3cd242a03295b8b0505e48df6892821c82d536c3ced36a6077f58d5dc4b15efd5471ecdfaee1fb762c162e3570e24a17cd43f189a62b847e747a8455ae92154a432293116c76256f7dec1a46a1c074ed40952925f0102d46af2cbf0c36fce7db0393b118ce37c13aba75c84f13169c5514175081ee2499ddaa9101483727cd2e081e5d2116aeff13aee0adb1efee2df4be7f8f5e8531305cff54fb918ab758be5f39db2a0bdb79e4f6f5acdcc78f63af11ab15fe0c6937baf2c378fc4abeac8e83280f50b92163b4dcb2", 0xec, 0x200}, {&(0x7f0000001700)="c95cd57a05bc3487906e1a387ccfe0c2c81c17ce76d52dc976c697356a9335d34d77bd1ffa26dc980bb2bbabb6ce3d67c4266ec1f2b4abb66e042898ea5bc0535b232cb46fc988ee0d8bae8fa9ea50e7fa7f21042a1c6f7ba10ffaa118f1313518661bf21d596d789a82a4fcc47b933c9b6860e599c176dfdc5ef3a1ca0ef7510cba6fda078510f0e594a3126bc3e6b7f36c12b1bcd4954d7c57f326f45579597e232a7c0eba8711f5839928f1adaf50fbe7bb9843c5eeebdbca302619adc2099d9633202858a429ef", 0xc9, 0x7}, {&(0x7f0000001800)="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", 0x1000, 0x2013}], 0x4000, &(0x7f0000002880)={[{@uni_xlate}, {@shortname_lower}, {@fat=@tz_utc}, {@nonumtail}, {@utf8}, {@shortname_mixed}, {@nonumtail}, {@numtail}, {@shortname_mixed}], [{@measure}, {@measure}, {@dont_appraise}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_gt={'uid>', r2}}]}) 14:23:19 executing program 4: openat$sr(0xffffffffffffff9c, 0x0, 0xe8b82, 0x0) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r1}) r3 = getpgrp(0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x4b71, &(0x7f0000000040)={0x2, {0x4, 0x0, 0x0, 0x21c}}) 14:23:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:20 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:20 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffd}, 0x2020, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000001130001000000000000000000ffffffff000000000000000000000000ff0200000000000000000000000000010000fffe000000000a00003c87000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000100000000000000000000000000000000000000000000000000000000000000010000000000000000000000000400000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002000000000000000000"], 0xb8}}, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000340)=""/167, 0xa7}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000000580)=""/128, 0x80}], 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000140)=0xfff, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3c}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, {0x0, 0x40000000000000}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000740)=@getae={0x178, 0x1f, 0x400, 0x70bd2b, 0x25dfdbfd, {{@in6=@mcast1, 0x4d4, 0xa, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5, 0x3500}, [@mark={0xc, 0x15, {0x350759, 0xdb6}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @lifetime_val={0x24, 0x9, {0x0, 0x0, 0x9, 0x4}}, @algo_aead={0xfb, 0x12, {{'aegis128l-aesni\x00'}, 0x578, 0x1e0, "ae13f6be16492d0944cfc99e77f989a231d7f65bf17bf01a229baba01f325a24d374bd6e358b3943b02733b267dbcd73d52a91f5c42030e94744c65a58a8aaae71ea0c006a96f3b6835c3a6ed8e6262ff3f76b82bb68e62bfffec6fd725915c5cd13830f9d2f1e662c4159af78bc137dd3a2b679e23304de32c47866777913fe6fa523eb82ecae4c67b46d82e5804861173b083e4889f442fa54782143005162907f95afa87b420436e9194c2f900a"}}]}, 0x178}, 0x1, 0x0, 0x0, 0x48050}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000100)=0x3, 0x4) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 14:23:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="09000000953ecb783dc4199da710763766af8a80ef2acc866b670b20d836a43e8a470c220aca39a608eb01831501000080ad38cae1d0129284edc99ae5e4af933d67a5c4765c12eeea16", @ANYRES16=r1, @ANYBLOB="050000000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="a396ec728620b37e2a43b6e9f3e30bf26e27905e69465812327872010da26eb2e10f1fdcd60a6b57f3927f72b4bc02cfac4cb7391720119aa79375b5ce666f163ce367"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x88c0) 14:23:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:20 executing program 4: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000004680)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004640)={&(0x7f0000004580)={0xa4, 0x3, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x80}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x30}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xf16}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xe4b1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3f}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x411}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004084) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) preadv(r0, &(0x7f0000001980)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/184, 0xb8}, {&(0x7f0000001680)=""/213, 0xd5}, {&(0x7f0000001780)=""/31, 0x1f}, {&(0x7f00000017c0)=""/222, 0xde}, {&(0x7f00000018c0)=""/181, 0xb5}], 0x6, 0x7, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed", 0x1, 0x2100}], 0x0, &(0x7f0000000140)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004380)=[{{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a80)=""/48, 0x30}, {&(0x7f0000001ac0)=""/85, 0x55}, {&(0x7f0000001b40)=""/241, 0xf1}, {&(0x7f0000001c40)=""/247, 0xf7}, {&(0x7f0000001d40)=""/4096, 0x1000}], 0x5, &(0x7f0000002dc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000002f00)=""/47, 0x2f}, {&(0x7f0000002f40)=""/14, 0xe}, {&(0x7f0000002f80)=""/192, 0xc0}, {&(0x7f0000003040)=""/157, 0x9d}, {&(0x7f0000003100)=""/143, 0x8f}, {&(0x7f00000031c0)=""/8, 0x8}, {&(0x7f0000003200)=""/210, 0xd2}, {&(0x7f0000003300)=""/202, 0xca}], 0x8}}, {{&(0x7f0000003480), 0x6e, &(0x7f0000003b00)=[{&(0x7f0000003500)=""/229, 0xe5}, {&(0x7f0000003600)=""/177, 0xb1}, {&(0x7f00000036c0)=""/112, 0x70}, {&(0x7f0000003740)=""/165, 0xa5}, {&(0x7f0000003800)=""/13, 0xd}, {&(0x7f0000003840)=""/114, 0x72}, {&(0x7f00000038c0)=""/6, 0x6}, {&(0x7f0000003900)=""/108, 0x6c}, {&(0x7f0000003980)=""/188, 0xbc}, {&(0x7f0000003a40)=""/132, 0x84}], 0xa, &(0x7f0000003bc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000003c80)=@abs, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003d00)=""/65, 0x41}, {&(0x7f0000003d80)=""/108, 0x6c}, {&(0x7f0000003e00)=""/177, 0xb1}, {&(0x7f0000003ec0)=""/189, 0xbd}, {&(0x7f0000003f80)=""/15, 0xf}, {&(0x7f0000003fc0)=""/214, 0xd6}], 0x6, &(0x7f0000004140)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{&(0x7f0000004240)=@abs, 0x6e, &(0x7f0000004340)=[{&(0x7f00000042c0)=""/102, 0x66}], 0x1}}], 0x5, 0x10000, &(0x7f00000044c0)) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000004500)) syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x5, 0x5, &(0x7f0000000380)=[{&(0x7f00000001c0)="60b76caddafc011f229ea21090fae8b4804a7a2b7608d35656b9493dc14cc65d5ce37587587bec58b164", 0x2a, 0x400}, {&(0x7f0000000200)="858039e3671c56740ab6a4cf1f5f5eaf62925b49909f33b5cb3f", 0x1a, 0x3}, {&(0x7f0000000240)="31ffe049629026c4756a86f0d640fdc56603d050132e28720daddebd767a7dd062be9cf15cf43fca0eb925aa6e380d4ed5c89dca97dda1292a8d7c69750acd5532ee96358947d4f94350010f71c9c01a32fd5c6e8a74fcd52d70487aa17e457a2b4019ad81fd611cbf660ff07d4143b550a7e5b07ee5532a0f6a08a84f50da0ec108298777226acc271488ae36eaca5eba81d26dfc7c9d469f88a791dc42d57110058c23973736b40423d58e1cc70e068621c547c18ffa6985167402aaf8b9bdc6d05b", 0xc3, 0x70}, {&(0x7f0000000340)="d85542838de0b189fa187e6f580a247ed934a3915880a4183e7502ca9a0208", 0x1f, 0x80}, {&(0x7f00000004c0)="e9bb4e5fa0e6292a4632ee5a9b1b633f751cd5ef9867a0cd5a65f99a86d1ab1b3af7dc3a78c9d1a967f0620bd2043ce144a344b7257c4a6499e061c9d7ddec415938ad0cf16349bfad435833f504fca91616733f5074f5ee5e99c23c67359d775a6438a7b193d5f08ded0bf7beef8a06f39d60286f49ab5fccba87f331851418e5c45f7a1f0dbfedb1df0f80374de077877bf5f42b8d9a0577da4dd63c2ddf322b8e1c3abf4a827d6a079f1857a7b246db9fe5388de172e4e62522285e7d6f0a9af121e1cc65cccc65482f15d2f78b5e6d711bfa292e4c84f1b96f81ef963796433e592e35a5e3b79c71fc15a0582aa800e4d707c95f5c311cfa", 0xfa, 0x2}], 0xcc5, &(0x7f0000000400)={[{}], [{@obj_type={'obj_type', 0x3d, 'ext2\x00'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 321.603643] Zero length message leads to an empty skb 14:23:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f00000000c0)={0x7, 0x8, 0x2, 0x8, 0x7, [{0x2195, 0x1e, 0x3, '\x00', 0x1}, {0x4, 0x4cd, 0x10000, '\x00', 0x1304}, {0x4, 0x2, 0xffffffff00000000, '\x00', 0x400}, {0x7f, 0xfff, 0x1, '\x00', 0x601}, {0x6, 0x100000000, 0x80000001, '\x00', 0x1002}, {0x4, 0x558d, 0x2, '\x00', 0x6000}, {0x3ff, 0x80000000, 0x8, '\x00', 0x201}]}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1, 0x7, 0xfffc) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000280)=0x6) [ 321.657659] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem 14:23:20 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) [ 321.677745] EXT4-fs error (device loop4): ext4_fill_super:4962: inode #2: comm syz-executor.4: iget: special inode unallocated [ 321.680688] EXT4-fs (loop4): get root inode failed [ 321.681654] EXT4-fs (loop4): mount failed [ 321.740272] nfs4: Unknown parameter 'obj_type' [ 321.757815] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 321.763209] EXT4-fs: failed to create workqueue [ 321.763853] EXT4-fs (loop4): mount failed 14:23:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce293412b3580634cbfa9c910b94213e16760c13809e031cfbd32d187eecf5321f2e07e8b429be309adeb3db9a3593a9b041e48998d33c3d1bf5f6c06113ba3e010cf9587caec7b22c5"], 0x3a) 14:23:34 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x26, 0x4, 0x0, "a9e7e10a341377fa4d84bb199f91bf8f", "5c0a1dd67b6faaf86c56c473b4e45e5eae"}, 0x26, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x80, 0x81, 0x4, 0x0, 0x9, 0x0, 0x7fff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x2}, 0x8020, 0x6, 0x0, 0x1, 0x0, 0x6, 0x2fa, 0x0, 0x4, 0x0, 0xebd3}, r0, 0x4, 0xffffffffffffffff, 0xb0d61127401d9e82) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0xa2) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0xff9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 14:23:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) r3 = creat(0x0, 0x0) pwrite64(r3, &(0x7f0000000180)="af", 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x100}, 0x1c) sendmsg$inet6(r2, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000800)='./binderfs/binder1\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000840)={'#! ', './file1', [{0x20, '\xff\xff'}]}, 0xe) 14:23:34 executing program 2: ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x2, 0xff, 0x9, 0x6, 0x0, 0xef, 0x10020, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x71}, 0x12, 0x8000, 0x3, 0x1, 0x0, 0x0, 0x2, 0x0, 0xa2b80000, 0x0, 0x7}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) lseek(r0, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) 14:23:34 executing program 7: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="e5300e124f8018a1846128f895089f1f7e07dd8cde58019c613ade7166ecc11f240ac1d04e5cdac1148174addafbbeb877d18a7f2cd7bba8b512c3eab627da01bd39db92d11e340d838b4a80c0ad1e05de7da7a456aa67522991777dad12", @ANYRES16=r0, @ANYBLOB="010000000000000000008900000008000300806c335df852817c24cea63a2e082ff4d7b71f3b49c0621d0a55678ef882b8f446581397540de1f1e12fca985df55b", @ANYRES32=r1, @ANYBLOB="18001d801400008005000c000100000006000500c1000000"], 0x34}}, 0x0) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f0000000900)) fchown(0xffffffffffffffff, 0x0, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20) 14:23:34 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000040)='.\x00', 0x3) r1 = socket$inet(0xa, 0x3, 0xff) sendto(r1, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) fcntl$dupfd(r1, 0x0, r1) 14:23:34 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:34 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMRESET(r0, 0x5312) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x802, 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="ee0100000000100000076530000000000200f2aff0712374e8d68f911915732e6d800b27588ccecd"]) read$eventfd(r2, &(0x7f0000000100), 0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x5e, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x20, 0x0, 0x8000) 14:23:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x3a) 14:23:35 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB="03000000000000002e2f66696c653000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3c0, 0x88) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000080), 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x108, 0xea, 0x20, 0x388, 0x3d3, 0x2, 0x1d2, 0x6}, "b7c6dc7ed925285991ac135b3be481932909eee32789fe8426ef1a1c152c", ['\x00', '\x00', '\x00', '\x00']}, 0x43e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) sendfile(r3, r2, 0x0, 0x4000007ffffffc) 14:23:35 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x48235, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) fork() r1 = fork() r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x20, 0x9, 0x4, 0x5, 0x0, 0x8, 0x8012, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xf0f1, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1102, 0x6, 0x2, 0x8, 0x9, 0x50f62d61, 0x0, 0x0, 0x5, 0x0, 0x7b}, r1, 0xb, r2, 0xb) [ 336.079832] audit: type=1400 audit(1706451815.164:18): avc: denied { read } for pid=4955 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 14:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x3a) 14:23:35 executing program 6: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x26, 0x4, 0x0, "a9e7e10a341377fa4d84bb199f91bf8f", "5c0a1dd67b6faaf86c56c473b4e45e5eae"}, 0x26, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x80, 0x81, 0x4, 0x0, 0x9, 0x0, 0x7fff, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x2}, 0x8020, 0x6, 0x0, 0x1, 0x0, 0x6, 0x2fa, 0x0, 0x4, 0x0, 0xebd3}, r0, 0x4, 0xffffffffffffffff, 0xb0d61127401d9e82) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0xa2) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0xff9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 14:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, 0x0, 0x3a) [ 336.806821] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue 14:23:48 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2200, 0x145) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000000080)={[0x1]}, 0x8, 0x800) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) accept4$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14, 0x2e87175ca6bd6700) sendto$packet(r1, &(0x7f0000000500)="85ba37be85a844718e13dff0721f4ed2b0ba3cfeb30bf70c2a20f5c6db6f4d8082e4663ee0db61c186c4be23b6156cb33c7fbce5b8801ec9690ad70e76523cc381f7df849d64858b851b3d0a0ec1eb3a0fec62e30a31c525517debeff1131e152be9f30bb1ae90ef58c133718889537234aec7b9b38b1f2760f80f41020cf8", 0x7f, 0x4080, &(0x7f0000000600)={0x11, 0xe6, r3, 0x1, 0xe2, 0x6, @remote}, 0x14) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket$netlink(0x10, 0x3, 0x13) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = clone3(&(0x7f0000000300)={0x200004000, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200), {0x22}, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/17, &(0x7f00000002c0)=[0x0], 0x1, {r0}}, 0x58) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000640)=ANY=[@ANYBLOB="010000000100f700180000009ca754dea19e6126d338e304ea79d09a2b6b8a1a99ab651563f926a65d88c6d50ac794c1344e02c140", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) openat$cgroup_ro(r6, &(0x7f00000004c0)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x5, 0x4, 0x6e, 0x0, 0x0, 0x5, 0x28010, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x400, 0xe1b2, 0x6531, 0x7, 0x1, 0x8, 0x1, 0x0, 0x2, 0x0, 0x3}, r5, 0x4, 0xffffffffffffffff, 0xdf51a014e5f8c4fe) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x800, 0x95) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r7 = syz_io_uring_setup(0x6215, &(0x7f0000000380)={0x0, 0x79a7, 0x4, 0x2, 0x1f3, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000480), &(0x7f0000000440)) ioctl$AUTOFS_IOC_FAIL(r7, 0x9361, 0x5) 14:23:48 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:23:48 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMRESET(r0, 0x5312) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x802, 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="ee0100000000100000076530000000000200f2aff0712374e8d68f911915732e6d800b27588ccecd"]) read$eventfd(r2, &(0x7f0000000100), 0x8) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7}, 0x7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x5e, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x20, 0x0, 0x8000) 14:23:48 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xa4) r1 = getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000300)={'\x00', 0x4, 0xde, 0x0, 0x4, 0x7fff, r1}) r3 = dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0xaf, 0x13, 0x1, 0x3, 0x0, 0x3b, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x2, @perf_bp={&(0x7f00000000c0), 0x5}, 0x8602, 0x20, 0x8, 0x8, 0x81, 0x1000, 0xe1, 0x0, 0x80000000, 0x0, 0x3}, r1, 0xffffffffffffffff, r3, 0x1) mount$9p_rdma(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000002c0)) recvfrom$inet6(r3, &(0x7f0000000380)=""/160, 0xa0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0xfa8, @private0, 0x5}, 0x1c) 14:23:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x3a) 14:23:48 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) dup(r0) 14:23:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000c80)={&(0x7f0000000b00), 0xc, &(0x7f0000000c40)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010100000000000000001000000008000300", @ANYBLOB="a8f4c9620098bd3b64a0bb3382b38754060f0d9e8e1a20539ca323278e100a9a5ad57b370e2384ddb251b4381a67c09e23c8613954011b42a5e1784defd4b011d8aa5bf680c564d4f99e124e4c5b609688c4b2fc08f03669fd51e67326b183ea8840abd389834c9a65ef0e54dab2a4776cc8d241fcfe", @ANYBLOB], 0x1c}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000040)={'wpan1\x00'}) 14:23:48 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r2 = getpgrp(0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r2}) r4 = getpgrp(0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r4}) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000280)={0x2, 0x3, @start={0x0, 0x0, "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", "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"}, [0x8, 0x4, 0x8, 0x101, 0xff, 0x8001, 0x7, 0x6, 0x7fffffff, 0x7, 0xdf, 0xffff, 0xf0, 0x7, 0x2, 0x80000000, 0x6, 0x0, 0x5, 0x4, 0x10000, 0x2, 0x20, 0x8, 0xffffffff, 0x80, 0xe6c, 0x8, 0x7, 0xfff, 0xfffffffffffffff8, 0x3d, 0x2e3, 0x81, 0xffffffffffffff81, 0x4, 0x200, 0xffff, 0x3ff, 0x1, 0x9, 0x8, 0xffffffff, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x7, 0x2, 0x97d4, 0x39c, 0x7, 0x80000000, 0x6, 0x1, 0x8, 0x400, 0x59, 0xffff, 0x600000000, 0x0, 0x5, 0x0, 0xffffffff]}) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000140)=""/237, &(0x7f0000000240)=0xed) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x3, 0x81, 0x3, 0x60, 0x0, 0xfc24, 0x80, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x80405, 0x4b65, 0x5, 0x3, 0x8, 0x400, 0x404, 0x0, 0x3}, r1, 0x2, r0, 0x1) fsopen(&(0x7f0000000100)='jfs\x00', 0x0) [ 349.760260] 9pnet: Could not find request transport: rdma [ 349.783365] 9pnet: Could not find request transport: rdma 14:23:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x2, 0x6, 0x9, 0x0, 0x1002, 0x2200, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xffffffff00000003}, 0x10001, 0x4, 0x6, 0x8, 0x10001, 0x10000, 0x4, 0x0, 0x81, 0x0, 0x101}, 0x0, 0x6, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000c40)=@caif=@dgm={0x25, 0x2}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000cc0)="bf", 0x1}], 0x1}}, {{&(0x7f0000000fc0)=@generic={0x2b, "980606904aee8eeeeab1143ec5738f7470a6519ce2b3811ce33821a4c31c372a437a90b3146c6454a0b225683275513e72dbd13d8fbd2f41da8ff3275a867648126f4b77773011c26bec317d8f88acfc1ddadd7db51a9d5ce2e10c978c9e29a7dad73cfe64e91512b7a2cbb8092ce1b08d4f98268c07e2b2d02363de6985"}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)) chdir(&(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r5 = openat(r4, &(0x7f0000000280)='./file1\x00', 0x204000, 0x1) r6 = openat(r4, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x6, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1240b, 0x2, 0xfffffffe, 0x8, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x1, r6, 0x0) dup2(0xffffffffffffffff, r7) write$P9_RREADLINK(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="60446bbf4e763eec220eddfdd46ea8d9a07f8909e9dc2eb0f92fe5a8e6564f00b2a0a969f574672f9cff9ab293bd87b0eb569074d851cc5aaa47adda401c8b69080a1252fa00004a59047f411c120e3a71fb21d610079dae93882999341bef4f97d74fe1822b15064a0d856fd9093fc929e438f7c0b5691396b1258e5a11c2a98b93de61924382bdbaf6588c4af2c7ffffe19e1d2ad5154993ac117a062a26793d74d46dced951aa6f197d8804d2", @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC, @ANYRES16, @ANYRESDEC], 0x10) 14:23:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x3a) 14:23:49 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0xfffffffffffffc01, 0xfffffffffffffde7, 0x0, 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @private0, 0x82}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000400)='./file1\x00', 0xffffffffffffff9c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') keyctl$revoke(0x3, 0x0) keyctl$chown(0x4, 0x0, 0xee01, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000480), 0x102c028, &(0x7f0000000500)={[{@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x3f, 0x37, 0x33, 0x34, 0x0, 0x38, 0x74, 0x70]}}, {@size={'size', 0x3d, [0x36, 0x36, 0x6b, 0x67]}}], [{@permit_directio}, {@euid_lt={'euid<', 0xee01}}, {@fowner_lt}]}) stat(0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) 14:23:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x3a) 14:23:49 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x2, &(0x7f0000000400)=[{&(0x7f0000000340)="2ac499114b746759f607862d98846205e9d30672192d139a8f8e63cbdd8cca8ff9889e8fda19df6a87de97f3f0e3286974ff14c124825ac481f257dde174b4c8e3cd8c0b9c685ba8ee76448b75616651045dc7162cb14e2cf9073d7d839381ab80dcf7aabebf52c2ebb7281c858c73c1bafc4dee7c55541ee7e070b56f0303c88601882cfd718b3edb972e85a7982644d6f0bd404f85cee8", 0x98}], 0x1, 0x9, 0x1, {0x2, r0}}, 0xfffffc00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x75, 0xfffffffffffeffff, 0x87ffffc) ftruncate(r1, 0x10001) sendmmsg$sock(r2, &(0x7f0000001a00)=[{{&(0x7f0000000440)=@generic={0x5, "5779304701aef74e28e641e2dbb19f4a67b95f215383f8d299daec338e833908fd4fa9d81043cf73edaa4d041d9435ba79c7b13e8e4768b9b1f1d1cbf6a6a920d7eecec6de4a7999985659e66a65871ac4707d4a88a02d606f9c10dc3af7471187968f33ca01c0e8753ef9ebd910ef6369eed978f1a0514363cd54225e2a"}, 0x80, &(0x7f0000001900)=[{&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="1b6c7db613aa9f751d4b1e78b719f3a51fcf9153ea1c720840cd7233d9d1d3273dcfe00d485c01d36a93b33f0add4d9b398595ebd16e3c83d6eab084766ba8ca68d66fe49c8ad00d34019ef7b30b4fded6627a94c6f72b665283a43b86fe12ff2f0cbd138a4ed51b250fa89d39a655fc90b8a2f899c9dbc3c74adddcad6871f83d7db11cfd79b4f7ed90b5bbaa89df0bf580776fd50b3eb1b29ed63829735a4e3e935700cc8c01bc187d74427ff104fa2810f69e17728c2ea0d82722fb621482a7e4eb91f4cbb5764b7ed8358aa9f824864c93c1b50ff3496185d23f9f951bf8592ebc7e33dba57ed905c3", 0xeb}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="ccdd5aa35154da6a0eceb78b6e77ced1003311accb15ca1466e6c6d4c8a05e021e863332141ca0706c2847b082e1910328e859d545fc72edc7ba32636e11ae96fc649b6e0b65f56091928185ad902a8adc0c393aa2545a8bbdc086c385f7280df0c597349f2311440fd5d95294376a36f748df4334092d1b97e57e23ba3fe22be7e99cbcb6c54a49e191ac0a1bad8314f1f67a767561226df5977fe8321f46579d0f2e742226e8db8fb940853eb501a4035ca2c673", 0xb5}, {&(0x7f0000001780)="d0fd9233601f0534ddb5b152b41c558832874608edf3a37363ed5261b210421bb8715a6949a7884112e7c19f4283bceea5139eb29abb41ad7ac929f0a56ecefefbcb54b69454bf8e86cb9444ee917582a8cee82fe477670e1580bd7dac446447511b55806d73956ff8dcc5f3eb607e117c4c9f27621efa4aee94f592db1983ca5a64b880f491bf11be0507f3e8aa688e443a58788688719cb28961f473f13cb9dc2326136088577d69b9d9fb07e916233a20711628f423312d98887a6adfd1c58f0b559e006894a30e5fd4d1a08b960b0392f50b5a9e", 0xd6}, {&(0x7f0000001880)="c1ce90c78b4c05a618597d78beef063f7f80b01ecdb326099d9dc11dda07c477b9c9b01ca24ea3af73306e9fe34c90e17d76bd000844a5e2d3b8d149a794216e7af2f5dbffb9178eefc290735fe9b6", 0x4f}, {&(0x7f0000000280)="378001d4a1a4897e2b251dd386c902db4bc51ab19bab18bea15546be8632c254fb45fdd49ea6627461131f8f", 0x2c}], 0x7, &(0x7f0000001980)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x757a}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x78}}], 0x1, 0x10) syz_io_uring_setup(0x2a7b, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) getpgrp(0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x9, 0xffffffffffffffe8, 0x0, 0x80000000, 0x2, 0x0, {0x0, r5}}, 0x80) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x20d315) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x45142, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20d315) creat(&(0x7f0000000180)='./file0\x00', 0x0) 14:23:49 executing program 7: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7}, {0x6, 0x4, 0x8, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) getrusage(0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000740), 0xfffffffffffffffb, 0x2) r2 = accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r3 = getpgrp(0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r3}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000001c0)={0x0, r4, 0x9, 0x8, 0x8, 0x7fff}) io_submit(0x0, 0x5, &(0x7f0000000e00)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f00000006c0)="08eaf25f3622938023b02fecfdb851b151d404a96d6d9756d56c40713297f1da95f20ae04eb3806884468ac845692d16aacdbd124df0d32b23fcd634190230d780e85499670fab51fe99d2062ae6332966dc6464651396b78aa5cbda220c8a66d60477cb311b30dc514ff4ac6bf7df59", 0x70, 0x1, 0x0, 0x1}, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x8001, 0xffffffffffffffff, &(0x7f0000000b40), 0x0, 0x0, 0x0, 0x1}]) 14:23:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) 14:23:49 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) fcntl$setstatus(r3, 0x4, 0x40800) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, 0x0, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x34}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, r7, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}]}, 0x34}}, 0x0) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) mount(0x0, 0x0, &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="05c347dd", @ANYRES16=r2, @ANYBLOB="010000000000ffff81ffff2500000009001f007068793100000000"], 0x20}}, 0x0) 14:23:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x60000, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffe3) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x2, 0x6, 0x9, 0x0, 0x1002, 0x2200, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xffffffff00000003}, 0x10001, 0x4, 0x6, 0x8, 0x10001, 0x10000, 0x4, 0x0, 0x81, 0x0, 0x101}, 0x0, 0x6, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) sendmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000c40)=@caif=@dgm={0x25, 0x2}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000cc0)="bf", 0x1}], 0x1}}, {{&(0x7f0000000fc0)=@generic={0x2b, "980606904aee8eeeeab1143ec5738f7470a6519ce2b3811ce33821a4c31c372a437a90b3146c6454a0b225683275513e72dbd13d8fbd2f41da8ff3275a867648126f4b77773011c26bec317d8f88acfc1ddadd7db51a9d5ce2e10c978c9e29a7dad73cfe64e91512b7a2cbb8092ce1b08d4f98268c07e2b2d02363de6985"}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)) chdir(&(0x7f0000000040)='./file0\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r5 = openat(r4, &(0x7f0000000280)='./file1\x00', 0x204000, 0x1) r6 = openat(r4, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x6, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1240b, 0x2, 0xfffffffe, 0x8, 0x0, 0x0, 0xfffd}, 0xffffffffffffffff, 0x1, r6, 0x0) dup2(0xffffffffffffffff, r7) write$P9_RREADLINK(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="60446bbf4e763eec220eddfdd46ea8d9a07f8909e9dc2eb0f92fe5a8e6564f00b2a0a969f574672f9cff9ab293bd87b0eb569074d851cc5aaa47adda401c8b69080a1252fa00004a59047f411c120e3a71fb21d610079dae93882999341bef4f97d74fe1822b15064a0d856fd9093fc929e438f7c0b5691396b1258e5a11c2a98b93de61924382bdbaf6588c4af2c7ffffe19e1d2ad5154993ac117a062a26793d74d46dced951aa6f197d8804d2", @ANYRESDEC=r2, @ANYRES32, @ANYRESDEC, @ANYRES16, @ANYRESDEC], 0x10) [ 350.469647] audit: type=1326 audit(1706451829.557:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5035 comm="syz-executor.7" exe="/syz-executor.7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1cf1fa4b19 code=0x0 14:24:04 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:04 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @broadcast, @private=0xa010102, @multicast, @multicast2}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@val={0x0, 0x1a}, @val={0xee8d7cc9e4f32ee7, 0x3, 0x7, 0x7, 0xfffb, 0x2}, @ipv6=@tcp={0x9, 0x6, "a7da1d", 0x279, 0x6, 0x1, @mcast2, @mcast2, {[@fragment={0x11, 0x0, 0xff, 0x0, 0x0, 0x16, 0x67}, @hopopts={0x3a, 0x17, '\x00', [@hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0xa0, 0x93, "423fb2995a1911911eb07195768af90cdf231373d2142b9d76112117131e254b77ea7064f1c0ab2df291dd0b51cb4741b4385a50eb69a4b664f09e65ec63fa275ef626ee8487dc084f3b635f45688bb69090f4ccf08e85bb93a260df1024a2c5c3c4f3f4cee7a142d52a52abd689edc75b48fd9dc7083cc5847378343236b2ee371c62e79e5b5cc627cf47b2bbf1adca0f8768"}]}, @hopopts={0x3c, 0xd, '\x00', [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x1]}}, @generic={0x3f, 0x45, "8c2e34c8f737d1d531905ea527cdcd7f2622223fc32f31b37dd9fd9368e239c1d2c8246b37d43c74df6dc9954fb77ec4c7d2a51c3862ab35f39109380e2dc1e9b7f79c7f9a"}]}], {{0x4e20, 0x4e20, r1, r2, 0x1, 0x0, 0x1c, 0xc2, 0x6, 0x0, 0x7fff, {[@exp_fastopen={0xfe, 0x10, 0xf989, "c6200d2b4e676b6705eb9fe0"}, @mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xcef, "b1af"}, @timestamp={0x8, 0xa, 0x9, 0x7fffffff}, @eol, @sack={0x5, 0x1e, [0x0, 0x5, 0xfff, 0x10000, 0x691, 0x7, 0x5]}, @sack_perm={0x4, 0x2}, @generic={0x0, 0xc, "77f22927a03b67ebde58"}, @exp_fastopen={0xfe, 0x9, 0xf989, "affd38c421"}]}}, {"9cdca76faa7776e91cb76891b8783235e8871f90612d57c185f5be9a32a88f4c47e13959e51a17a6abb391eafa5d3ad5dd47c2bf83a61fa5ee5de3eda9782c5a03281f0ae3bc4ef7d4592142c448f195f06141daa54679523d1c1d9661d57a98d40614fc8668c5255fe1ba47643d8ed68fdd61c875b916edebfc02e34c2c68afbba6de3ae88160eefe4f4ec3ec96314d9ff2712b1ab7ef4979785ef8c6847fa5ddf4ef9c1731fe80d55b94b7536cc058e3da0c0fe968b019af7022e06f3cef273a"}}}}}, 0x2af) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @void, @eth={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x20, 0x4, 0x2, 0x3, 0x177, 0x65, 0x0, 0x20, 0x6, 0x0, @multicast1, @loopback, {[@end, @noop, @noop, @generic={0x94, 0x7, "6acab3fb2d"}, @lsrr={0x83, 0x2b, 0x30, [@multicast1, @multicast1, @broadcast, @private=0xa010101, @broadcast, @rand_addr=0x64010101, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, @local]}, @generic={0x44, 0x7, "347ce3bae9"}, @end, @timestamp_prespec={0x44, 0x2c, 0xac, 0x3, 0x3, [{@empty, 0x6}, {@empty, 0x7729}, {@multicast2, 0x7ff}, {@remote, 0x8}, {@rand_addr=0x64010101, 0x7}]}]}}, {{0x4e20, 0x4e23, r0, r1, 0x1, 0x0, 0x21, 0x8, 0x5, 0x0, 0x8, {[@fastopen={0x22, 0xd, "99a46dcad4996f9e988dd5"}, @window={0x3, 0x3}, @window={0x3, 0x3, 0xa8}, @fastopen={0x22, 0xa, "7a2a0319bb2cc5f7"}, @sack={0x5, 0x26, [0xffffffff, 0x8, 0x100, 0x7, 0xbd, 0x9, 0x2, 0x2, 0x40]}, @md5sig={0x13, 0x12, "4d7088dbf285579e4c7bb883424bc5ed"}, @eol, @exp_smc={0xfe, 0x6}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "5193ceea27dfcbc2d5834e505b4f120e"}]}}, {"ec2d219ec7969f97c57a1f27409157d8945e0a242dd5aff3b548ab87c81411987d53b90efc26610d496dbbb2fc16156b159b32b7eab0b32b5d34a3472bb19e967ca0221b036040d29cf4282f8ea99b59e443ca78c6627d501779143eadb794477920b051c2cbdc289391975cac608ceb569bff"}}}}}}}, 0x185) 14:24:04 executing program 7: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x8f2c}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1a85, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xb0050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 14:24:04 executing program 5: creat(&(0x7f0000000100)='./file1\x00', 0x85) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x97, 0x7f, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000180)={0x24, @long={0x3, 0xfffc, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0xd7) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x9, 0x204, 0x402}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x20) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000001c0)={0x1ff, 0xb, 0x52}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x57f) io_uring_enter(0xffffffffffffffff, 0x4d7f, 0xf31f, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x10001, 0x0) shutdown(r1, 0x1) 14:24:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0xfffffffffffffc01, 0xfffffffffffffde7, 0x0, 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @private0, 0x82}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000400)='./file1\x00', 0xffffffffffffff9c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') keyctl$revoke(0x3, 0x0) keyctl$chown(0x4, 0x0, 0xee01, 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000480), 0x102c028, &(0x7f0000000500)={[{@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x3f, 0x37, 0x33, 0x34, 0x0, 0x38, 0x74, 0x70]}}, {@size={'size', 0x3d, [0x36, 0x36, 0x6b, 0x67]}}], [{@permit_directio}, {@euid_lt={'euid<', 0xee01}}, {@fowner_lt}]}) stat(0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) 14:24:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) 14:24:04 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) fcntl$setstatus(r3, 0x4, 0x40800) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, 0x0, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}]}, 0x34}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r6) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x34, r7, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}]}, 0x34}}, 0x0) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) mount(0x0, 0x0, &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="05c347dd", @ANYRES16=r2, @ANYBLOB="010000000000ffff81ffff2500000009001f007068793100000000"], 0x20}}, 0x0) 14:24:04 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8420, &(0x7f0000000140)={[{@huge_never}]}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="60010000100001000000000000000000ff020000000000000000000000000001fc0000e00c00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002001000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff98153074f6a02e3550c030000001b"], 0x160}}, 0x0) r3 = syz_io_uring_setup(0x21, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000140), &(0x7f0000002a40)) io_uring_enter(r3, 0x76d3, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000100", @ANYRES32=r1, @ANYBLOB="0000bb000000001300d3a8004f3373c2f9092dd629892577ceb0da43aa021b9f067f2c"]) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000000)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r5, 0x8030942b, &(0x7f0000000040)={0x7, {0x12, 0x400, 0x2, 0x8, 0x5}}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200), &(0x7f00000002c0)=@ng={0x4, 0x7, "0704ebe7a125abe12e275e12a9803bb291489277"}, 0x16, 0x2) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r6, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, {0x2}}, 0x401) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7fff, 0x6, 0x2, 0x2}) 14:24:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xfdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_io_uring_setup(0x218, &(0x7f0000000280)={0x0, 0xcff8, 0x0, 0x3, 0x390, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f00000001c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) r3 = syz_io_uring_setup(0x8c3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x12d}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf, 0x8010, r3, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x4000010, r3, 0x8000000) syz_io_uring_submit(0x0, r5, &(0x7f0000000100)=@IORING_OP_NOP={0x0, 0x5}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x1ff) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd_index=0x7, 0x8, 0x80000001, 0x3, 0x1, 0x0, {0x0, r6}}, 0x80000001) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r2, &(0x7f0000000340)={0x400000, 0xc9, 0x24}, &(0x7f0000000380)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r6}}, 0xb9) 14:24:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) [ 366.054151] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:24:05 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x48801, 0x80) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:24:05 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f00000000c0)={'ip6gretap0\x00'}) close(r3) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) fallocate(r4, 0x1, 0x2, 0x81) r5 = fcntl$dupfd(r2, 0x406, r1) fcntl$dupfd(r5, 0x0, r1) 14:24:05 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="8049f3a351133f02756b21dbdbe97df2e873ac34e0538906d66f4c46e6dac20569f0107fbb1e8cd90f53dfcafa06ef2000b743f3eeeb5f8550ad1fa40e3addb35a59bb050901be821e5d55884b033c4b3119a775409052a5e64014a43c", 0x5d}, {&(0x7f0000000200)="a2cb16bc6f7f94ee8c0b188dae9845ae1d7de5ef4a223209819299e9267cac4715d19b6942a2b28c49f4f4c9bd05658051cebf5cef617bf39b9e763b91b6abf43e9769c9f94828a14c1a6302eae92b79c68e4b4f287dd4d7fa373b18", 0x5c}, {&(0x7f0000000300)="06930f770c8a447ebf72ae70678b260c588f2ece1c56a236d5b99ca657785df1e3c9bb864fbf342f698eb114f8fac7b61d2e748ebb721eabfeaf297b7e41238e9f306eb5d707", 0x46}, {&(0x7f0000000380)="67a6625baaee514717974dfaa5d3e4da5652dd5827e0f3cb9373339def7902811d11a17c20586dce0e33ddc71a9c3141d839e24214f04c94a7eadf2b8a0283d13dc5f3d000987b1c435dce2849498da9f8d7c5f3100b498008f235a89584bdea4b1956453697ca40625a6410bfd8ec6abc280cf7530f6d433274fd353dbc233af95983d81d921ef75d0f334d4556b6f95b8904e1df525ce59bd40b4854c19a08ffb464c2fee2262c86165e564ce74e8e8f84ebd15fbd5bdb2a93a46f9b15f5186505994c71bbe4af7b6b1046e5db7e0db2121e51b53864181b55fa4e2fc9a037", 0xe0}, {&(0x7f0000000480)="1f939ca9f287b0336d621edd7a4c5e7f58d6b1242cb4268f38f787749688c8ba3fbde1176557aafda4e8d355d0190307d1198ff73f4089bab3c4c43a04f2fb0967f85a6659cbe32651728fbdb9dae366a00f22ef48c3fa1e4943695b08c97f6da7d22960d0ac6762fde9a56608ad800b3eb89cf6fc6637001f3c894b021519b3a1dd8d", 0x83}], 0x5, &(0x7f00000005c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2fe}}], 0x18}}], 0x1, 0x2000c8ca) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:24:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71eadb7d14b42ce29341"], 0x3a) 14:24:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0}) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000140)) accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:24:05 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r2 = syz_io_uring_setup(0x3ac4, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r5}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20d315) inotify_rm_watch(0xffffffffffffffff, r1) close(r5) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index=0xa, 0x8000, 0x0, 0x2, 0x3}, 0x8) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 366.329891] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 366.420579] audit: type=1400 audit(1706451845.502:20): avc: denied { watch_reads } for pid=5110 comm="syz-executor.2" path="/syzkaller-testdir437923132/syzkaller.1ZiIvc/36" dev="sda" ino=15977 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 14:24:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) 14:24:18 executing program 6: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x48801, 0x80) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 14:24:18 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:18 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000003) r2 = syz_io_uring_setup(0x3ac4, &(0x7f00000002c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r5}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20d315) inotify_rm_watch(0xffffffffffffffff, r1) close(r5) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FADVISE={0x18, 0x2, 0x0, @fd_index=0xa, 0x8000, 0x0, 0x2, 0x3}, 0x8) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) 14:24:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="8049f3a351133f02756b21dbdbe97df2e873ac34e0538906d66f4c46e6dac20569f0107fbb1e8cd90f53dfcafa06ef2000b743f3eeeb5f8550ad1fa40e3addb35a59bb050901be821e5d55884b033c4b3119a775409052a5e64014a43c", 0x5d}, {&(0x7f0000000200)="a2cb16bc6f7f94ee8c0b188dae9845ae1d7de5ef4a223209819299e9267cac4715d19b6942a2b28c49f4f4c9bd05658051cebf5cef617bf39b9e763b91b6abf43e9769c9f94828a14c1a6302eae92b79c68e4b4f287dd4d7fa373b18", 0x5c}, {&(0x7f0000000300)="06930f770c8a447ebf72ae70678b260c588f2ece1c56a236d5b99ca657785df1e3c9bb864fbf342f698eb114f8fac7b61d2e748ebb721eabfeaf297b7e41238e9f306eb5d707", 0x46}, {&(0x7f0000000380)="67a6625baaee514717974dfaa5d3e4da5652dd5827e0f3cb9373339def7902811d11a17c20586dce0e33ddc71a9c3141d839e24214f04c94a7eadf2b8a0283d13dc5f3d000987b1c435dce2849498da9f8d7c5f3100b498008f235a89584bdea4b1956453697ca40625a6410bfd8ec6abc280cf7530f6d433274fd353dbc233af95983d81d921ef75d0f334d4556b6f95b8904e1df525ce59bd40b4854c19a08ffb464c2fee2262c86165e564ce74e8e8f84ebd15fbd5bdb2a93a46f9b15f5186505994c71bbe4af7b6b1046e5db7e0db2121e51b53864181b55fa4e2fc9a037", 0xe0}, {&(0x7f0000000480)="1f939ca9f287b0336d621edd7a4c5e7f58d6b1242cb4268f38f787749688c8ba3fbde1176557aafda4e8d355d0190307d1198ff73f4089bab3c4c43a04f2fb0967f85a6659cbe32651728fbdb9dae366a00f22ef48c3fa1e4943695b08c97f6da7d22960d0ac6762fde9a56608ad800b3eb89cf6fc6637001f3c894b021519b3a1dd8d", 0x83}], 0x5, &(0x7f00000005c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2fe}}], 0x18}}], 0x1, 0x2000c8ca) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 14:24:18 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:18 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000580)=0x0) io_submit(r4, 0x0, &(0x7f0000000300)) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x20, r5, &(0x7f0000000180)="d7b6d9ab3688ae4c42c2fbbc53e3386eb47c63ec0f12d8f4ac8ea44cf98700a5d2f8b02142838cbe689b9f02a23223283862210048946fe2da6c3f356bd34ee2cb6f9a8cb9c943ca4e40502d7fde6f01ca80f75abc6d87828f54c71224d66856b4797b3b9bb515868ddcc3413f562d197c96e2315f4f0fdada0c1fa62457d8f0", 0x80, 0x4, 0x0, 0x3, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x7fff, r6, &(0x7f00000003c0)="5d4b96f87ae96ae9a5fcb8cb6886d945cb52cfbe7e3499ebd3e967a3dd63ab4d1000b5eb5232f6646bacb464da2c117455fb708357c6e2d93c3c77640ffa1a1767025e385e2e", 0x46, 0x9c5, 0x0, 0x2, r2}]) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000021d2a96b6f146aa9c0eeeb4bb87673138613f3949b8788906d2bc397fec0b0049b85d5d60765e22bb070fd23a1c923b7572c62b1d7049b91e8d7ff58bcd6400cfebce014874836373002f7da570391f0746fbeec801ecb6c1f6db3cca7bfcadc422eb1364e6946485be343b3868d99e8b57e506d108d2422fc638e4aaa7a7ec1e4d22b5651b3e0af1bcaf40dc3117afbe8e83430d1816a4edf95f4fbfe261a3c6ff492b81f0a3a78c9495c8f5047e52d48e48738a33d98c2d692aa4ed94e819092ea545b2f3da0eca01e89384bb7a6f80eff62ed704256a5f17f1f2c959564474134712da33a8649d71d2"], 0x1c}}, 0x0) 14:24:18 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x11010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200), 0x4) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = syz_open_pts(r0, 0x400000) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000240)={0x0, "d6732bbc98c89c7109e7e6f50d967e7a"}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000100)={{r2}, {@val={r3}, @max}}) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0xfffffffffffffffe, 0x6) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) 14:24:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) 14:24:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3a) 14:24:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd89"], 0x3a) 14:24:19 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth1_virt_wifi\x00'}) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x1e, 0xc21, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 14:24:19 executing program 5: chdir(0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fallocate(r1, 0x8, 0x10001, 0x8000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x1, 0x0, 0x0, ','}) 14:24:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd89"], 0x3a) 14:24:19 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000580)=0x0) io_submit(r4, 0x0, &(0x7f0000000300)) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x20, r5, &(0x7f0000000180)="d7b6d9ab3688ae4c42c2fbbc53e3386eb47c63ec0f12d8f4ac8ea44cf98700a5d2f8b02142838cbe689b9f02a23223283862210048946fe2da6c3f356bd34ee2cb6f9a8cb9c943ca4e40502d7fde6f01ca80f75abc6d87828f54c71224d66856b4797b3b9bb515868ddcc3413f562d197c96e2315f4f0fdada0c1fa62457d8f0", 0x80, 0x4, 0x0, 0x3, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x7fff, r6, &(0x7f00000003c0)="5d4b96f87ae96ae9a5fcb8cb6886d945cb52cfbe7e3499ebd3e967a3dd63ab4d1000b5eb5232f6646bacb464da2c117455fb708357c6e2d93c3c77640ffa1a1767025e385e2e", 0x46, 0x9c5, 0x0, 0x2, r2}]) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000021d2a96b6f146aa9c0eeeb4bb87673138613f3949b8788906d2bc397fec0b0049b85d5d60765e22bb070fd23a1c923b7572c62b1d7049b91e8d7ff58bcd6400cfebce014874836373002f7da570391f0746fbeec801ecb6c1f6db3cca7bfcadc422eb1364e6946485be343b3868d99e8b57e506d108d2422fc638e4aaa7a7ec1e4d22b5651b3e0af1bcaf40dc3117afbe8e83430d1816a4edf95f4fbfe261a3c6ff492b81f0a3a78c9495c8f5047e52d48e48738a33d98c2d692aa4ed94e819092ea545b2f3da0eca01e89384bb7a6f80eff62ed704256a5f17f1f2c959564474134712da33a8649d71d2"], 0x1c}}, 0x0) 14:24:19 executing program 7: openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x900, 0x18) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="00e0ff000000000000000000cf5621b2fc4343c4a394dcf8911d5966010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="cca13682356ef8ea5da6a7f098163b0cf6945cd642be8860afc0c7bb9b24374c34fff7001651258c50f3c05cd90bcdff4b1923a9bcb6dd6e4f03f08c74287dee3d23b1"]) ftruncate(r0, 0x6) [ 380.170702] EXT4-fs (loop7): Unrecognized mount option "Ì¡6‚5nøê]¦§ð˜; ö”\ÖB¾ˆ`¯ÀÇ»›$7L4ÿ÷" or missing value [ 380.198732] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 380.200335] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 380.201424] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 380.202459] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 380.203649] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 380.286738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 380.288497] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 380.290157] Buffer I/O error on dev sr0, logical block 0, async page read [ 380.291343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 380.292210] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 7 prio class 0 [ 380.293784] Buffer I/O error on dev sr0, logical block 1, async page read [ 380.294888] Buffer I/O error on dev sr0, logical block 2, async page read [ 380.295998] Buffer I/O error on dev sr0, logical block 3, async page read [ 380.297085] Buffer I/O error on dev sr0, logical block 4, async page read [ 380.298205] Buffer I/O error on dev sr0, logical block 5, async page read [ 380.299362] Buffer I/O error on dev sr0, logical block 6, async page read [ 380.300494] Buffer I/O error on dev sr0, logical block 7, async page read [ 381.824884] Bluetooth: hci7: command 0x0405 tx timeout 14:24:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd89"], 0x3a) 14:24:32 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:32 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:32 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:32 executing program 7: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1349ea826bdc57e6fdcb7ede143bbe99f02bb60c6f5da6e8575ab7c2cf9f712a47c9426a60d1334489f5d70ec5bfd16ae37be10a2e847d5b9e7797d518288ec5dcbd2a9986ffc53a737ca96a35ca6129bf8b8888896a01f0c05e54794bd00000", @ANYRES32=0xffffffffffffffff]) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) mknodat$loop(0xffffffffffffffff, &(0x7f0000000280)='./mnt\x00', 0x20, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='./mnt\x00', &(0x7f0000000480), 0x115549713482a633, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e53a92264ba971ffe2cb49418afd33d756e69782c726f6f74636f6e746578743d73797374656d5f752c736d61636b6673726f6f743d7072656665722c26736d616769633d30ea4c3030303030303030303030303030342c7569643c270c9a37e836cd6e", @ANYRESDEC, @ANYBLOB=',dont_measure,fowner>', @ANYRESDEC=r1, @ANYBLOB=',fsmagyc=0x0000001000000006,\x00']) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/102, 0x66, 0x20, &(0x7f00000007c0)=@nl=@kern={0x10, 0x0, 0x0, 0x8000}, 0x80) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001380)=""/202, 0xca}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f0000000000)=""/94, 0x5e}, {&(0x7f0000000140)=""/76, 0x4c}], 0x4, 0x5545, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000840)={0x0, 0x9, 0x1, [0x4, 0x800, 0x0, 0x5, 0x401], [0x7, 0xd455, 0x5, 0xff, 0x100, 0x3, 0xfffffffffffffffb, 0x5, 0x1, 0x7fff, 0x9d2e, 0x0, 0x5, 0x7, 0xffffffffffffffff, 0x8000, 0xb2, 0x7, 0xcd46, 0x4, 0xc509, 0xc5, 0x5, 0x5, 0x100000000, 0x0, 0xff, 0x7, 0x7, 0x732, 0x2, 0x81, 0x2, 0xd8, 0x1, 0x8, 0x3f, 0x5, 0x7fff, 0x1000, 0x2, 0x328, 0x800, 0xc2, 0x3, 0xffffffff, 0x9, 0x8001, 0x5, 0x80, 0x29d9a7c, 0x4, 0x80, 0x3, 0x100000000, 0x73d1, 0x1, 0x3ff, 0x2, 0x80000001, 0x2, 0x1, 0x401, 0x6, 0x81, 0xffffffc000000000, 0xbea, 0xf1, 0x987, 0x6, 0x6, 0xfff, 0xb7e4, 0x6, 0x0, 0xe65, 0x2, 0x1, 0x2, 0x4, 0x40, 0x829, 0x3f, 0x7a772da3, 0x7, 0x6, 0x9, 0x2, 0x9, 0x40, 0x7ff, 0x40, 0x2, 0x8, 0xff, 0x7f5, 0x4, 0x6, 0x8, 0x9, 0x0, 0x5, 0x1, 0x5, 0x1, 0x200, 0x42a, 0x3f, 0x7fffffff, 0x3f, 0x1e0, 0x6, 0x100000000, 0x55113dba, 0x40, 0x100000001, 0x20, 0x4, 0xda, 0x1, 0x9]}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000200)=0x5) 14:24:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)) setresuid(0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000003080)='./file0\x00', 0x7000, 0x40, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0xfff, 0xeaf9) r3 = getpgrp(0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r3}) read(r4, &(0x7f0000000180)=""/226, 0xe2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x184}}, 0x0) stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000100)) syz_open_dev$hiddev(0x0, 0x3, 0x8000) 14:24:32 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:32 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x2f, 0x2, 0x6a, 0x101, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x20, 0x0, 0x61, 0x6}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x0, &(0x7f0000000580)=0x0) io_submit(r4, 0x0, &(0x7f0000000300)) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r5, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_procs(r2, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x20, r5, &(0x7f0000000180)="d7b6d9ab3688ae4c42c2fbbc53e3386eb47c63ec0f12d8f4ac8ea44cf98700a5d2f8b02142838cbe689b9f02a23223283862210048946fe2da6c3f356bd34ee2cb6f9a8cb9c943ca4e40502d7fde6f01ca80f75abc6d87828f54c71224d66856b4797b3b9bb515868ddcc3413f562d197c96e2315f4f0fdada0c1fa62457d8f0", 0x80, 0x4, 0x0, 0x3, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x7fff, r6, &(0x7f00000003c0)="5d4b96f87ae96ae9a5fcb8cb6886d945cb52cfbe7e3499ebd3e967a3dd63ab4d1000b5eb5232f6646bacb464da2c117455fb708357c6e2d93c3c77640ffa1a1767025e385e2e", 0x46, 0x9c5, 0x0, 0x2, r2}]) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000021d2a96b6f146aa9c0eeeb4bb87673138613f3949b8788906d2bc397fec0b0049b85d5d60765e22bb070fd23a1c923b7572c62b1d7049b91e8d7ff58bcd6400cfebce014874836373002f7da570391f0746fbeec801ecb6c1f6db3cca7bfcadc422eb1364e6946485be343b3868d99e8b57e506d108d2422fc638e4aaa7a7ec1e4d22b5651b3e0af1bcaf40dc3117afbe8e83430d1816a4edf95f4fbfe261a3c6ff492b81f0a3a78c9495c8f5047e52d48e48738a33d98c2d692aa4ed94e819092ea545b2f3da0eca01e89384bb7a6f80eff62ed704256a5f17f1f2c959564474134712da33a8649d71d2"], 0x1c}}, 0x0) 14:24:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88"], 0x3a) 14:24:33 executing program 6: r0 = getpgrp(0x0) setpriority(0x3, 0x0, 0xff) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setns(r2, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x843) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0xd, 0x0, &(0x7f0000000080)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r3) creat(&(0x7f0000000040)='./file0\x00', 0x0) io_setup(0x2d47, &(0x7f0000000000)) 14:24:33 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x3}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sco\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) mknodat$loop(r2, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000400)=@ethtool_sset_info={0x8}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:24:33 executing program 4: r0 = getpgrp(0x0) setpriority(0x3, 0x0, 0xff) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setns(r2, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000000c0)=0x843) r3 = accept(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @remote}, &(0x7f0000000040)=0x80) r4 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x7, 0x149402) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x5089}, {r1, 0x5613}, {r3, 0x120}, {r4, 0x8052}, {r5, 0x80c0}, {r2, 0x1076}], 0x6, &(0x7f0000000240), &(0x7f0000000280)={[0x8000]}, 0x8) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff}) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r6) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10018, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0xd, 0x0, &(0x7f0000000080)) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r7) io_setup(0x2d47, &(0x7f0000000000)) 14:24:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88"], 0x3a) 14:24:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000040), 0x9, 0x1) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x800) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x12, 0x26, 0x0, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x2c}}, 0x0) [ 394.102507] tmpfs: Unknown parameter './file1' [ 394.134611] Bluetooth: hci0: load_link_keys: expected 3 bytes, got 38 bytes [ 394.141043] Bluetooth: hci0: load_link_keys: expected 3 bytes, got 38 bytes 14:24:33 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:33 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/unix\x00') mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x100000001, 0x9, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xfffffef6}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000014c0)) r3 = getpgid(0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000440)) clone3(&(0x7f0000000340)={0x8000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x13}, &(0x7f0000000180)=""/179, 0xb3, &(0x7f00000002c0)=""/82, &(0x7f0000000240)=[r3, r3, r3, r3], 0x4}, 0x58) syz_open_procfs(r4, &(0x7f00000003c0)='net/udplite\x00') r5 = syz_open_procfs(r3, &(0x7f0000000000)='net/fib_triestat\x00') readv(r5, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/85, 0x55}, {&(0x7f0000001740)=""/137, 0x89}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/79, 0x4f}, {&(0x7f0000001980)=""/93, 0x5d}], 0x5) [ 394.221160] tmpfs: Unknown parameter './file1' 14:24:51 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)=ANY=[@ANYBLOB="010000007245000018000000", @ANYRES32=r0, @ANYBLOB="02000000000000002e2f66696c653100"]) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"adcbd92aee1350d75c12e66e44868c31", 0x0, 0x0, {0x4, 0x7efe}, {0x3, 0x81}, 0x3, [0x608, 0x8, 0x5, 0x3, 0x100, 0x101, 0x9, 0x1, 0x4, 0x6, 0x0, 0x10000, 0xfffffffffffffffb, 0x7ff, 0x8, 0x7]}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000180)=r2) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 14:24:51 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) fsync(r0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0xb}, 0x20) openat$sr(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = getpgrp(0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r4}) sendmsg$DEVLINK_CMD_RATE_DEL(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x170, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcf, 0xa8, @random="247e28d7fdba4f6e0e114c31e4f02f3a10d018744ae7f08abc1599d07347507c2139ee22c4c0fd73e4146bbe72f5bc66c9ecde3536307b73c83b04cfbc9dcbd5f5171844611c76a4cd92d797dd16e2383683266e1fe3979e431f0621a879551770b5b499047f8ce9737296235ba0444bd37e92681bb337d91905abdcef1f1a1e889ce594393c315043a124fa8951af58d37914ff55af17cbe58663c9a891a4bdfb313a36d0883a1a86d9f36e91e559afb4d96e8a7bde30ab9769980ec23b862e18491bf8c74796d0b02352"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000180)={0x1, 0x100000000}) 14:24:51 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:51 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x3}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sco\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) mknodat$loop(r2, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000400)=@ethtool_sset_info={0x8}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:24:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88"], 0x3a) 14:24:51 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x3}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sco\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) mknodat$loop(r2, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000400)=@ethtool_sset_info={0x8}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:24:51 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd21}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/unix\x00') mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000400)=0x100000001, 0x9, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xfffffef6}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000014c0)) r3 = getpgid(0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000440)) clone3(&(0x7f0000000340)={0x8000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140), {0x13}, &(0x7f0000000180)=""/179, 0xb3, &(0x7f00000002c0)=""/82, &(0x7f0000000240)=[r3, r3, r3, r3], 0x4}, 0x58) syz_open_procfs(r4, &(0x7f00000003c0)='net/udplite\x00') r5 = syz_open_procfs(r3, &(0x7f0000000000)='net/fib_triestat\x00') readv(r5, &(0x7f0000001a00)=[{&(0x7f00000016c0)=""/85, 0x55}, {&(0x7f0000001740)=""/137, 0x89}, {&(0x7f0000001800)=""/225, 0xe1}, {&(0x7f0000001900)=""/79, 0x4f}, {&(0x7f0000001980)=""/93, 0x5d}], 0x5) 14:24:51 executing program 4: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@ipv4={'\x00', '\xff\xff', @local}, 0x31}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x0, 0x0, '\x00', [{0x0, 0x37da0d59, 0x4, 0x58}, {0x9982, 0x0, 0x400000000000000, 0x0, 0xfffffffffffffffd}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x521882, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) [ 412.411370] tmpfs: Unknown parameter './file1' [ 412.421962] tmpfs: Unknown parameter './file1' 14:24:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b29055a2f71ea"], 0x3a) 14:24:51 executing program 2: creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73668553b300080820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000000400), 0x0, 0x9e0}, {&(0x7f0000010400)}, {&(0x7f0000010800)}], 0x0, 0x0) unlinkat(r1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000680)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@nodevmap}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'map_files\x00'}}, {@dont_hash}, {@context={'context', 0x3d, 'unconfined_u'}}, {@audit}]}}) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB=',wfdno=']) 14:24:51 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:unconfined_exec_t:s0\x00', 0x27) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xfffffffffffffffa, 0x3}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/sco\x00') ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file1\x00'}) mknodat$loop(r2, &(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000400)=@ethtool_sset_info={0x8}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x0) 14:24:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0"], 0x3a) [ 412.724446] tmpfs: Unknown parameter './file1' 14:24:51 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000780), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000003c0)) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffb, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r3, 0x0) request_key(0x0, 0x0, 0x0, r2) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) r6 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000340)="a432c3efc1edfab7037255db440500824001767ee5522ccc6b4a4c358e2f414cae835269010f99ea715885731fa8ad0600", 0x31, r6) keyctl$search(0xb, r7, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000400)="b0b9e83581bc79ce617bf7c1734dfa2ed0e823bf7240a0f038d68c72a28409f006e1afe3e8f07090016b2b18411a125363ebfb85124948f20a3a539b70f9c2dadf635feb01342cb73e603f0003d4509327a6f9905513d503a2cf8bd8148e470d3d5e3d7036cf252699f41818c99b4328a6ee8c42ed3c49bdc0a6a6360496159f580ddad2aaad8952f3f693b5e71b92b8f895dc197703eb31a68937fa1f2403bdee2b9b115339a015cd91640f28669358906ea38361887c0e37e5f7edc7237fbc192329f9524166a2635c6cc827b59d6cb5a79666aa7768cacd8a2d74760a505ced76878f19eba7932b8ca962815ed14df0ea4702bd7cf4b2db69b98517dbc17ff366920ba1ce246c1aff6a60b09fbb0054df4c3c57c941ce0f227b3692824428e8f56685ba2f1d25db285f3206447ccc412d5d8849e2d2a1b3e117f3795919", 0x13f, r7) ioctl$FICLONE(r5, 0x40049409, r1) 14:24:51 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:51 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:24:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0"], 0x3a) 14:24:52 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, 0x0) readv(r1, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) fsync(r0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0xb}, 0x20) openat$sr(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = getpgrp(0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r4}) sendmsg$DEVLINK_CMD_RATE_DEL(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x170, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xcf, 0xa8, @random="247e28d7fdba4f6e0e114c31e4f02f3a10d018744ae7f08abc1599d07347507c2139ee22c4c0fd73e4146bbe72f5bc66c9ecde3536307b73c83b04cfbc9dcbd5f5171844611c76a4cd92d797dd16e2383683266e1fe3979e431f0621a879551770b5b499047f8ce9737296235ba0444bd37e92681bb337d91905abdcef1f1a1e889ce594393c315043a124fa8951af58d37914ff55af17cbe58663c9a891a4bdfb313a36d0883a1a86d9f36e91e559afb4d96e8a7bde30ab9769980ec23b862e18491bf8c74796d0b02352"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x170}, 0x1, 0x0, 0x0, 0x4004040}, 0x20000000) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000180)={0x1, 0x100000000}) 14:24:52 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x7ff, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000880)={0x1c, 0x4a, 0x69844ea0a6ddcd11, 0x0, 0x0, {0xa, 0x0, 0xf00}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000001a00)={0x11dc, 0x1b, 0x308, 0x70bd2c, 0x25dfdbfb, {0xb}, [@nested={0x11c7, 0x72, 0x0, 0x1, [@generic="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", @typed={0x8, 0x85, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="c71201fd5b547e198110feeb06643491436e099d93bf8d4ad217f160fcdf36c003cd56f91f1a43748d6b3f00b6073162973a31c6a5767d30f796d84cdcc69976cde0b98c494292007d7bbd98ecfb6b5387556ff8175091c2ffd74f4e5ab6854bcf2d5c53a1fa5fcd7605c9c780791ad9ab16f98a3422277781c28c074dfeeb82cf836fe66f76d2f79d49d1c0f72ffe2549d1fe60fb74aec9544581867dd37db15b2b34f1b46ccc78683145", @typed={0xc, 0x1, 0x0, 0x0, @u64=0xff}, @generic="b2ec614943095d1ed0edf9af4f88d6d7", @typed={0xc, 0x1d, 0x0, 0x0, @u64=0x4}, @generic, @generic="3b728a57e0d661a0b2aa5d0b070ea4c7d3ef2f147814dc53a12478088007dde52eb4dac35664b01919dc9111df56971efc44322650befb89927a61f8c08dbeecd3a8bb3762a13157ccb52e2bcc59a16e369af1d814dd0e51a5d12cacd59e09935d694dc2bb18ee4ccf84375d28ca5b70e7eb3a15f57bd642e4fdbd2d2436bcbff6c0c3e9e0609067e55c2f535932ad1c75cde269671832de8c4642559f635b4d49b526965ef97d84ba20e6040736941d17801af9f5ebeefff07e6cc43ff62f80b9e62c3e3e4a6e76d2a9dd6c5a2ed3a6d7111328e8c20de6795683e57aff7f341627b4b41d400436"]}]}, 0x11dc}, 0x1, 0x0, 0x0, 0x4c000}, 0x4040000) [ 413.112815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=5295 comm=syz-executor.6 [ 413.126064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=5297 comm=syz-executor.6 14:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0"], 0x3a) 14:24:52 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000000080)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)) r1 = fcntl$dupfd(r0, 0x0, r0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0x7, 0x100000000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001e00210e000000000000000007000000020000003ae08c00aa1dfbea42d55daecda81d1869d46bf45fa6b8ef3b68f10bacea243f1c79f9658bc58588efd01ddd59158a0d7a3d9b7696"], 0x1c}}, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x15) get_mempolicy(&(0x7f0000000040), &(0x7f0000000180), 0x5, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 14:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0b91b2905"], 0x3a) [ 413.298979] FAT-fs (loop6): Directory bread(block 6) failed [ 413.333456] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 413.335344] FAT-fs (loop6): Filesystem has been set read-only 14:24:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0"], 0x3a) 14:25:07 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000780), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f00000003c0)) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, 0xfffffffffffffffb, 0x0) add_key$keyring(&(0x7f0000000280), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, r3, 0x0) request_key(0x0, 0x0, 0x0, r2) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x0) r6 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000340)="a432c3efc1edfab7037255db440500824001767ee5522ccc6b4a4c358e2f414cae835269010f99ea715885731fa8ad0600", 0x31, r6) keyctl$search(0xb, r7, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) add_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000400)="b0b9e83581bc79ce617bf7c1734dfa2ed0e823bf7240a0f038d68c72a28409f006e1afe3e8f07090016b2b18411a125363ebfb85124948f20a3a539b70f9c2dadf635feb01342cb73e603f0003d4509327a6f9905513d503a2cf8bd8148e470d3d5e3d7036cf252699f41818c99b4328a6ee8c42ed3c49bdc0a6a6360496159f580ddad2aaad8952f3f693b5e71b92b8f895dc197703eb31a68937fa1f2403bdee2b9b115339a015cd91640f28669358906ea38361887c0e37e5f7edc7237fbc192329f9524166a2635c6cc827b59d6cb5a79666aa7768cacd8a2d74760a505ced76878f19eba7932b8ca962815ed14df0ea4702bd7cf4b2db69b98517dbc17ff366920ba1ce246c1aff6a60b09fbb0054df4c3c57c941ce0f227b3692824428e8f56685ba2f1d25db285f3206447ccc412d5d8849e2d2a1b3e117f3795919", 0x13f, r7) ioctl$FICLONE(r5, 0x40049409, r1) 14:25:07 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000fffffdfd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003cce8484caae2078000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/192]) 14:25:07 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) 14:25:07 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @private=0xa010101}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r1, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000380)=0x200, 0x4) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x400040, 0x0) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x160, r4, 0x1, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x6a}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x6}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4040000}, 0x40001) 14:25:07 executing program 7: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) sendmmsg(r0, &(0x7f0000001040), 0x3fffffffffffdca, 0x40) r1 = inotify_init() r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x8100, 0x0) fcntl$addseals(r2, 0x409, 0x0) fcntl$dupfd(r0, 0x406, r1) 14:25:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a7442bc0545a9c7db448c8863197269d04437f8bd7470fd896532a655b3a8bffcd8484ba06f89170b5c88f0"], 0x3a) 14:25:07 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000000080)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)) r1 = fcntl$dupfd(r0, 0x0, r0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0x7, 0x100000000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001e00210e000000000000000007000000020000003ae08c00aa1dfbea42d55daecda81d1869d46bf45fa6b8ef3b68f10bacea243f1c79f9658bc58588efd01ddd59158a0d7a3d9b7696"], 0x1c}}, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x15) get_mempolicy(&(0x7f0000000040), &(0x7f0000000180), 0x5, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 14:25:07 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0700000000000000102f66696c653000"]) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0x4, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) kcmp(0xffffffffffffffff, 0x0, 0x6, r0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000240)='\x00', &(0x7f0000000280)='--\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\\{\x00'], 0x400) sendfile(r3, r2, 0x0, 0x9bbb) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x5}, 0x1c) [ 428.895784] [ 428.896071] ====================================================== [ 428.896956] WARNING: possible circular locking dependency detected [ 428.897816] 5.10.209 #1 Not tainted [ 428.898290] ------------------------------------------------------ [ 428.899114] syz-executor.0/5324 is trying to acquire lock: [ 428.899849] ffff88800cb3cae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 428.901172] [ 428.901172] but task is already holding lock: [ 428.901956] ffff88800cb3cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 428.903087] [ 428.903087] which lock already depends on the new lock. [ 428.903087] [ 428.904146] [ 428.904146] the existing dependency chain (in reverse order) is: [ 428.905123] [ 428.905123] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 428.908030] __mutex_lock+0x13d/0x10b0 [ 428.910029] hci_dev_do_close+0xef/0x1240 [ 428.910659] hci_rfkill_set_block+0x166/0x1a0 [ 428.911332] rfkill_set_block+0x1fd/0x540 [ 428.911963] rfkill_fop_write+0x253/0x4b0 [ 428.912603] vfs_write+0x29a/0xa70 [ 428.913165] ksys_write+0x1f6/0x260 [ 428.913741] do_syscall_64+0x33/0x40 [ 428.914323] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 428.915077] [ 428.915077] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 428.915985] __mutex_lock+0x13d/0x10b0 [ 428.916612] rfkill_register+0x36/0xa10 [ 428.917311] hci_register_dev+0x42e/0xc00 [ 428.918040] __vhci_create_device+0x2c8/0x5c0 [ 428.918797] vhci_open_timeout+0x38/0x50 [ 428.919475] process_one_work+0x9a9/0x14b0 [ 428.920183] worker_thread+0x61d/0x1310 [ 428.920858] kthread+0x38f/0x470 [ 428.921434] ret_from_fork+0x22/0x30 [ 428.922056] [ 428.922056] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 428.923046] __mutex_lock+0x13d/0x10b0 [ 428.923703] vhci_send_frame+0x63/0xa0 [ 428.924354] hci_send_frame+0x1b9/0x320 [ 428.925043] hci_tx_work+0x10af/0x1660 [ 428.925730] process_one_work+0x9a9/0x14b0 [ 428.926429] worker_thread+0x61d/0x1310 [ 428.927099] kthread+0x38f/0x470 [ 428.927671] ret_from_fork+0x22/0x30 [ 428.928288] [ 428.928288] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 428.929423] __lock_acquire+0x29e7/0x5b00 [ 428.930065] lock_acquire+0x197/0x470 [ 428.930653] __flush_work+0x105/0xa90 [ 428.931245] hci_dev_do_close+0x131/0x1240 [ 428.931904] hci_rfkill_set_block+0x166/0x1a0 [ 428.932597] rfkill_set_block+0x1fd/0x540 [ 428.933233] rfkill_fop_write+0x253/0x4b0 [ 428.933906] vfs_write+0x29a/0xa70 [ 428.934466] ksys_write+0x1f6/0x260 [ 428.935043] do_syscall_64+0x33/0x40 [ 428.935615] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 428.936376] [ 428.936376] other info that might help us debug this: [ 428.936376] [ 428.937439] Chain exists of: [ 428.937439] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 428.937439] [ 428.939170] Possible unsafe locking scenario: [ 428.939170] [ 428.939937] CPU0 CPU1 [ 428.940534] ---- ---- [ 428.941125] lock(&hdev->req_lock); [ 428.941620] lock(rfkill_global_mutex); [ 428.942519] lock(&hdev->req_lock); [ 428.943351] lock((work_completion)(&hdev->tx_work)); [ 428.944063] [ 428.944063] *** DEADLOCK *** [ 428.944063] [ 428.944891] 2 locks held by syz-executor.0/5324: [ 428.945522] #0: ffffffff85619668 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 428.946780] #1: ffff88800cb3cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 428.948042] [ 428.948042] stack backtrace: [ 428.948656] CPU: 1 PID: 5324 Comm: syz-executor.0 Not tainted 5.10.209 #1 [ 428.949577] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 428.950686] Call Trace: [ 428.951045] dump_stack+0x107/0x167 [ 428.951544] check_noncircular+0x263/0x2e0 [ 428.952122] ? register_lock_class+0xbb/0x17b0 [ 428.952750] ? print_circular_bug+0x470/0x470 [ 428.953348] ? stack_trace_consume_entry+0x160/0x160 [ 428.954043] ? alloc_chain_hlocks+0x342/0x5a0 [ 428.954661] __lock_acquire+0x29e7/0x5b00 [ 428.955224] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 428.955929] ? SOFTIRQ_verbose+0x10/0x10 [ 428.956486] ? SOFTIRQ_verbose+0x10/0x10 [ 428.957046] lock_acquire+0x197/0x470 [ 428.957559] ? __flush_work+0xdd/0xa90 [ 428.958080] ? lock_release+0x680/0x680 [ 428.958639] ? lock_release+0x680/0x680 [ 428.959173] ? lock_chain_count+0x20/0x20 [ 428.959732] ? perf_trace_lock+0xac/0x490 [ 428.960290] ? lock_chain_count+0x20/0x20 [ 428.960854] __flush_work+0x105/0xa90 [ 428.961370] ? __flush_work+0xdd/0xa90 [ 428.961891] ? queue_delayed_work_on+0xe0/0xe0 [ 428.962498] ? hci_dev_do_close+0xef/0x1240 [ 428.963075] ? __cancel_work_timer+0x2a9/0x4c0 [ 428.963693] ? mutex_lock_io_nested+0xf30/0xf30 [ 428.964330] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 428.965076] ? __cancel_work+0x250/0x2b0 [ 428.965619] ? trace_hardirqs_on+0x5b/0x180 [ 428.966204] ? __cancel_work+0x1bb/0x2b0 [ 428.966760] ? try_to_grab_pending+0xe0/0xe0 [ 428.967355] hci_dev_do_close+0x131/0x1240 [ 428.967921] ? rfkill_set_block+0x18f/0x540 [ 428.968510] ? hci_dev_open+0x350/0x350 [ 428.969063] ? mark_held_locks+0x9e/0xe0 [ 428.969619] hci_rfkill_set_block+0x166/0x1a0 [ 428.970230] ? hci_power_off+0x20/0x20 [ 428.970757] rfkill_set_block+0x1fd/0x540 [ 428.971325] rfkill_fop_write+0x253/0x4b0 [ 428.971886] ? rfkill_sync_work+0xa0/0xa0 [ 428.972452] ? security_file_permission+0x24e/0x570 [ 428.973130] ? rfkill_sync_work+0xa0/0xa0 [ 428.973680] vfs_write+0x29a/0xa70 [ 428.974155] ksys_write+0x1f6/0x260 [ 428.974640] ? __ia32_sys_read+0xb0/0xb0 [ 428.975182] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 428.975881] ? syscall_enter_from_user_mode+0x1d/0x50 [ 428.976581] do_syscall_64+0x33/0x40 [ 428.977089] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 428.977781] RIP: 0033:0x7f76c243db19 [ 428.978273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 428.980798] RSP: 002b:00007f76bf9b3188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 428.981849] RAX: ffffffffffffffda RBX: 00007f76c2550f60 RCX: 00007f76c243db19 [ 428.982812] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000007 [ 428.983793] RBP: 00007f76c2497f6d R08: 0000000000000000 R09: 0000000000000000 [ 428.984767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 428.985745] R13: 00007ffd1e8268bf R14: 00007f76bf9b3300 R15: 0000000000022000 [ 429.027487] FAT-fs (loop6): Directory bread(block 6) failed VM DIAGNOSIS: 14:25:08 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff81410e0b RDX=ffff888009274ec0 RSI=ffffffff81410e13 RDI=0000000000000005 RBP=ffffffffa0000000 RSP=ffff88800cfd7410 R8 =0000000000000000 R9 =ffffffff856727cf R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=dffffc0000000000 R14=ffffffff850355c8 R15=00000000000000c0 RIP=ffffffff81410e30 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc22b8d38c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0f00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020000780 CR3=000000000c780000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff822cbdac RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff888048b4f338 R8 =0000000000000001 R9 =0000000000000003 R10=ffffed1009169e58 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=0000000000000001 R15=ffffffff879e8250 RIP=ffffffff822cbe00 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f76bf9b3700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe5e00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d223000 CR3=00000000174b6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000