0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x1, 0x3, 0x6}}, 0x14) 21:26:55 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='sessionid\x00') getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) getdents(r0, &(0x7f0000000340)=""/183, 0xb7) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x3, 0xf2, 0x9, 0x0, 0x2, 0x0, 0x10, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x5, @perf_config_ext={0x800, 0xffff}, 0x4, 0x2, 0x7fffffff, 0x7, 0x1, 0x31, 0x7, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xc, r0, 0x2) r1 = syz_io_uring_setup(0x7a88, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000080)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r4}, 0x0) close(r4) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x894c, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240), 0x101) syz_io_uring_submit(r5, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00./file0\x00\x00\x00']) ioctl$SNAPSHOT_SET_SWAP_AREA(r6, 0x400c330d, &(0x7f00000001c0)={0x7, 0x1}) [ 234.733533] audit: type=1400 audit(1709328415.863:17): avc: denied { module_load } for pid=4665 comm="syz-executor.3" path="/syz-executor.3" dev="sda" ino=15934 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 234.742960] Module has invalid ELF structures 21:26:55 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x20ff, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) io_uring_enter(r1, 0x1d99, 0xd4e7, 0x3, &(0x7f0000000140)={[0x3]}, 0x8) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r2, 0x0}, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000340)}]) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 21:26:55 executing program 0: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8cc}, 0x80) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0xffffc000, 0x1) 21:26:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x10) ioctl$TIOCCONS(r0, 0x541d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x100000000000}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000180)=0x2) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) 21:26:55 executing program 7: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f0000000400)=ANY=[@ANYBLOB="00fb2a0305e9f2768c76633ed225f974ca0100b87c9fab0f575cff9112e42d"], 0x2a, 0x2) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xc04a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xf5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) fallocate(r3, 0x2, 0x2, 0x6985) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x0, [0xfffff4b7, 0xb6, 0x401]}, &(0x7f00000001c0)=0x44) sendmsg$nl_generic(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) close_range(0xffffffffffffffff, r4, 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) dup3(0xffffffffffffffff, r0, 0x80000) timerfd_create(0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x30, r5, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x401, 0x6a}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16}]]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x8840) open_tree(r1, &(0x7f0000000100)='./file1\x00', 0x100) timerfd_create(0x0, 0x0) unshare(0x48020200) [ 234.813477] Module has invalid ELF structures [ 234.829082] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. 21:26:55 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)=@tipc=@id, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1, &(0x7f0000000180)=""/43, 0x2b}}, {{&(0x7f00000001c0)=@isdn, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, &(0x7f0000000340)=""/116, 0x74}, 0x2}, {{&(0x7f00000003c0)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/131, 0x83}, {&(0x7f0000000500)}], 0x2}, 0x7fffffff}, {{&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/144, 0x90}], 0x1, &(0x7f0000000700)=""/124, 0x7c}, 0x6}], 0x4, 0x20, &(0x7f00000008c0)={r1, r2+60000000}) ioctl$int_out(r3, 0x2, &(0x7f0000000900)) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) fallocate(r0, 0x20, 0x0, 0x8000) 21:26:56 executing program 3: fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000140)='system_u:object_r:chkpwd_exec_t:s0\x00', 0x23, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f00000000c0)={0x0, 0x0, [0x5, 0x0, 0x6]}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0xfffffffc, &(0x7f0000000140)) fstatfs(0xffffffffffffffff, &(0x7f0000000640)=""/129) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) signalfd(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(r2, &(0x7f00000001c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c40000001d00210ccde40000000000000400020014001180c09801a7b0c7dba09475f251c743092f0800310043e6cf345f13be85938dbd3913a46302edb2e322cd66cc41d42d2e15d7257d5f442c68a36bda4e6af86dcddc5fc726a06e32d3cc6b633ce331fbd5a88c7e712b7b3e1d8d5ee632", @ANYRES32, @ANYBLOB="92001a800400060011fd4b89fa85a9d9d95ba408f1ad9097c895c82a43e862c68793e352239f2067998400a69fc652d7549f5a0c4237c2f1442ecb075cbfed07677d0bf090db819175680025353750ec4120c199fd60e73a7fea9ffc20c49013e21501b6012dac481f5ec7686dcdba308d470de03d765429a675a193c40dee0ad0cbfd2c84ca9b4e3fb208008000", @ANYRES32], 0xc4}, 0x1, 0x0, 0x0, 0x20008880}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:26:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4307, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "7374bf600a2dbb0a10a4446998c60bc654676f080ecee8672b9b990319e9f34b4c45be9b1cbb8fbe1f4541599e2a8deeedad6067575d671432b4ba4028542704ab850b2cd326bd5a16431e3e06cbefba068d34f999e863befaed31fe2f898bdfe4043148f4d1cc27af274cc202dd9cd92b1891ba85c4048baa5cf0aa7a3d5dbef19adb89a7123a5c5cf1f42650df4c63aa25c0c5f606a072b8c1910206999409a39439cacd824f129adb4177e14f533050e77cfd6b9e760c12899b047feb4c8e5b746e5570db48fc8fafeccf98bad6d99a585091b403666ded97ce43cdf6dd1791052bc149861ea2585dfb28b538cc9fe6ffc5e07182615951fd668085ed124af574a07e3495491f19b1aa2a3b69028ccacd78524d988b224ab17ed905da0b840b4a9939e2af6efdf4221126075a8964d904883db014031e0924681a4ef3795071b256b75002a7df298c87c565b1d8a331e7d0c1000e1d707100917dfe107f87ebea9dca1b708b01cacf1c9f348c0d0fd64aa64193637c7169264d06f613c41be60f39b0cc9d813ae5fca2222832f86f2ae87e883efd48df36d16e6c1ca5c378f6ff0fbace91eb3099d744b16171fcc1ab7d5456392f0878ecf27e8caad7386663de490c3044eed7e7cb83e675716eda0cc09f219aadddd814c88048a7c6cefe69a79f2f7a234cfffbf19ac7a9f6ef59faf2776ac3d636904ec1bda09b1c9d8caeafa918983215d866f5cb6f1088e7e99a43425913d258a3dc8550fcbca3e0bec47503e24d709dd1fd1bb3cd92837d10387a0eebb98aab27950a2a66dc0b9bad3e4ef6393036d64949931ffe6479073790b3b885ac8563d4018e9227d644864c17f048daefbb192d15b56a2a440ad6d4ef5af2ac9904d8b69c64d2368928d7595594e6c3fd23229cb6aa80ec308301b1c94777900d34b1b3eea03dca765036a3f5351551affb585f22541074380b60ca062bf8a8a2324fe61ecad5733aec51e0c5ddc648280556b8a038b5816947b1637ef598cfd134cf9833d875fd23d22f5f74e74a4634d50a3ac908eed128f4297924296d95361b9504c08df4a0603eff93ee34bd45ed12e8d06b8f399fefef4ced732aad15b70f3e276101fa4b5a5c17435d0999b3345ccfe853c955e8b7927c7a171506b8e5b4de8a68cb5e80c3709a0e15643b5772d82d04859133e09fa8ab81ac042e67bc918f2847af14a4eb77c3fcac3132ec1af5a57d85acb9ce91d9d15019904396737ade63df938e6f054f8ee21e8994d45b0801ccd8ae8bda90128cb05eddd297d800412bc01fc5cfdfa9d473641fffc793b513da3f7565a27c4ff3678ac6f71560cc6cc95fb4d20f85b7934cb4a4f614182d331ab53b6a09ff47fc272b6c1f5aaca477bfdfed3fac942d639773b7a5656c526eb595d6fa9d301c425947f37088447cb4400c37750b76eb6c1f7933e43b27224c2fdc053e55125d00ab11428af674f58bd5c3ea1ce4762856afccbd37dd59a5e726f2e5e770bcc8372304fc2a33611234e3b0d411fcae8691e621b64581dc32b3d97c02920877b2c995018dcfff2da8687bc64332cffc3d355931561dc799d169f61d121f242dd3605e3fef8a46bf73998202d6a87671719896c61d729006104bdb7e926020f28260c75c2c754e5f073097d7031567e62cbfcbff541702cdaf498bbfe01e2948e6e164271ca4ab4df68a1569d29d3ce7029c0b58d2a1e6d179fa817ec9df17195c8b83a7a7508f18f0e3d07e8871f331d7a151bc11301c7dce402e6a5fda6f3096df2ddfeb48b3991e055c55d2a071ed66bf378e5c451f849cdbd7951cacad16d6b5734b71db866e77086bfab1797942633ec688d78bb2fccaae2b0e796b852b278bd4a4648d0811293e1bfe68e30b42eb27ac0a4e435e086b4cfeeb9fa539f0d800b6108e4c7b9d7237746770a3f3477646b7c9bfd2bc111679d40bffe221be492ba984df6cd4d7d8f9cbf7185e79804416be68d8a2bfa28e5bec4b57bf5f08eeecafabccd55744e49bb4a7dd1324908d91762b9884e7268d0bb6290be3b51091ae6ccf2ebbd4945dd7913bd38509a00ce38d955909bfa1f3740fc123a12e15b853b59b9b691460afdcda150d39e566a83eaa0c3b7bac9819bdbc7e0a620206be87ff2f8ea8091dbffa014d2f2eb919040a434cdeb3db68adf845d2ba751dc0e1ce4afd8672a5ecf0653b8c672c3265aa236a174185f4b4a291bda664bb79c13f8b6932a831385773898d194d2500b38fbfff8c4acafa5a80dfd3f1f906132885446f9f7ad787dbbdab593661ab1c255df879eaf4ca739deaa11379a5c6b650472257fa54b646b29ceb3dbe27e3584914f9f766bbbcc67abeffebb0df881a42b8671bba930b04d1d7710cc15d546ee69ad40e66f04eb28af8bd17b739e68ad75a239303fb97b18f8f08d2f95bdae0f245ebdfc3ecf555a6fd53f5a35af8b2dd016b227d209fc8323a7576e66a9913a0ad4f19d30d2b6f25ac8b5b6c762e2c68c76f9bd7818adbb3c9b194c09471482ec6898754469076b8674ab9e26b5977a0fa693160f18a01d2f2c362186ff75c205cec261d9e6c431ee672e4056b7e458ef02dca1167d09de5977210461758ed506290477a63c5af0698a1f4edf3bc569692bc9febd5fd641860dd34a6926af47ae7bdd3cce59a5b24b6944075e30ec2f2dbd043ebc57a39eaa5559bc4f21f08198e0daa2e8506b21160c8f9b629ad0e80d5e99e5cf4c4ceefb8d9fe5493ebcb066a647269fef2146f1ed55dac66974446e650e49db26ceb24c16c24885a2d2d011d11ec52d5b7a9c8096314d1dc7c992a1dee70be2fc0cc2d9fc94b0d02d479f6f4bfd3fa20df42568e27c0cea6caa1028d5dfbe6a9657053c06132387f9abfbaf93d9b335b69b168bf7fdaa0a44981dadc3358b50f1b24d390f8858d6775fa838388ff8a69b02bf446028485ba9e0c15731288c186b3cdf2fbc088f13f50e5eecc9b3a058d1369b7a254f11aa81a5fabd862bfd5226ce26e0199ef241badd55ba0d6087e9eb1661111a6afef1caf2bd54832bb5a3e8b864c8af220a8a115746c1646e78471ba2edb7c63fcff7f6be047a5f740525fbe5e259beee146dc2a609d3fd576e826ee1e4fce8ccbf75aa713514bda04ed4086cdd11a770cbe5782bca23f5f3ad8682609d5c5d4e5ca4e117d7423740b41081c6945b446223bb435c6ae2314552b7bf53a8b2c8a7a2a961d17315e0f7a660624b119c89ae81d2214b03cd79bc3eb355bf06811d7186b1f0a7219dd8d4096cb0df940719279357b853bc7c5bcf645aa65c12227859ce0851953fcefa6051f2a31e3666abde9ef1ece3eba658de696edf5d87a7d562dfe1f6bb9ac5e6773bc9069c732683715868cf14825345fb60665982549b9bb7c5b7d934ed0c4d136fa089f8459d473bf1ee678cf88c26f4f5ac681aa6dbe6ef78c26e7a3649ae0574f550f9fc64e8caa14586cbc43d8ec72a3170fc4f6c78fdbd40332c1f35adfc04be68a067f2c03325d624e21fa0e1fa6ea879caa84665bedefcd19759872824a0053a110af2b6099d8ea572b0c81cea39147bb2dca0eaefd4be8c3b59b98c27049f04ae5f3652ade0e1561238296d17979581b93d0ee26464fb5675b968cbc397558207fb1d5365f73994c0c8f2bcae0164e74d602a4856355b214af58b6357b2505779260ec73929eb4fe1047bbc2a125ff6c88718d2b8b8fb9c0d1cb1760748ffc5e4998dbaf8fad99df26b2eaf99bce2541d287b243d7b9cf0ecb25588d14c6228a6cb5413f48e3d07817d258c45ca0ab3494ca5b59f87abdf38e439b4a31d60d9474a52e465f36dd0cd56f00d4e5e563bfc6421b40a7522eb71894a698c19510fa7dc690b6b3f782d88e61ca635d5efd4c9c1725dbf24e0c8e246a2dc979e4750de8347687038f0441858bdf5a06bcba827d8d1327601943ca9fd004c121034fa6e1c8b9eff5da764961f5700eab97380e99b37f302239b528b36f5c9bbebaff25edae48fbe59dd272099af5c695a19b62f64485ba01ae8416c02f04360be933b8ba8a49c6c1188a78c3d36d0c61f61b4002bfeb669e29bbcb306f573528a749b085500c7649aea469fca867da4ca9eaecc75a70f41baeb80bf803402a9066dc1e8243192b78533e0ad590e14fd2bf2ce3ac943ade1fcefd247406785ee387d18e9afe8845481748fbadf4d081e01ecce50ef1fc5b457fa296b833d77390764e2af12f7930c6334476dc4cf45d9f272e364336810c11318bd0a95233005d66fe81a5708ae5fad8c7db17e6d97d2340651f7aa7a36e132a77a7a6206b36a95ccb5a48cb19bd3bb886ff0e77bc76653912149ca85895c4f80c373cbbd4305a91213e8ec5b7b18d8587d723c18f02854556aaaa540935eab2b7470a7c1c40c7e843ac1221a51e92eb05af2342fea7c853a46182c8384612aadb40145b95de565140003468eaca74b38bdf4dc640d0af80c3dd81747652c5fe15ffff8965a150a4ca6a9d9c91d067b4fac49b23cd2041dfdab22126c97d812b67ed638cc65d75d836bf439807cd7cd3cd0e6b30c81983e3f45a00282a14d401d81ac7c5544510dc7d157eeaa18b09df5ec949a22d7342b5b720b2a47251e995410f9b35d90824c1b19beb8575c9efe2aaa2a2011790a1099a924c01ca835fb7cc561eb2310a5331d4d9c4a9ee03a5f1364c17a7f4511c0c1b929c630cc110696f9e94b4107d0b75338fda2c5e0b8d46d19b98071e328f57debd56b4a0a9009913ac41518a08e6fa533edf20db0dc5eff43cd3ead623fc826ac03925490537d6b6a47f27031faa17f9852a3cb72d2088f33d35846a40758e60dab4b3980d032adc3e4faa61ff8aaea6b08bc9705cf097701e9af550fa43ec06c0ae2257927eebcbbbf4a05ad8097597943d6aed8a950ba32bc0d19827539019397e2fffa5f7379ffd7ec266f0c1cd947aab0c9e73c2796bd4c32fa0a0effbc84570efdebd3ac1eb57cc89cdbed91ed43a64cccfeba427a017a07d84acc850a45e2f26639598ed061ea81b60fb1873983591d446129ba8b27a4aef3311292017e3cbc00533824888ef80ef1a85c86a370dc11694d2f455e04ceb8811afa53aac77c65b38703d18167aedcc077c988dd9832ee1999a82c8752b921bceae484c19cee6828eef373c979b5c3f208080c8dcb38c53e384bebed6c41c3b9d6958bd2b952d82d17b262dbf30f90ab5c5d197ccee9f6b6525928b0100ffdeace644e159500495ff5a0ea7df7b9ab63617e3879818e25341e97d839beefdf248222cadd61a5d76b1ff34704bb78656afef7994904da269f973598217edc3be93157185aa15ef225f6471d7786a5e28d0f145b96566e101bf46723486867b9aa90f9eb4d1f5612d4950160c1504a367daf984"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {r9}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000140)={{r9, 0x1c000, 0x81, 0xb82, 0x7, 0x3, 0x7, 0x7f, 0x6, 0x6, 0x7, 0x1, 0x9, 0xfffffffffffffff9}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) r12 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r12, 0x5608) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r13, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r14 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r14, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$TCSETSW2(r14, 0x402c542c, &(0x7f00000000c0)={0x9, 0x1, 0x4, 0x8, 0xf5, "2342b5c4088b0a4e962ea116a88faa684d380d", 0x2, 0x6}) ioctl$TCSETSW2(r13, 0x402c542c, &(0x7f0000000100)={0x2, 0x2, 0x7, 0x9, 0x0, "de5744dc1957c45427900b1c920e41359ec044", 0x9d, 0x3}) ioctl$TCSBRKP(r13, 0x5425, 0x200) [ 234.939917] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.009331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.7'. 21:27:08 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd6096153f00103a00fe8000000000000000000f0000000000ff020000000000000000000000000001c000907800"/70], 0x0) 21:27:08 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x2, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r4, 0x1, 0x6}, 0x10) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x18, r4, 0x1, 0x2, 0x6, @local}, 0x14) fallocate(r0, 0x1, 0x4, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xf233}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2520}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x6) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c424532cf6d9c14113e4538c0800"/40, @ANYRES32=r6], 0x38}}], 0x1, 0x0) 21:27:08 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200000048360000000000000000000000fd603c69a93ccd0000000000000000000074230c7a1804ae787c5b729631affcc25f85021098b5d2c467f4221c6809fc6fb327e9adea15323083178bd4217236573b542e06d7022105ddcc9bfe34350400000000000000b148acc56ee8eafbb35c3e26315f381af6060b1c64af2b9e33583df8a48cc74b7ca2011d5590e473886ee7ccd120d1b9b896d9f64ee89ce1416491c29d8a25c0caacbead06884fe337c57a748ff911708c73246d8aa76df30bb22100"/211], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x604400, 0x101) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x20, 0x40, 0x7f, 0x0, 0x9, 0x2000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x1}, 0x12900, 0x0, 0x6, 0xb, 0x80000000, 0x4, 0x2, 0x0, 0x22, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) 21:27:08 executing program 3: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xbdc6, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xa) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x0, 0x26, 0x0, 0x1, [@typed={0x0, 0x23, 0x0, 0x0, @fd}]}]}, 0x1c}}, 0x0) 21:27:08 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)=ANY=[]) fcntl$getown(0xffffffffffffffff, 0x9) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x32, 0x34, 0x64, 0x37, 0x64, 0x39, 0x64, 0x65, 0x35, 0x65, 0x31, 0x66, 0x37, 0x63, 0x32, 0x30]}, &(0x7f0000000340)={0x0, "fa92d0e52f86277257ecdf8f6de7c6cf2d00727beb4281806ea5cf82bc949509d9c4c51d4fbb35afd2494a9b857e8dcfe9f67b43ceff2f6bf1f3f7979727ff43", 0x41}, 0x48, r0) add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="82e1a851f3c0e5bb6362923ae64857e8e48132e146d750d54db7bd51d235162d509f2b527343c95cf77b314f1055310c8435155459a3c605ba7970dbfa51c6ac6953ffe353142b9d46b668edd0e211f46b84fe354055ccc7196efb1526fdd7fbc79042412ce544044a9d01187aa1d3d0b9be", 0x72, r0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc4}, &(0x7f0000000580)={0x0, "78a6e9251a4b01819a6ff7c3e6b12d89d63a8a969a8762e5df703019c056cfda988cc1108e3ced8b0eaacb330415920b1b2bb84998a84d3af74d2597803cb673", 0x15}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000800), &(0x7f0000000840)={'fscrypt:', @desc1}, &(0x7f0000000880)={0x0, "e94449a2d9afb1d14e3d76abf856f9f54da47be7dafc494c6d064a7874af3e1010bfb6dfca2b4e08b319aa9c0ab4114faabfd1acdd255360ed5f6d2ffc1c2505", 0x12}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r1) keyctl$search(0xa, 0x0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x0}, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x1a0, 0xb800}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="4c2ce36c25a4e41b0368757ccef7e19509f17f5f99b5b79ccc2ac0305974e5b74c8baa4bba481eb132f7d7ed8cec7ef7ae257e067ca5ac28452b2c832fed4e787dc4b7b4b3684b2e75a565b237d3dcd7f00401fbc6cb4deac2564cc2782bf0b89a4584486dec0783ef2f60a81cb4af085f68b9"]) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0xcbb252a02116ca1b, 0x4) fcntl$getown(r3, 0x9) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000000)=0x3, 0x4) 21:27:08 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="28b3304f97f8b3d4e1a40000800000463a21bff29cc6dde24230410021f95b65e160958b0b90834fc2518c1607388deb4e09f3d9a68fe3c5d9821d0edaeefbc2ae247f6c8e876e4c85898059", @ANYRES32=0x0, @ANYBLOB="0c0011000000000000000000"], 0x28}}, 0x0) close_range(r1, r0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4000, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffbfffffffffff, r0, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000403000000000000000000000000003633311e73df008693568521166831792d4d6d4ec632093400563b7351cee19c7d1ec1ee6a7f5946c2761d9b46c62b4634ffbfb1f6af0979650fa9c0af073408a4e456c03b717abf2732b81087410bcb56379f8d38d3076d274d41c8dbca4e54304e579b264d4589617ea54057673b45c6b4f8ea826bf3700091d9b65d2c17d906232eef9903f208d3a1a1119accebc181bfd47b8a4fed15b93e0c72f132dc3a5f02cf8d30b28f2944a84f6891e8c7ac5994", @ANYRES32=0x0, @ANYBLOB="0800a1000000000a08002600501400000800a000a0990000080026008a09000005001801370000000800a100800000000500180124000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0d0) r3 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000240)) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/182}) unshare(0x48020200) keyctl$assume_authority(0x10, r4) 21:27:08 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_open_pts(r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000004c0)=ANY=[@ANYBLOB="77ec21b5352dea127067cb51e5cb9b47a6c56051b92054e28e034b178e2035756e29ee435dbec1cade46686ba40abb1b90d71adf7202173d53c72431dc0957ea8165dc2b4e9cbc36747b28f254f64bd49a67e5d8bf1aa51c867c426cfdb4a5a041aaed1ace4895a929769f46dd12482f15f0ef1c034159168184ef5fb7a20004713575c1dd5629cb222fac081917b40a87cf012a83e2e12f173b6109bd1fef4331870bab56dbe4c9dcef4b05078f2c1efc9272d3953cdeff374bbe7326ecbdfe620e112b00000000"]) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x40200, 0x0) flistxattr(r5, &(0x7f00000002c0)=""/251, 0xfb) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x1, 0xfffffffc, 0x0, "a15dd6f8b8e507e48cd70144c7d4dd76e74a33", 0x43}) fallocate(0xffffffffffffffff, 0x29, 0x613, 0x80000000) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 21:27:08 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040)=0x40, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) signalfd(0xffffffffffffffff, &(0x7f00000011c0)={[0xffff]}, 0x8) sendfile(r1, r0, 0x0, 0x9bbb) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) readv(r2, &(0x7f0000000a00)=[{0x0}], 0x1) readv(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/2, 0x2}, {&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/184, 0xb8}], 0x4) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000001200)=0xfff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) [ 247.850192] device lo entered promiscuous mode [ 247.859353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4730 comm=syz-executor.1 [ 247.868594] device lo left promiscuous mode [ 247.870772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:27:09 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x74) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) copy_file_range(r1, 0x0, r3, 0x0, 0xa1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x9, 0x2, 0x2, 0x0, 0x20, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100)}, 0x10010, 0x0, 0x0, 0x0, 0x1, 0xff, 0x1, 0x0, 0x6, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x2) flistxattr(r0, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000080)={0x1, 0xfffffffffffffffd, 0x405}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}, 0x404c008) [ 247.878357] device lo entered promiscuous mode [ 247.882024] device lo left promiscuous mode 21:27:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x29, 0x0, &(0x7f0000000140)=0x55) tee(r1, r2, 0x40, 0xf) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x4, 0x4004, @fd=r3, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000300)="d8e949ccda4eff96f9188b30cc7d47276186370da0cee8a55b733d661ef62685351d9a3b643c2f1cc0a6908eb40d7da896c7d4036cac4ff96f546eea78f1733dceace244013d7a749ffea1852b2adc9619e8162de17b8b3559178e2f83aad65edbf8de7e801980de1f7f27b15fbe2c2978dbae0a729d97c51b987e45aa8246bf79f0b14cfdd4c3f8d055261f182d108c080e74e3895a3a3f4ee44e2742cbb863959e75d8451d052abce77e5d82863c7be9d19bdb589c56b5", 0xb8}, {&(0x7f00000003c0)="61bec42b8c7f51d5a00dfe5aee2ceba7fa58d078c860023f91cd33a0d37094bef7e628af0ab1bbad53dc0c978eca0117e4469caf73de02c6cbd402ee3b61a0a20c3db138af7a330ea4331fd4c61f51bb952f92f2c2dc8eb5334625321deb693945013424286b370018d9097efb08bc760a757d2d08078e1ee175387c0f00ac0449beda7a9538c49c0166538d60649888240caaaca4a3255225b2fc41d68a924ed88006890f4752a3dd527696cfe7e4fc0629ae56f2359030c40862", 0xbb}, {&(0x7f0000000240)="7d58f99a1a0e53583214", 0xa}, {&(0x7f0000000480)="73d160d829ce04d50d75fe83a3a793a7313f436804fd139f54f5cb6143494dd20f4da3f3b556b68ba8a405fc729a39fbcb2dbedea993f67511ef3278d4c093218dd6d5a946759ccdad6ac5baaf7cf21568b10bb4c378a7b74d02b1f76f1a80fce4038583f8261844806024ea077d6f20b7a5877dd8c79fc16f44a2374a55e7b96ef0bfd1efa0bc", 0x87}, {&(0x7f0000000540)="eed11026d0bc3c056252cc98fc1b9b53ace7e4378a039081435abee8a9d93e3b9def208fc2867dd4c545c61e575f01845ed7f6e2d7d0516bdc97aca109673ec793355c4ef6e8a35b944754b22ca162848dedf22d74b2933b", 0x58}, {&(0x7f00000005c0)="1b56c82dea967e6043ac3a1cf243254a1bfd4f338c0fcfcc9500377f16799a0b0c0717c3a51a2c358197c681e326cfc3a2bf7712db21e1c8a4e50d1bd13de5ee2f27ef366ddde28e25c5d9086864322238018ce9849ce37af3b3bad9eaace68f0952239e8acbe083465d2ae6a96e53eff1f8e28d265b7607ad51b60d380732d3dca5b843561025daf974bb3b32e8d3ab3af1d1a716fe9ac24d9b754b738d05db5a4ddb3d59153e12a3f13d6e841d7b33ad64e7e262aac3721d252aaa69f10a4c2469", 0xc2}, {&(0x7f00000006c0)="55ec79b26b2ad601150251a41058e3eff74b43fc9b591548d6dc290dba06d3e08725a2cbe4c60bb30b7fa3e9534117b9faa1da906dcbafc3ac4fdd84451e633f1243203852a6cf7ea4285ac44f7bf099219696394d2b3624aeb92fbf992a573b1b2db141cd7c4780c37de3cae681adfb69b72d9bd42527e57baef3cf4c6b1bb60073067aa126e4a5638bbd6e36b1ff7dc080bfe09c5ca8ef4c61384be7577e1f14cda783550a8de36704df2a236176f7bcdfccfaced1fc47829822f3c605588caafe1e9a5482f551a00b2fe77bfaad0fb8546f28cb8308df259d2a61c69a75ac127134fc4866a209523699d1d05fcb6fd1e9fea6c47f14442e64f1", 0xfb}], 0x7, 0x2, 0x0, {0x1}}, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x66000, 0x0) write(r4, &(0x7f0000000180)="3e57dc182b881d319b327bdd66eb0861ea0b568257bc6b4e266e55ae64d70a16", 0x20) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x1000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r5, 0x0, r1, 0x0, 0x200f5ef, 0x0) 21:27:09 executing program 0: fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x2}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000696c65302f6669effc3000000000"]) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000340)={0x1, 0x0, 0x80000000}) 21:27:09 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200000048360000000000000000000000fd603c69a93ccd0000000000000000000074230c7a1804ae787c5b729631affcc25f85021098b5d2c467f4221c6809fc6fb327e9adea15323083178bd4217236573b542e06d7022105ddcc9bfe34350400000000000000b148acc56ee8eafbb35c3e26315f381af6060b1c64af2b9e33583df8a48cc74b7ca2011d5590e473886ee7ccd120d1b9b896d9f64ee89ce1416491c29d8a25c0caacbead06884fe337c57a748ff911708c73246d8aa76df30bb22100"/211], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x604400, 0x101) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x20, 0x40, 0x7f, 0x0, 0x9, 0x2000, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x1}, 0x12900, 0x0, 0x6, 0xb, 0x80000000, 0x4, 0x2, 0x0, 0x22, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r1, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) [ 248.188835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.303075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4741 comm=syz-executor.1 21:27:22 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="58010000100001000000000000000000ff020000000000dd484bc40000000001fc000000000000000000000010000000000000000000000000000000000000003c064751c9594bf2801c69b6c5b9d46016fad92c6719d6b1867608eb183eb72997a3d82a2c7aa3fb0d9f33a9db6d88018b1c47186728b0cb23d80ee202279def6b898144dcab8cd25c33128882d21a028f354d4cf6f50eef75f71f8b57", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000067001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800000040000000976ae46d07d1812fd0664e95dee18314b91df2e10ff9815b074f6a00"], 0x158}}, 0x0) sendfile(r2, r0, &(0x7f0000000140)=0x7, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8100, 0x46) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0x0, 0x0, 0x80000000, 0x401, 0x4, 0x7}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000380)=@newsa={0x418, 0x10, 0x100, 0x70bd2b, 0x25dfdbfb, {{@in=@empty, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e21, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x20, 0x2b, r4, r5}, {@in=@empty, 0x4d3, 0x3c}, @in=@empty, {0x8000, 0x81, 0x7fffffff, 0x5, 0x80000001, 0x7fff, 0x913f, 0x2}, {0x7ff, 0xfffffffffffffe01, 0x7ff, 0xc4}, {0x2, 0x8}, 0x70bd27, 0x3500, 0x2, 0x4, 0x0, 0xf913bb50cfb3dd4c}, [@algo_auth_trunc={0x140, 0x14, {{'sm3\x00'}, 0x7a0, 0x40, "e417d87d8a609076dd8774216d5f76928ba169c63ce45ca2fa03c6488c95d4247bae896c2a5c031c0ae6e8b0cb0a281dba407e53baacb9a704a701dcbca09c66d7666be469979cfc18696798b7410af7a772f5b5b3a408610c2205e42bec1ddb0a87f35404c7c1b9b09f9d384382737cfaadf7372af9c27b7c1eba9313fede51f9d3c4ae41ef734755fc3df7d1db7a01f1fc49195abad3a2972448c73054eafc0eca8ed964033332cc7c0956b526b5c954572e330c981eafd3970e1852471953804125f6f0069bb6089077e5a58512a21c8768da3a87248e2361832501ef635ede3954424c52ec0a161f4c4b1e9894a71b759060"}}, @coaddr={0x14, 0xe, @in6=@local}, @algo_crypt={0x8b, 0x2, {{'ctr-aes-ce\x00'}, 0x218, "5b098345448a631d2339f8f2c24d70fd753a15e13f5854146296b48a12b11ed0b607e97a2505d0a3561ff117bb333261d5eaa05f1504149f3170b8d038a160cf5112cd"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0xf6a5}, @sec_ctx={0xfe, 0x8, {0xfa, 0x8, 0x1, 0x1, 0xf2, "38495e599fbeb69291b3ce414baa0d09b939e5ac41e9c0d1a6c8aaf2711f7e39e8d0d89ef0b211d419b6eaf3356147fbc10c597fa25489546ace490935ec710258a86c66696c6728c60690d944c77c0fd6b07bbb648062ffa2c8dbd310dbb88ad7d9a4d484e3abbe0bf9ce3fabbc32acacc64f6b212a42225e905e5b43596df9689f3de001a999f7c327cb7fb026a2e77ada27679e269c7a7d589551161a23a2aab01cfb1102896ead370acb561e8dcc44494e713fa522ddff172cfa416b012946ac497ec8041479e4728b20906bec69b0c87b7228e53bf61343b5a43b6538435ed587b3a3fae09065b1ba1c2fa9555d564a"}}, @coaddr={0x14, 0xe, @in=@multicast2}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2}}]}, 0x418}, 0x1, 0x0, 0x0, 0x4048000}, 0x4010) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000017e8cb70155001800000000f6ff", @ANYRES32=r1, @ANYBLOB="06000000000000002e2f66696c653000"]) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a00)=@allocspi={0x268, 0x16, 0x1, 0x70bd27, 0x25dfdbfe, {{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x3, 0x4e20, 0x1, 0xa, 0xa0, 0x20, 0xc}, {@in6=@mcast2, 0x4d2, 0x6c}, @in=@multicast2, {0x7, 0x1e0000000000000, 0x4, 0x1f, 0x3, 0x9, 0x10000, 0x3}, {0x1ff, 0x2, 0xb1, 0x9}, {0x3f, 0x3f, 0x3}, 0x70bd25, 0x3503, 0x2, 0x3, 0x5, 0xc0}, 0x8000, 0x400}, [@user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, '\x00', 0x2a}, @in6=@mcast2, 0x0, 0xa}}, @algo_auth={0xd8, 0x1, {{'michael_mic-generic\x00'}, 0x480, "53b8aefe87c7642f967266a835fbc8e886432f67d9ca04686f4bb7ed21096a7335db04a5b2ebbc05be7d32ece4b4390817455cfb20fc23bf598880d9e42d8e014d2d2550fad0153e1e0353f88ae17c7ceaeeea962ded480916e4798f62f8a728905e6a8ee9e4b926970ae1eeaca2a379190574316532a2aaa010246555e93d6f908a92178e99acd88163b57e1f4a801d"}}, @lifetime_val={0x24, 0x9, {0x4, 0x200, 0x6, 0x4}}, @lastused={0xc, 0xf, 0x5}, @XFRMA_SET_MARK={0x8, 0x1d, 0x3}, @extra_flags={0x8, 0x18, 0x3}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in=@local, 0x0, 0x2}}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0x2010, r6, 0x4) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x8800000) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f00000001c0)=""/64) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r9, 0x402c542c, &(0x7f0000001b40)={0x40, 0xffffffff, 0x7fffffff, 0x50000, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000940)={0x0, r9, 0x6, 0x0, 0x2, 0x6}) 21:27:22 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000004200210e000000000000000000000000d640443ac64f47b7c981d7d747fadac144fd04ed91fb8d0ce2277220737f578602ffc0bd2bfc72ec396b6d30bb32c630a08a1ef8bfb95fcd9562c830ae25deb772545d816f94289e7f84b94749aa28d746961b614ce645c467933d36f6ec50bfd42ced024ca32f1272b0ce08"], 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000f50000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000c0e6b8153d5dbd41000001000000000000000000db0000000000000000006aab9c848249000000000000000000"], 0x110) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x4, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r2}, 0x20f}, {{r0}, 0x1ff}]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) close_range(r1, r3, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000140)) syz_open_dev$rtc(&(0x7f0000000080), 0x7, 0x4a481) unshare(0x48020200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xffffffffffffce0f) unshare(0x10040200) 21:27:22 executing program 4: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000180)={r0, 0x0, 0x401, 0x9}) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000300)={0xcf, 0x2, 0x9, "d752774672d7b97f40405eda24b42f8fbc221273ffe39d1cc79088f532d943becf63b546d8faf5ad2b8c69b45be7c17fdf87fdccedfed46b39c256a6db4b5e3fa17514101579495b3b735889a5acdae5b1c61b7ccdd36b0dd1345e455fe85d79a35b01f9141fad43e07d70684dfd2abf80497b369d15ec5d225e56835c5b5a2eff75a935d81cb65e816a51cbb68f5a6b84386f6e9e5b61dc502c97804c33a6c1435c7d5ba2adb305dc7d2a5e3186d9d2c7a5092f0f90ce410b6aa422c7fb6d78c95c39adcc6eea479dbfd05089ef3d"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) r4 = fork() ptrace$setopts(0x4206, r4, 0x0, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xbf, 0x7f, 0x0, 0x5, 0x0, 0x3, 0x881, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x7fffffff, 0x8}, 0x50800, 0x10000, 0x10002, 0x2, 0x4, 0x6, 0x81, 0x0, 0x7}, r4, 0x10, r2, 0x2) 21:27:22 executing program 1: r0 = syz_io_uring_setup(0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x2, 0x4004, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/65, 0x41}, {&(0x7f0000001580)=""/204, 0xcc}, {&(0x7f0000000480)=""/160, 0xa0}], 0x7}, 0x1}, {{&(0x7f0000001700)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001780)=""/11, 0xb}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/5, 0x5}, {&(0x7f0000002800)=""/32, 0x20}, {&(0x7f0000002840)=""/207, 0xcf}], 0x5}, 0xca}], 0x2, 0x100, &(0x7f0000002a80)) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) 21:27:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x6, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) 21:27:22 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = accept$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000280)=0x6e) r3 = openat(r1, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x100000001) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x3, 0x0, '\x00', [{0x5, 0x0, 0x7, 0xffffffffffffffe0, 0xfffffffffffffff7, 0x67}, {0x25, 0x8, 0x5, 0x7, 0x7, 0x5f2}], ['\x00', '\x00', '\x00']}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x50000, 0x0) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0', [{0x20, '/dev/vcsu\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "a71436649b96fb20c46c1bb84eeb15977c359b1be38eefe162a7bad521067e7311e641e70791"}, 0x40) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f00000001c0)=0xffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r4, 0x0, 0x80000001) 21:27:22 executing program 7: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r1, 0x5327, &(0x7f0000000440)=@disckey={0x2, 0x0, "82ada47325d97f4913eab67f45f8051b13c07023b811c48ee40657e81cfe62cb92e604e9bcd55086db0a1a2e7095bad10c02b2cc36a07c6373d96b8e942b81021f372d7c9361f3aeb0d5dc6b6451d1bb8fcea706d4a74088b40178f4057a239ac0502a37c2376962cda551df057a61c78a2fd44cb5fd30c40f247d680857a97031e4885cc086f74ffa1e55144d240dde2fbd35e099a6b3761f1cc4e577676efe5f13094991f1ea1d6dcc219f56815a02e3e6427dba1d7cd5ed838575f3e98f353699c52cc4fdd515f4224df8d49d5f67be0a6a7d3b83722e9449133c82b886f742588119d0dc3fe6d69466a03f95d342e31699a6157f9d51e1b9c6542d6c5d60f41aee52512f20b99eae0b38067b9902654f02a0606860ff744f2ccdd5a0ca7c4e231cb65bd4445f4f69cb5bda24a729cfa93270cac3903fff4f77b1cf85cfd044025f61568580c07745860dba20f80d92af0b8f0409c6c9886e12488c56d5411aa0f5e8f6d4c3c14b73afa6934d3ae019bfcebcbf7e293cb79a7dcb588795d496ad2f6cd0a8209904e2ec46d5401f87369780d40be7c370d44da03687716be6dda73c62eeefe6cbe5e381b9716ae6d3ee1af560151b8d341a5f1b8685fca41957a99889eb0f3bd0f7de0ffea71e32a11d703c4783c64c5371034149005de778560f257aca78ec573686447facb7ec185b860be18e41944d1490306df1c953c0a3ffc975b090f219da1084c908907918226cf134faad8a5defe3aa3825df1b24f31275a98d23862b167ab8dc2f2435a284cad8a20e7673d783ad860c3ce5b4fdcf938e12df69c6de088dfe3e98a8270ec8aeb74b0188a8fe22cf6715142bf57aba362230698353dab43eee58419272e8028ac3aefaba63a7c8a25ccba5f519cdc61da88a910f040547d2c9ed601259a1d748d295cf51eaf1ece671807207423ebe64141336ff957445b1b90588582cfab585ae10092e789acd5ed886349404a6241851b8977e7e5ad96c3e2001e7c32f482cf64d871cd44af474471856518f6486a5ccfdcd7a164771c7188e6e0e3b17358befbe217eef0b73fa6cbbe61bb64b2c64d09dd3795e0119353086ef4bcc36abe57d83932c66df9d608678b297c5b0b1e899b532d0c37e7f3cdc7fd68446da2f5d90b02c00511a7429b73b95b51b78fb06e3a97f4e5c4a6bea4ec5a10f279814693aa4917dbba798cee12cabf6091c29b701097b224146ac2e076e90ad2e5acabdd78399ca83c829e00bc4f90b0ec00b1e411e823e1ab31193fe37ef4d1fe977f98e724e224f0354be8398722fe39da436aad0ea8cd70000007c2ba06a63d5edcaf3181dfcc91ee258f9455b5d9a479aaa6da4e5cdf0c40e7c056bd46f741d65f2d51136c0bb35f5573797a896bb5add7798c6f6a7b5d82de1bb1c5976d8c6fb067ad7e590ebea9412fe9f00d9f418be72edddae0749d5eff4b3dd25ccefa46522c5e5b960ad796035bcb582946424e0446f6992cefc5ebdac5f2e97e539e220ee2f1c7c7f233582c186dcddbdfc9ce954d85a29195788a3b8a964f281ce77ff06e771ea139b71da9b583f8ff4d4cb97dddfea34839695b81d97eabc250e2c891aecfbb60580312a57662d4eabd2226c406665a61ff59942e2bd3be82fae938be4c04f95f5159e6098dc1400579153fd1c419a3eac4c5b82ac58928a2f52410e915796e51e0b10fb5d9c70d67d5cd0b03ad8cd459cd15e58675f4875b9676b48aa61ed3c3b3b0e7d67203bc50207be4498aa013892a357dda413013c28479e612d739cb4972a0f19b0d77a04319b4d1786f82dd4a99e6d82f70c27a21733c77be8722a7313bcb7da5c6437bb87e59f56bd9c46c3ad50d691f6856719f1d305c5b57fea18d43228d813f9d91825ca830d748f80a9ccfadccfa4baeb4914b4a60b22478a5b2b7fb1156072179b6233f53e964a8182d6c01422d01ecc7983006d06d63cb19486017ffdf19265f83a6ac3fa1d52f003a7a9996e8e3f9ef23f8188ae5e414a443c5f58b7aa9deb97bc9925727fa9124ab667634d64fdcf9ad9375e5ab09f3e85f0b0dbe39395271f38005d6894aa45e68e51ba137ddba579fb864d65a337f881d6b434ca81cc89703f1ac18b56b7c88e9fdcc94d27c73120841522c4c90298d671a2611e2836ada099e789959372e392746e540b1268c5fdebb19339334f57e647d90691c9111d206db0de1d36fe5458a0a024e89d889e3a3f46d28e221e2c58ed45c502c5d08d837d5aa7fa3a50cedf3193a416b6c10123ed14bf36eb9a5c6f4d321ca1b55d1b98c275ea63c0a4dcef800bc3217ef34114f920e0556d2d30ba65f6ae443e4c9eefae05c1f4e2b3faae316f5658571aabbd80db226c5f10d3bf7ba6af81e0795239631a1de0eded351e10d43c38a1df20822d75b6bd5c3ccf21773f8250491b024fcb038ec487fe4b11a75df141483ab51db87be21aa37dd9f37a19367b6313d0bb175c1eeca0c0dc437053ba40385de089c7d06dbfa89851073aeb384bfa805abc50d756305520987ef57db25d7bc4a7841df5b83acf6b40292f46cdad7371b03ab7521cdce4953c932283e784f8ea4ce223746e23b6e100000080f7018db08ada6387e434bb95bae0ef1855dfb39c4b92b418a8bf81327da288cf01270ec2e9a33a21dc3a1f5dc4d0830aeaf7fe1a95d61fa81440205dea9f9cd0e25518035a5a06cc25a60aec547a79eee39941d6df6485aba011e8cdcccee0594769513133d18803e997fc543bcbc267ee0a253f287849619ec2e99daab97a83b622b44c08debfa5e18b62526f15958550390965013992d113275ae2d4ad32ef877b75006d9480809c1400"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x2, '\x00', @d}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) getdents(0xffffffffffffffff, &(0x7f0000001d00)=""/4096, 0x1000) r5 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x8a000) r6 = accept4$unix(r4, &(0x7f0000000c80)=@abs, &(0x7f0000000240)=0x6e, 0x800) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x110) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="0200008f1a0000000000007e", @ANYRES32, @ANYBLOB="000000008e00"/28, @ANYRESHEX=r4, @ANYBLOB="000000000200"/22, @ANYRES32=r3, @ANYBLOB="000000000f0200"/28, @ANYRES16, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32]) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r2, r7, 0x0) unshare(0x48020200) 21:27:22 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/39) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) [ 260.956625] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:22 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x13bb, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x3d}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000300)=""/104, 0x68}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000380)=""/84, 0x54}, {&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000001500)=""/185, 0xb9}, {&(0x7f00000015c0)=""/149, 0x95}, {&(0x7f0000001680)=""/172, 0xac}, {&(0x7f0000001740)=""/135, 0x87}, {&(0x7f0000001800)=""/204, 0xcc}, {&(0x7f0000001900)=""/57, 0x39}], 0xa) perf_event_open(&(0x7f0000001a80)={0x0, 0x80, 0x8, 0xff, 0x0, 0x6d, 0x0, 0x80000000, 0x1004, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10, 0x0, @perf_config_ext={0x200, 0x3}, 0x4040, 0x8, 0x9, 0x5, 0x5, 0x3, 0x2, 0x0, 0x1, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) r6 = dup3(r3, r0, 0x0) kcmp(0x0, r5, 0x4, r3, r6) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000000)={0x1f, 0x2}, 0x6) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x7a1000, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x37, 0x1, 0x6, 0x1, 0x0, 0x3, 0x40, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x8282, 0x2, 0xce, 0x3, 0x10001, 0x1, 0x7e, 0x0, 0x2d, 0x0, 0xfffffffffffffffb}, 0xffffffffffffffff, 0x8, r8, 0xb) dup2(r7, r3) io_uring_enter(r0, 0x58ab, 0xff600000, 0x0, 0x0, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000001a00), 0x9, 0x280042) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f0000001a40)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 261.006797] audit: type=1326 audit(1709328442.136:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 261.010594] audit: type=1326 audit(1709328442.137:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 261.015482] audit: type=1326 audit(1709328442.145:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 261.037750] audit: type=1326 audit(1709328442.160:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 261.042796] audit: type=1326 audit(1709328442.172:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f809ea7cad7 code=0x7ffc0000 [ 261.045770] audit: type=1326 audit(1709328442.175:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f809ea2fab7 code=0x7ffc0000 [ 261.052471] audit: type=1326 audit(1709328442.181:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f809ea2fab7 code=0x7ffc0000 [ 261.057594] audit: type=1326 audit(1709328442.187:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f809ea2fab7 code=0x7ffc0000 [ 261.065368] audit: type=1326 audit(1709328442.194:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f809ea2fab7 code=0x7ffc0000 [ 261.070586] audit: type=1326 audit(1709328442.200:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4789 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f809ea2fab7 code=0x7ffc0000 21:27:22 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) r2 = dup2(r0, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0xf0, 0xfc, 0x9, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, 0x1, 0x0, 0x6, 0x20}}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000240)={@mcast2, 0x51, r4}) r5 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)='t', 0x1, 0x1}], 0x112301a, &(0x7f0000000380)={[{@huge_always}], [{@smackfsroot}, {@fowner_gt}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsa\x00'}}]}) r6 = openat2(r5, &(0x7f0000000180)='./file1\x00', &(0x7f0000000400)={0x141280, 0x194, 0x5}, 0x18) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x830e, @local, 0x3}, 0x1c) accept4$inet6(r2, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) [ 261.319322] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 261.319322] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 261.319322] [ 261.319381] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 261.373351] EXT4-fs (loop4): mounted filesystem without journal. Opts: noacl,,errors=continue [ 261.442768] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:27:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) 21:27:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x4) syz_io_uring_complete(r1) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_io_uring_setup(0x14fa, &(0x7f0000000100)={0x0, 0x1bce, 0x20, 0x2, 0x241}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)) 21:27:22 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xb, 0x1, 0x1f, 0x0, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r2, 0x40047211, &(0x7f0000000000)=0x4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 21:27:22 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000600), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="58e73f3000000010000100170000000000000000000000050000000000000011000080487fec864b245e0f3f9be149f8"], 0x30}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000140)) r1 = accept4(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x80, 0x800) connect$netlink(r1, &(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x2f}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r0, 0x0, 0x0, 0xf5d, 0x5}, 0xfffffffe) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRESOCT=r4, @ANYRESOCT]) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) unshare(0x48020200) 21:27:22 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000004200210e000040000000000000000000"], 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000340)=""/270, 0x10e}], 0x1, 0x0, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000001740)={0x2, 0x4e21, @empty}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="0d2e2c4f4b4861777938e37cc6aa5e6317b632ef4fac2ae3a0bfa05063787f5f99462ff96073b36d0dfeec64c8612182a77458d9f01962ccf1fee60a7f2ca8ce21c049939c62508d63a620f81489d3173a184846ac17b880161bbed8d48d64550cd6802e3ba67c054c9fe640e32a3dbec96f8e7a2ed03feaaabb19f38ae4793f9886a30398e821982c8bb6e37ea10c78eb52c2a5ec2880fe0ebf0945ade0ab3646c04d11e50b13cd13972df1ac7cbe8a99950971"], 0xfdef) r3 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb357b87ae67d5b00d5a28eea29113393d0e1c7391515c7ab7c00", 0x2d}, 0x48, 0xffffffffffffffff) r4 = getegid() keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r3}) keyctl$chown(0x4, r3, 0xee01, r4) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0x4, 0x3}, 0x6) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) fcntl$setown(r5, 0x8, 0x0) fsetxattr$system_posix_acl(r1, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010001000000000002000300", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="040006000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="08000100cd77457df011c825c6a14b32a097e8941d40fc37bae7686adc21b5b15376d17a81a2f8d7d5911c01d4f93d4b10454e8e114d89d5de5e98e6b2a1447fe6b3372b7f70dd817331d56e585ef8fb00f46b2917c040efc5bd7c827c4a5ebb5524d43910ad61b0b44df3f9df9d546edfd84648d1fc637e9d696e3e0dad34354db7936f23208906fbf47dd553a48d91f200280084", @ANYRES32=0x0, @ANYBLOB="10000200000000002000070000000000"], 0x4c, 0x2) unshare(0x48020200) 21:27:22 executing program 6: accept4$unix(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/135, 0x87}], 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) openat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x4800, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r2, r1, "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", "53e73264eba58c5de5d2384abbe8dd8ea72be01bfcd6daa041050a23a5ec27d5dcf0aed87f9bcc869c6ebf1c3630de884b54dd6680e1dea34f661675f984828459321f42fb83d749067850004e9da3375748fa74a4330a66e3ea1e62f2f6413aef353e78ed2acf544d3beb96eefde8336ba9c02208396979ec975179883dacee433aefb6ff1cd41b6438d2f32e0763cdc310e834afb6b92ba385e602882f705da688e37726aef9cc058a02dab68133c46f77e2355193c18fc3c0d70c5856ca61d344026973f15aa81b370a08537ef3733f3c6e5ca3c7b5de9386956019ec0bba0cd387dd3f63606989591987a9dfb27d9225a164158997325d0ef88eae9e1fc00645611ce229cf3e40de15b3798048876412e5224b27b51f15785fc3f6dd8af730312e558319274b8ada98580edfb7097b11502fce5a5abc504db249764eef116b808513d550660c186ed0f5f4921fb7b6cc0529c1eb72438455c1f667d0bd0b171b89b519612913b0152cd1b420b2a9a4df55199a0ebe110d1fcf5eebb46b91e7ae1c5c95c48038dd738f8cf670c2de9bb3d3a6f092d5738fa7ed3d6a657841bb3bed0dee2895781d82e4e2dc6b51998e88e86ff53f21a4ae8ac780306d35e90eb2dc5a3f3a7d43f5dd7ce3807cb00600f7e8754eabcc815bbef1a5382cd7ca73cc85d53020c051882911aecdf9b0ce7c1bfdfa8d820d5efd4b60bacb7e64d98fac78810f085c51a19b89289772196915c93a0503694ed2af76b6960aecf0f1af22ada485b6ac62befdf35a0916678df405ca99925089cd3812d7b09e3f91f4daa94d464df0725249ede75cc626be7a8ed7cb87c0ed46675ed79618746c44729fe831f1cf4e485815bd9f7cdf455f6437f736858cf3026b18ba39d1bddbf58e9952b7d4b566955b80cc3c058fca3cb7e6c5159c3e7367d09ef3e8881179f51c10baf5cf29c8dcdbebdfa73cda0d9ccf8ab5af9240f88f78633be5d7d91da541cfcc01d59ac4936edf9920b67d19a1a093cfd4e594a8b369da465604212c6af340f0ade89223c631ba2db120ac9cfa9bda5b00358cea4c63d66f2b99dd3d575657609224a8874f12e80025173bfe43d35072e1ca14d097201178a8e27e62d4ecad1833aef65d12690ab97e0a15fd60302d1e7e516c3a9440e8535d0d4615d173607be209fcf2b91227519a808f51bc24197c0d63d0e522cf60427c95fae6e6c4bff0f4adb0902b8746738b1098bcf3a884850b7d18856d5ed07580965a693c8f95654cba9fb33f8c46b01347b074e5709fe982852e0f23e5a83215b3547edca8386bd9ebeda5807f3e6fe9dd1b3030abe916e3b7ba9c0b6130acd60f0c9719b3eb136bc8f3690b3f8e8f0d99f88bc6492024e59be459d5a08eaff70c6be9aa884faf2b69a915e191dd6ad34c75e30a06a714969e7a679756d8a76b1c8524deb5d6c868ef5e216369e6bb5207052fd7e5df3fcf8763ca2bfd9db080558571e851862dcd200491138dfd8e5b285f2e68d5e4968d8259c3df6d28fc5fb636ecc7d3fcb3f4af712c8b1d69f9012b07f7e34d8e5e76708c0a50b75d880b65fff32b4cd092fd1c6b2c36c36bea6a1308144ffc8ef9f6f717fe63dbfdfc0a95fc89ada3cb322a9033c5e72b5bc4cf8aadc1f730955fffde0a2881779e1d61b2874269bf1aec2fd075a1616cd3908edcd912f86a8003f39ad8330cde56d5875d495fa2d0941a07b20502f4211ed029b6546bfc50aa2299f8bcf6d524fac760cb74ed195f9cd8f99a027ab4556ccbb486d6a8a0914e654b6add10e68084c6f2e4c66a001bc09de3bf665642833680e4452a21f4686b865ba8e7ed9ac6a5cb932b25aa71a7b1e0146a4cf6390b96bd66fe6f26117b215a1262c8b8fbeed354937d55ca22a8c5927e20a620f4999bd91c0b523188a22efde8809abd90628c9593df695e4e3aad21831ff7db1d39b8839f476342c77cbeb15d12ed034c483c13cde875dc01fd14c1a8ec5529686d957b061f935cb9dbc24a8396cbc705cf7fb9d2169f7e3558ac7869fbd1c43aa9c9399ef0034366833c275000b59870c2ae4f2589c3c0d6b85b74b0a32a04bb5252e1e5201a3d082755a09720377361c5969e67842091fb92b6f7dc38abfb821bd40d0f1040595eb9481e5d28aa25605d87827e0905b350d9fd2750390f5d9025ef6ea30d15f616e932a4559d5c72b873300c8ff0dd44d4df7cd74f4f12f22d2855b2648bb6ecf492cc967cf9c32197c8ba8ec9d1e71aaf612a4dc4bc77aa49d858a6a0086160d0cabc5b31f8873d76cd4106f6a23031e75f6b97ec47a2fd26761ede9d980e40432d797da8e6e923d8bae939d925b84b944da98cd262a3009049d6983c2c17ddb1e693a24302b03497906af4323d0c5b2fb58eb6f9f5c256e56ec880e4d90e82ccc4b722e8f506217c9831d59e9de32e8f36163a43bb2ceb5cdcad19632d9d12bc64b2516cc8a28ddfb84f5c77e2aac8e1d45a7f31cae51f9fbc8a6629144518c291f2b5d5e7612d72213936c09653a91978a678eed3c90b9234ed165f581bfd1dd1dcf0c1286c1c3ce6fa77cced6db8c7ab033a565aa05193d6435ac3e45cd9957f0215cf0b45e71627f0b67dd979d04b916ac5317e73787704936f14a07988abfdc676b7a2cc5e2ace9e4a8b6773617c9067a01b984fcac1ad4d254c21c3259953e5c63fd3353cc4cb41b109c24280e7f40e8ee7f4dd232f6f774f37484cc9c7b5a7bcee9a1a9fef639d691592f63986777812c2e922a5ce336a8600856f94fd5eb3773794b252b971035b604d375cbd7ae53a42e0d1245b351bd11c02e0aaaa4ee7734c31be793398ef7a01d80a9f10d1265a3ec1f20bfb7434567b0a3e63a4a31edd15fc92eaee1e765c7dc8937a716e095bb1a6ac9cd63c5ad726c3d9b92d56a0f678a36c3ace4184139f2218f2b579458d94eb2c286e8ec8e098e62b76df1c4c9b5a8ece01172a75aadee376586c4b76de4d7b07c703eb35ffc7be32d78a94b0c8eddba4d4d6ff8712791a53ca61a92416afc7005c83193c4258a05d8a4aae34bc3d770a083df1badc1629659804152a351552c66265197ea63cc0ae3712b38b8b88ab1674ebeafd41211e62fb2bf1036c7865456478470a3e7276f2c60343d2a90b4a2799720f3a602930b656f369f59fbfd991d9c9d74fa0f46f8e7b8a37f78e212b03a9de446ef4f6d44e75f754dab9d5f0314ec30a302ba619b5bb85a474695ceef68a9b6669669387656e19335918d3d8537759b79f5a368b4b603f2891f151b8c828340811f87509f269ef4390e3b2a58fc8167b5ae7413d35d55667cab25636790be0beea3fc242af0d4a3a9c7d663fad6dbea1909ebf24fb38e95e014cc6afa979e83c21f5961a674c50300d9f9cb7e73708c316e66a9417719b3d9ae63e1ce33c437e900830c65825354ee88b17dec89dde804b7dc17203fa18072afa405a3add8a56cffb7fb691fac87c79bc09fb238e797f5a12e19ba70ef8f167ba0f45c46f32169295a5e6d86f566be3ee415b14e846bf358681ec554fa9d92f3573f41656a50b88596337ef766f98c5df83ff4f33185694a63d429e152b9f11c954f08f21b2607445be9d533c32fdb637537e94c4bd05ec69eb031c63cdccaa90ac852b0ce95d13ffa86ee708da2463d3d122dc235d50d92dfb55b49db8d6b6dc15701ec36006f55cbf4bdc45a67dc20874484175801514654a01a553b06817b179f92a9c8c34fe0d66529f6ca7f2b9b3f3724b80b6421448b96fd394a2f027864308f2b5788cd7b5098387cdeae1cb2ed26a4452ca0c5e28ef5c3c384181e9431ae5e0dfc7542a2a6037cb70468ee5787648223dc9c05696b9b28e1b8f78446798aed0f98e0092d32c356608b71d0716810fa247886f59eb360370221e8b2720654c6352da009c4bb0e7855a65d40e458739567c6f23b2c519126e012afa244d8a99733a1d1598b6c59f3ec9062e0c892f99540768bc9fe6bcb163577f05a7c1817b1806d3f766169aa1590fccc26b696a3e5ff5e338fd076f36e9713fd2b284ffd5ccbb68cc45d00249cbacf293908ccd47bfe1ce91329c75750762e91be71ef76ad2dddbea7ba8edaf70bf860a80ea8acc7183532b8f3498b1b2de9538e40b6cbc9b7f88c73b8952abd9c2d832d4d92bd2d00830d37418f33e58de35b49321654c762510b54c216a9f698772ddfe5082c8539e8158f3ea4e5b6fb4ce48dbac281fc20a7aebb5ecb021fede4c9c17e01e7fe5d8bda4e6fc6844a6014551044632654be6c519778ab18e28a67107163fff2ee942d2257d5dbeb3e19d6190ce4f9fc117e1d23f1f317baa0c377ea3b72d49ae28ecba77277a516cae36ba6ee91bcef308871efb5245cd9420bac262f3e91c96645ec5097ee802f0f103e9fcf8de5d809404006c91613e5eac580a05b135844e09e412fc728213a15ef64c035ce57c5c68724242d7f039c9b139609f523b9d8b2e90e3c85367ab09133d8c319b2d70b6d85ae0662b37a280ba8d02f80cb62e49dff9d062f536de074992998f0fe94a4a96310f262f3363d084ff5bf8bd0769a6c1f73a241b962310f21af08a8f7849ad64dfd37f665a3cedc817a788fcce1e739f784d8e336f5b83b6a1cf73225be911355e65945af07fef1190e31080d6b177b716f2244167e6eec76a275b4a3125df0eb196fd4fde958924282b47094497c1ffe0a128d6d9e409c69bb0c20a4fdc19a8b7ec4c4a54afb8746554c2846b2b713a91f678e688493db73e46ea8359357fe93e5f62542ecf874a56d7f7417f18b4fd0327b231ab73ad60d6532e533ccff78926faaab23722516a6525588c8b7fd064d12fe22994a19d20303f0761d4b6b59101884adeee090519df00f79b066bcfabbc92de6e9a6e8bf2fa5fb57d0c8cfa0448c61532f77faab33b25291bdd300a2c64c341c2a5a96a326e1a4216b4723c849ce2b6cd084693d0792571751a44ba30b80b62b4ff0cefcb5d508b93688abaf3283f8918861b35468ed4a44d4e2db9196531d9ad4d2ed8cd47457732e522289cc8cb3e45ac065075394826abcdf9787d8f0a89e79e3a053df27007f3316459cc7acb571486fae3e81238c8a329cfc2f2655bd349b29856babab75908b7d07657ffaa6e02981772e328465c2a82871fc1bc63ddbf12e2b124ace7a646e1412f95d04346e4ad5580e4de7a0b5c9deaf8e4449e222504a3d08825d30e745b7e875783cc8127f628c158e39333f07d6b1a14570b0632e1defa0803dbf8d6f987ffd3ac29243facf91ae4fdff11ea015b95df174438984598dea0ff3e820f973a987c6fa69a31fc6e5ba4920e6d7db43fa0cc6765351d781259d05caac19ee5d01d14101e369a567fc67dce565c42c1b16ab3c38a34bff78d64c7df1de4"}) 21:27:22 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x41) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 21:27:35 executing program 6: set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x2f) r0 = fork() fork() tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x3, 0x4) kcmp(0x0, r0, 0x4, 0xffffffffffffffff, r1) r2 = fork() syz_80211_inject_frame(&(0x7f00000002c0)=@broadcast, &(0x7f0000000900)=ANY=[@ANYBLOB="aff0628d7ee40080000000000600dc1100335ec8357cb74cf969096bb39f4d33bcc28bf2c6902508ff38e2d5667bc45b88b3b4335c454b78aa114760b2904d0eef68192c3c04ca5f25700245e01bbc7703fe4768c91afaad495ce5278e96355ed2fb0b69ca7d324aed1b51c64daf3405e2650050e8bd2e80b50c485c6a4f4bf5c25f2a32bd540a1b414e384befce8cf137005df3e751fcfb5ccee74c0e964fca4174d1b2939626d6193dfc6ad5de6a335687500ce19a593088a6b5a5a7be22ace7838cd20db6e13e6bcf113a1636c2ffb14ec05d67c9117f8195d6632eccc3f807f329914f87f44640c6e4e8f19027ac1f0e88bacdbe7bb5ea82152f31491a3b90a8b7a29d4b632768c68ca2a009f1a40b8360b42a756cc8f4d79844c9fd29edd5f6130300629c514f83dcc7fca0a9e6d512e43d162a07215c807eadd9cc3ec1b2d512d6d99381918df27a36dbb5ddf54f1ed2f4a4bb59712f49de43e20c5674ef333a2d0a0a54a63ed4ee02ecc42bf321fcb306fc15eaf78f27fdbd2c925a129852dcfca544571560f256febca02230240255e583623df768efe2"], 0xa) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x8, r2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000400)) wait4(0x0, 0x0, 0x20000000, &(0x7f0000000540)) wait4(r2, &(0x7f0000000000), 0x80000000, &(0x7f0000000300)) 21:27:35 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) bind$packet(r1, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x6, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe}, 0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r7, 0x1, 0x9, &(0x7f0000000a00)={0xffffffffffffffff, 0xee01}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@mcast2, 0x2d}) listen(r0, 0x4) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000003c0)="db9c", 0xffe7}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="14000000000000000000000007000000c4048f01000000001c000000000000000000000008000000", @ANYRES32=r4], 0x38}}], 0x1, 0x0) 21:27:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000000c0)=""/149, 0x95) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000340)=ANY=[@ANYBLOB="001800007bc2000000000000b9ab2b3b8d7d4ebbce54cdb6a461c1df8be3a0642cf5dc46855e3ace55d874c740080d888b96e4757e36cc210045cb6fc11ef0a47669756aef14d6673fa1ff20091748b7a93ee050ba01fce417472c6e66436b65130539259cabb26a8cf4a3d10c128e096410313c9d9adcdce087d7a47bc9d20f094728a0e7e3421d17d84cadda33dcd71483e2f4a2ec9a97f0949f3b6b7780ad8b855bdf07d3d2b9070a70221820a47488219ba25005cde7e5e06d", @ANYRESDEC, @ANYRESHEX=r4]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r5 = epoll_create(0x3) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) fcntl$dupfd(r3, 0x406, r6) dup2(r5, 0xffffffffffffffff) dup(r0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000200)=0xffffff29) socket$netlink(0x10, 0x3, 0x0) unshare(0x48020200) 21:27:35 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e20, 0x6, @private0, 0x82}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00'}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) chroot(&(0x7f0000000140)='./file2\x00') r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8, 0x800) write$P9_RREADLINK(r4, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) 21:27:35 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x3, 0x0, r4, 0x0, &(0x7f0000000300)="96853c186b142ba757a1a84d0dad4e86129e168c4f6e0cff172e894b7594cca8203878a6497ae269d2bf113f32a1c32111dff377883721c1809241226f3fa86e07212176cc61712ba2a4ae59", 0x4c, 0x10201, 0x1}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000080)={0x11, 0x6, 0x0, 0x40, 0x0, [@loopback, @local, @loopback]}, 0x38) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) 21:27:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x66, 0x878c5bf8df414e27, 0x0, 0x0, {}, [@nested={0x18, 0x88, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='syz1\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x2c}}, 0x0) 21:27:35 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5}, 0x80000001) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) syz_io_uring_submit(0x0, r2, &(0x7f0000000480)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4) syz_io_uring_setup(0x678c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r6, 0x0, &(0x7f00000001c0), 0x3) sendmsg$sock(r3, &(0x7f0000000900)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x800000}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000380)="7318454b38ad260f941d16e37422748eb086424f67dff932674b194e3acb4af0049bf8e453538afd4bba6731da958a29b833ab6b38c9cb2fd96058aeee77616358143cf670c565b2cad87b85eef34b1ffb316deb22be6b3e79d0e76f054994f04f4f0b24a37603f180e5c15c4ce6cc5bccef0e3f72226dc9b4695ae448190e9ac2cd409d2d86786f789fcab23a5d7fab0908f53a35402db36669bec0734b0eaff718f63156a2d5173d6f464b59ff", 0xae}, {&(0x7f0000000500)="0ebc1b2cbef0d62ed84f10e2d4ce914cd1c379d909775983ef7d3e64fdb41e091aef2066d7e701ae4d8d9dd2da2e2227c220e01e469dc47341eeea862254cb0a3783de75fd3382ee2b78dd4cb6866ccf22642d55d60dec1f40f9c2626608711b3f23985e9d2df0bcfe5e943aa2030edfca27a593c15a4a8528db5c79b771f15bd409f856e5311df87d9dc9b02b6da30a5a9e5285e49efd27c9c3f2ad7c5d286173195da23aa52dc3ef218c", 0xab}, {&(0x7f0000000280)="e7758e", 0x3}, {&(0x7f00000005c0)="2bbc6a53f3584286bf7f897ca4e1f8193ddefc4167457745c1d5667cf9b0a79279879f95468d40077661158ee6485700efe52f62ef0506789c98ced9eb865f5dfc2f21f288e9a7855ca26442a6ff655393a49c83268b22b4aee7d8da5df166e693f8fd5c787693e705", 0x69}, {&(0x7f0000000640)="0ac81bf912e8ad009ec09630abe32b6fe34bd837f5bdd2b3ec6c15551c56d27723eca524e7f5ba3a64077d74c6805a99fb3d2da0a883aa5e2dcfd6d35c6d7fc5bf926c6739cfac34cf23423f1b5167657c9f251589c89ffc5b6c14e7a7b4a1e9de5af8330ba299839694351b9dcf81e56ea2c0a0cd928873d96ef7dc2de6f17e9c660faaafd5fcdca5a89b40", 0x8c}, {&(0x7f0000000700)="40a6be510ac94a3a4bdad396ae51dab46db8dd5e25625e23b56d41930dd0b084247488344ca43b29b7a998200dd0eb8e992864e9715da96100edf57bb768d9ba2acbddb81c65a1af08dd75f3f9c3bb940046d6a81dc83ba9f2d9f8eef11a4cf1b44ecaa3dc578424824483d7088109b4c8e99c6489535dad67b75cbfacf59f846dcda7f5a27282614cca51fbf3af56ec34641d811864a9233c72acdf6063cc4eeb6d554247f9fe332981af607d07de2b69551669eb907eb283ad3db1aaa1eeba5189386b76de92529bb20d873ff3395b82", 0xd1}, {&(0x7f0000000440)="fcfd8a77ec", 0x5}], 0x7, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x3d0}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x48}, 0x4) r7 = syz_io_uring_setup(0x4d53, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(r6, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)={0x8200, 0x20, 0x1d}, &(0x7f0000000100)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r11}}, 0x7) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 21:27:35 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @any, 0xfffb}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2800005, 0x11, 0xffffffffffffffff, 0x8000000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r4 = syz_io_uring_setup(0x4d53, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x3, @fd=r3, 0xfffffffffffffffb, 0x4, 0x7f, 0x10, 0x1, {0x1, r8}}, 0x1) pread64(0xffffffffffffffff, &(0x7f0000000400)=""/105, 0x69, 0x1f) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) [ 274.131215] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 274.138836] Bluetooth: hci7: link tx timeout [ 274.139671] Bluetooth: hci7: killing stalled connection 10:aa:aa:aa:aa:aa [ 274.140499] Bluetooth: hci7: link tx timeout [ 274.140963] Bluetooth: hci7: killing stalled connection 11:aa:aa:aa:aa:aa 21:27:35 executing program 7: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900ffffffffac9683e5b78e08060001080006040001aaaaaaaaaa19e00000020500000000007f000001"], 0x0) 21:27:35 executing program 7: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000780)='id_legacy\x00', &(0x7f0000000000)=@secondary) r2 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000640), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x32, 0x37, 0x62, 0x34, 0x64, 0x39, 0x64, 0x65, 0x35, 0x65, 0x65, 0x66, 0x37, 0x62, 0x32]}, &(0x7f0000000100)={0x0, "fa92d0e52f86277257ecdf8f6de7c6cf79baebc0cfee1b3b6ea5cf82bc949509d9c4c51d4fbb35afd2494a9b857e8dcfe9f67b43ceff2f6bf1f3f7979727fe43", 0x3f}, 0x48, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x800) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) sendto$inet(0xffffffffffffffff, &(0x7f0000000b40)="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", 0x149, 0x20048090, &(0x7f00000005c0)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000340), &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x48, 0x0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r0) clone3(&(0x7f0000000ac0)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:27:35 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) copy_file_range(r2, &(0x7f00000000c0)=0xffffffff, r1, &(0x7f0000000100)=0xff, 0x9, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x18000, 0x5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2062b4994cff02c70000002000390a0000000000000000020000000c00008005"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x5c, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40890}, 0x4) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000edff", 0x82, 0xb800}], 0x0, &(0x7f0000011700)) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x3}, 0x2800, 0x10001, 0x0, 0x5}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r5 = epoll_create(0x3) dup2(r5, r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4048000) socket$nl_generic(0x10, 0x3, 0x10) 21:27:35 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80, 0x80000) read(r2, &(0x7f0000000340)=""/4096, 0x1000) syz_open_dev$mouse(&(0x7f0000000080), 0x57, 0x202) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x1008000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 274.337675] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 274.352645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4901 comm=syz-executor.4 21:27:35 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) get_robust_list(0xffffffffffffffff, &(0x7f0000000340)=0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x48804}, 0x20000040) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xffffffff81000239}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x3, 0x3f, 0x80, 0x7, 0x0, 0x5, 0xa003, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x5, @perf_config_ext={0xd9, 0x9}, 0x108, 0xffffffffffffff85, 0x46, 0x0, 0x80, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xa, r2, 0x9) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$incfs(r1, &(0x7f0000000100)='.pending_reads\x00', 0x4400, 0x20) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r5, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c06, 0x0) [ 274.361386] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=4402 comm=kworker/0:4 21:27:35 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2812826, &(0x7f0000000080)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 274.394311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4901 comm=syz-executor.4 [ 274.417333] SELinux: duplicate or incompatible mount options [ 274.419434] SELinux: duplicate or incompatible mount options 21:27:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r0, 0x2285, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x4a890, 0x0, 0x0, 0x8, 0x4000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_setup(0x678c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, 0x0, &(0x7f00000001c0), 0x3) r3 = syz_io_uring_setup(0x3c66, &(0x7f0000000040)={0x0, 0x4daf, 0x2, 0x3, 0x2c1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) r5 = syz_io_uring_setup(0x4d53, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/locks\x00', 0x0, 0x0) ioctl$SG_IO(r10, 0x2285, &(0x7f00000009c0)={0x53, 0xfffffffffffffffb, 0x53, 0xbe, @scatter={0x4, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)=""/53, 0x35}, {&(0x7f0000000580)=""/138, 0x8a}, {&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000640)=""/39, 0x27}]}, &(0x7f0000000840)="f32eea33e2682faa803e85edf7a702804b64aec44b6f470c7f70a9c40750e2528ae97f02d50a9b48b0b54430daf3594795a145307ab564c424203c84f0fd2113243c05c4fced492d85153b038b4002baaa1354", &(0x7f00000008c0)=""/145, 0x8000, 0x20, 0x1, &(0x7f0000000980)}) r11 = syz_io_uring_setup(0x7038, &(0x7f0000000440)={0x0, 0x2219, 0x4, 0x1, 0x1c7, 0x0, r3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000004c0)) r12 = mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x2010, r11, 0x10000000) syz_io_uring_submit(r6, r12, &(0x7f0000000340)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x3f, 0x2, &(0x7f0000000240)="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", 0x9, 0x0, 0x1, {0x3, r9}}, 0x400) syz_io_uring_submit(r2, r4, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r9}}, 0xff) r13 = fcntl$dupfd(r1, 0x0, r1) writev(r13, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000680)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e0068deec025f2400113680b0eb4d4627baf31afc6413da00240bc010c5", 0x46}], 0x2) 21:27:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 274.698153] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 274.712619] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:27:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000080)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x37) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r2, &(0x7f0000001d00)=""/4096, 0x1000) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x400001, 0x10) 21:27:35 executing program 3: pread64(0xffffffffffffffff, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) listen(0xffffffffffffffff, 0x3) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c000000000901040000000000000000030000070900010073797a300000000008000340000000000800020006000340000400000c000280050001002f00000008000340000000060c0004800800017921c0c640000000080800054000"/108], 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f00000001c0)={@id={0x2, 0x0, @d}, 0x1, 0x0, '\x00', @auto=[0x36]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000020c0)={0x2408, 0x3f, 0x200, 0x70bd2b, 0x25dfdbff, {0x5}, [@typed={0x8, 0x36, 0x0, 0x0, @uid=0xee01}, @nested={0x118f, 0x8d, 0x0, 0x1, [@generic="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", @generic="2975c4f70cd347974023e82e6e9556a3a7e24ccc7c914e3c41986712f45f0bc7593d2f7e187880ea9417ae378bb1c80e26e7031aa2d390c48942fde125a2f0d47611d7b853b13838db3bf255f68f4715a8a464fa84377428cf5460f55124dae061f78687b7495075641b4f6838ab632fe0cbc89c8e2fb3cd1524de2072fb68d3444595195295fb262732ccbf4db67b6315f64ab2f6c9d02e747e9812d9d22bdb396b3f04454dfd6d1f31fb1c13d73fa52405544be2fc74e5b8daca33833f4b1c88896940e818e57c64677b0bfe3d1b", @typed={0x14, 0x16, 0x0, 0x0, @ipv6=@loopback}, @generic="1b017404372d8708d97e05e3d7af3977d719057b4414a78f52131c2f1f699873919bdc20f13996557e289326f06779afbf6a4169e640ef50c579b1254d7f6de2493b4da3ed310c632862148e57418acd5568671f84527d", @generic="ae8581fe7c86372542414b6b4df6d04a6dcca60deec092ad34beece3355cda44294d1368d14188fef49542502bb6bd299490cedb364d537ec801ecff686770d40e344b5596aba97bc5", @typed={0x8, 0x88, 0x0, 0x0, @fd=r0}]}, @typed={0x8, 0x1c, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x24a, 0x21, 0x0, 0x1, [@generic="0c5f9da92e469bca402e1aca7b3f40af9e63b91822514dcf0b1931ea1da496370c6ed1b5436081ee488230ec3ab3b1746dae4faed63f9b485524c3f719a04424a3c209286385b7999fef342ab2ad0aed90c63b117fc1f74909c037092c59ab5ea2808b43073a0405470394f4998900da4f6ace4bb2c18dd50db921ed2cff928cda2ffb89c7f429", @generic="dd2975b7a4645e6cb4a033a6c29302c46a991b4610852e8abbdfd97637638589ba08068324594509b2bfa4b710b38d557b85e37f92c31ed01ef39c9535747cd2964181d7947f15a860c0fd597c7daec31d9863e2dadc6869f040b724f66d3045a854ac56965cdd446b576891880b969c21677dbc4de2cf1f2e260693ace97325431fb3c6136dd67498490c5d266692ddbc497e4854648ebed6b580f696", @generic="6cc7e644cbc804ccbb8831a6767838fa79f9bc6927300c7f8821d9b27806875a6a10f587", @typed={0x8, 0x38, 0x0, 0x0, @uid=0xee01}, @typed={0x14, 0x52, 0x0, 0x0, @ipv6=@remote}, @generic="ad7fc95e977e329c832011a7a4414948055ac7b2e718a9d682be591ab4076b0be012d238006b016dd118213e1c47f7787a9cd309cc1a532edee45bd3b19c8eaec1b0ab475226f6cec6f3a048f6d3e9d2f62f003e129a59efdbf869b7f0e2bb25335f763526628bdce4f11a93fef06bc9c32de1bf79e0b3a3f1056904b0d9aa26d635964da6e5891b65049537e2b271a006927fc039d2110a8a3164b8a8730a0c64b0fd023ce000673c27301f1b2d8342e5a8e39ea208d0e258b0da9b18b3dd2f2c852635dc4f23e807988982072fba3dcded376799d818166803", @typed={0x8, 0x2, 0x0, 0x0, @uid=0xee01}]}, @generic="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", @typed={0x8, 0x7b, 0x0, 0x0, @pid=r5}]}, 0x2408}, 0x1, 0x0, 0x0, 0x14000}, 0x840) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x28, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@nested={0x14, 0x11, 0x0, 0x1, [@generic="809801a7b0c7dba09475f251c743092f"]}]}, 0x28}}, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000400)={0x10001, 0x1, 0xd1, &(0x7f0000000300)="42d153d5d29d0dcf91f706e05ecd7d0e838ada9f7836060b348ef74aeddbdb9ff2af750a34d913e35569253e14fc40628e80fa4df14fdd77088305095dd179c365a8892fd8f33f01611b56dcda22be1764618fff7a31ad2643ffed6d1cc3113fb37ee074e058acd4abd189ec888eb59ba9bf8288e7c739c3c663d88c2ebe4dd7fa2af3461f17c36a43e42690c281a6466a404b662fbdf8a6301e174cad0739a705400a398c91918f8dff4f3dc89daed2064bab27e1cc55f65dced1b1fa8abaed954c70a87fb0a5a5c1b3111e55ed729edf"}) 21:27:35 executing program 6: ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xbdc5, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20a000, 0x0) write$binfmt_elf64(r3, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x5, 0x5, 0x20, 0x2, 0x3, 0x6, 0x4, 0x3bf, 0x40, 0x1d9, 0x3, 0x7, 0x38, 0x1, 0x2ae, 0x8, 0x7}, [{0x60000001, 0x7ff, 0x2, 0x9, 0x6eb, 0x3c5, 0x10001, 0x6}, {0x5, 0xffff, 0x20, 0x4, 0xfffffffffffffffa, 0x60e4, 0x100, 0x7}], "507611ac09a36200322986383d3034d38def19778c61d1dd660834d5a36d2c49d11e44cede96d8d04a802fda66fbbf1341dfcc8f144a84", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8e7) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x14, 0x801d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}}, 0x0) 21:27:35 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)=0xff) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000002e2f666988653000"]) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x198c, 0x20, 0x2, 0x208}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x7, 0x8000}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x8c) connect$unix(r3, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) 21:27:35 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, r0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x654761d2356cb4c6}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2a}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x28}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x85d}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20040880}, 0x40020) 21:27:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev, 0x0, 0x0, 0x2, 0x3, 0x8, 0x2}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0xffff, @private0, 0x5}, 0x1c) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0xc004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r4) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r5, 0x400, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x44080}, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0xf}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x40800) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d756e6978466368653d6c6f6f73652c613ab3f4b73d2b2c2c736d61636b66736465663d706970656673002c7063723d30303030303030303030303030303030303034352c7569643e0000", @ANYBLOB]) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) [ 274.831866] EXT4-fs (sda): re-mounted. Opts: (null) [ 274.854492] EXT4-fs (sda): re-mounted. Opts: (null) 21:27:36 executing program 2: ftruncate(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xd1) r0 = syz_open_dev$vcsn(&(0x7f0000000140), 0xfffffffffffffff8, 0x402) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x200, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x150, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "c2c1a2b1eb2588f0b670c618ae7f46e353746ce8eb3ca0fee0875b3c5190d6ac"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xac, 0x3, "3edf910dfdc2b86e854395c05c11be94459b52c76b967932e2145be213e3452b213c7dcd7c86e5dc6522348f0871fd07d2ba96080212aa151c814d420d4939536c69445c2887cf96b934c72708964f8b6efe0f45754758a951e44e53a36be2058eca7984956ebb05efbd5a078794bf657bbb09b33e201e075c8ccfc1f72a701ecefb062ef31d55c1e636b8e214aa4375d374b5ce2620e91af5a9ef41058df207ef12250ae04be236"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "3eef909849b156fa8a875ef147872da750ad3ccb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x225}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x82e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = dup2(r2, r1) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000004c0)=ANY=[@ANYBLOB="3ed88b8dd30f5a4600316bd0004b3f3b053879d765d5ec61dbbf4a6e4314846ba7fbde38d573fac70cbd0a46e219f93d5cfdfd7016312d221a4f995002acb5ddc76594128783af2f4c01357c7cf6f7dfaca6c024e390fe1a648a980226a9488755bcb6e709bdb477b0255c179a35c05b51928de9c0f423ffcb20e5369afa32b2b345b3f9207177293d0b9c642462c066bdbc1e3947e660ca5f27fc8d873fb6e4a5d349588c0b539ff374276a5a9656ad125a1d6319f57a66593ff8bb049850f9c4fb3e6fd5df8c370ecd1b4b8bde606312a15e6308bf31"]) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x40200, 0x0) flistxattr(r5, &(0x7f00000002c0)=""/251, 0xfb) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) 21:27:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r1 = openat(r0, 0x0, 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="a00000001200040025bd7000fedbdf2500000000982e3d1f760455e9a91b0edc3aa2ea62a937367da14d1fd21d40dc7ea8a51f10bfd754c22e32f795327996b8f7c71e595988b4407939f48339fae253900865545f07092b82453e050371d42b265966501831b42e3d107863e84a7db35b63d59308004f00e000000214008000ff020000000000000000000000000001000000003c66ad1a8a37c21000000000"], 0xa0}}, 0x40004081) mknod$loop(0x0, 0x0, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f00000013c0)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') write(r1, &(0x7f0000000240)="01", 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000040)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x5}}, 0xe8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x120) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xb2c) [ 274.945275] sysfs: cannot create duplicate filename '/class/ieee80211/€˜§°ÇÛ ”uòQÇC !' [ 274.946331] CPU: 1 PID: 4957 Comm: syz-executor.3 Not tainted 5.10.210 #1 [ 274.947016] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 274.947837] Call Trace: [ 274.948132] dump_stack+0x107/0x167 [ 274.948511] sysfs_warn_dup.cold+0x1c/0x29 [ 274.948945] sysfs_do_create_link_sd+0x122/0x140 [ 274.949430] sysfs_create_link+0x5f/0xc0 [ 274.949846] device_add+0x703/0x1c50 [ 274.950256] ? devlink_add_symlinks+0x970/0x970 [ 274.950679] ? ieee80211_set_bitrate_flags+0x202/0x620 [ 274.951231] wiphy_register+0x1da6/0x2850 [ 274.951632] ? wiphy_unregister+0xb90/0xb90 [ 274.952081] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 274.952578] ieee80211_register_hw+0x23c5/0x38b0 [ 274.953071] ? ieee80211_ifa6_changed+0x4d0/0x4d0 [ 274.953539] ? net_generic+0xdb/0x2b0 [ 274.953954] ? lockdep_init_map_type+0x2c7/0x780 [ 274.954420] ? memset+0x20/0x50 [ 274.954775] ? __hrtimer_init+0x12c/0x270 [ 274.955196] mac80211_hwsim_new_radio+0x1ce0/0x4250 [ 274.955745] ? hwsim_send_nullfunc_ps+0x80/0x80 [ 274.956187] ? hwsim_new_radio_nl+0x967/0x1080 [ 274.956656] ? memcpy+0x39/0x60 [ 274.956964] hwsim_new_radio_nl+0x991/0x1080 [ 274.957447] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 274.958017] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1bb/0x280 [ 274.958695] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x280 [ 274.959383] genl_family_rcv_msg_doit+0x22d/0x330 [ 274.959892] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 274.960596] ? cap_capable+0x1cd/0x230 [ 274.961018] ? ns_capable+0xe2/0x110 [ 274.961412] genl_rcv_msg+0x33c/0x5a0 [ 274.961824] ? genl_get_cmd+0x480/0x480 [ 274.962249] ? mac80211_hwsim_new_radio+0x4250/0x4250 [ 274.962721] ? lock_release+0x680/0x680 [ 274.963145] ? __lockdep_reset_lock+0x180/0x180 [ 274.963608] netlink_rcv_skb+0x14b/0x430 [ 274.964025] ? genl_get_cmd+0x480/0x480 [ 274.964416] ? netlink_ack+0xab0/0xab0 [ 274.964841] ? netlink_deliver_tap+0x1c4/0xcd0 [ 274.965276] ? is_vmalloc_addr+0x7b/0xb0 [ 274.965704] genl_rcv+0x24/0x40 [ 274.965985] netlink_unicast+0x549/0x7f0 [ 274.966424] ? netlink_attachskb+0x870/0x870 [ 274.966860] netlink_sendmsg+0x90f/0xdf0 [ 274.967294] ? netlink_unicast+0x7f0/0x7f0 [ 274.967696] ? netlink_unicast+0x7f0/0x7f0 [ 274.968123] __sock_sendmsg+0x154/0x190 [ 274.968491] ____sys_sendmsg+0x70d/0x870 [ 274.968917] ? sock_write_iter+0x3d0/0x3d0 [ 274.969302] ? do_recvmmsg+0x6d0/0x6d0 [ 274.969713] ? perf_trace_lock+0xac/0x490 [ 274.970161] ? lock_chain_count+0x20/0x20 [ 274.970683] ? __lockdep_reset_lock+0x180/0x180 [ 274.970702] ___sys_sendmsg+0xf3/0x170 [ 274.970715] ? sendmsg_copy_msghdr+0x160/0x160 [ 274.970731] ? lock_downgrade+0x6d0/0x6d0 [ 274.970747] ? perf_trace_lock+0xac/0x490 [ 274.970756] ? SOFTIRQ_verbose+0x10/0x10 [ 274.970775] ? __fget_files+0x296/0x4c0 [ 274.970800] ? __fget_light+0xea/0x290 [ 274.970820] __sys_sendmsg+0xe5/0x1b0 21:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, 0x0, 0x0, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, 0x0) syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0xa674, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x2, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/117, 0x75}, {0x0}, {&(0x7f0000000000)=""/16, 0x10}, {0x0}, {&(0x7f0000001200)=""/143, 0x8f}, {&(0x7f00000012c0)=""/32, 0x20}], 0x6, 0x0, 0x0) [ 274.970831] ? __sys_sendmsg_sock+0x40/0x40 ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000c40)={{}, "e6d6e670c5c460e99e7a7d9ed11c8c5e13e1d2c32b32bb292433b2fdb4e3e24097ae49c51069c13531d6ff9e3969367c6b4fe9bb1c893d8c26bc01457925c454e4e02a2dd5d82fe894d3e7e361924b7fd17b6cf6f4d99ba5962bd92809624d5ffb47aebac507b9260be58002f4ff583dabed7ec620feb6549da2b1f3a974a5eff55e32fea0d08e921fa66acf62bf0f0914f9fbab42284d08d36d093e2d7d9a0a7c34431699c3fa00845b23e068be27453454f114f5e188fa7ffcc86cc2dc36df5d526c50b5405889526be21a2255cf8e443e2a1c7251ca7430bd67a7ef1182e8a35554f57665f9722986a03bf68d285c7ef4d90fa7ccb0e9939919c2bf8393e7e3bc8ee63d31c8c2c0c61000b6685856ee05132646317c245b8080c6e96b54ccceba264c4df885c633981c265d309cb071c2b2c4686fa337977312fb0256eca1dd5a4a349dd61417b0b21a4005ef5e6af8b3117c8ae8429731783a794a9b75f01f45f64e6bf3a6d2c26d4939930f89655a25aa37e19c927d02bdcd3d939347dc5ace3e710c8602027bba8ceabb2db105825e7ffa4b59f6e0caaf54a23ad2f17a0dc84503c4e03b9e9a6b9d9657b211a76e929d3385fdc28f32367df7a6155c6f8a18950eff5c0ac2df01865bbd320240e33728dd050cd14dcd2f52f970f23cfa60d9f3c8083d57817f9c6a79828e79a76095308ab37bbaa2187a3404fb4bb83c7ab8a0721bdb32f38650488910967c8e841994392fbf0a643cf53da1ebf6f58a6e899f20421b9bd633a1ea8070476cdd901b9512d8d157c51794b2b48cad32d14d672fb2d98016e713269e44f2399e06a752fb638707138f83794d471e63b74540de23d640ead1e112af160b96d7fa88d2f2082180271dca06756afe1c764f2014a3ebbba1a3d2c454025c07a6ca10b22b448a5bfb4a1329bf7c00060f808296e5ad8b54d27b418ab4b193b6348552c3f67abe3adc6085d2ca7494a6f8a4110cee1c4c633a3e23ce75b23871f6fe52075d09deb60db5b1a86591f52fcf6222f89f1635c9ad949ef1f438ffb5b880fb50f45c8535f056452aef88db98f71d99f5dca3acca4eae7c3efd3c5b9dc22290ec916ccd9654a3d5b2f04fbd0b654776dae1f16a4a7987485dd01e1060f6ba8539c999a511710d90cb939b49da92f2301032e4110b77d243814cb7cfa842b40ab1c52777d77f8969a9802ce95ec7862181c3363939944fc9d455937a03b077baa64a54046a08bd0e2c619276ff76eaa3c842f83f551906ee5162229cc82eb827c1e3c768532a44db693766fe5e5d936cee0d767827320f61c4dcd9bd06f56eea7a4af729163c15127302ee2bdd51aa767108ecc9292e8233483f13ad27b681096c3198542effcdbc258b42f0cc053ddaacd69c7aea3d10b82c63f17cb15c8167a4561e108122a47468a049da3a87aafa09183a5f49152cf4e0968c1f324a08c5078779d731c8113dae747b3401b31f921b04267bccf25e65b5b376aa7a3d68885a110ace6f564bd5168c2218805233b5e613bc61ae4fc98e0f68fe14cc680b9a91a6636fc48732745cfc81bccbf3faf18569659992b2b27df0f9c9b6faf54414a69b577068f89fb406ca933465faa501292fe9744786a39342ce4c12e647e3c733e4d80b172770cc05e514d7287561897429127941d3402bef90d6aaf097fb99134108d9002e459fe53e2921db69acb32b596ece6a000df7252219fac1b44c324864110d4a514b4d39bdaa11ca9d05a11e0f1d53f5d1d1911028e749979715f006f160f77534503a77a964f88b32df184d51e273e3fc642e281a33ff0fc0d96df083d6743ca99bfebe542a3317d65c14b324d3dc1270ebdfb261adec2aff0526f024e2dd8882a407cb46a9a67adc5f60277147d37c03f43cc94e8cd7d0004d84aa4398f2520494f37e9843970bea02017634522ebe7303707298571e7fee84e683f136fbee3688646e3fb6d51b426c1ff69705a1eaf041fc8424daf32b2080dfcbc2d5fbe654166e27dd1726a5d877f4fa18f5e482ea6bf118bdb5bd19dd7f124e9ba1e9f8cb3de9ac1b7a357276b87d5c4a7a416e4ff81af478b82dd1532352fe805ed8d6270f3a58b7981970ab58147541a36726503f9caf5c59724082c5c784e578707e39ac3bc9772646a72a0304fd7c6988298596151651666aedfa1d5962457bf8aff90fd83117451151b9364b76dc4d00a2bfdce43ed10252e998e0c8464c7801dbe02c116bf55179f268dab2fc8c9fcd1a993ad16bbcc25b03fb4404b74682c8f620785cdd1229c65f7bfb579ce4a3e2077ff8758a0bb775e213af0988ef0c84f6cfb0b1e5edcc58d19e81a0eaa96d02ee4c9c3e17e4e9301284cac631006675f835c55888a73c5b465ed667f38724834aafe326d726f1e48fb073089a5e87b96bb45ec7ed997981b114cf057cb435349caa482de376d2742bb78b5f18b4bae33a0d04fee487ac1e2877554c82e8f4a55f79bb5109a5ca7e6054738bf84d4cbb8e971c4582c43482e8a10c39f0975eb944be659bcba02116dda3c3174506556ab76f247b533f7242d49aad49b3d013e5f9bdf034fa4a1107c69deb7faf87ea9751ee0c16a1e8e3cdf0ef3afed863a06dd3ad713d39533ee8110858e0a35d8315026ad3b27acfb44e8de21392569ab965c45b4fa1771112388639e9ecda7359df8ca37db6cab53ecf4c3e28632e5ccc1ff4e1af631392daf758d7c471c5cd87f68493546785c18a630d72e5f23778d4e379ec728fa6147e0d5c94e281aa8c797788dfa361be1bbdfcce91b1e93ded8c462c6e25d15f44b8f87036fa52f6b3b0236a250eb66c994beeb697d681f61e56a4d37c098823be7bd83fa856200f58e3dbfa75e8e32e21cc6f57d8486ea4ed32cfa5f989350238824e6068b35ad59180578581a811b746d5948d96202061bf48c4b9b08919f40b6d4495f7edacc911a9e90d08f849eb936482b21fb161c153ef11e7918bbc73fb5b234fb5b7bfe350d41ea780e83bb45f99e513150c555d0de6ad9b9980e903e13aa249ab3c75d7d192695fd33380b8bc2363f1bd845fc92874fb9f6887bb88cc0728682c076eb0a65ea8ff21f31a58650ccd5f338ac1fe659ba18fbf64bf24481d8d5e52779c38b940ca03f1494fa2cfdade8957eb7f654e6e81f680542e6d76909f107d9b3ad84a718215dd200abf2b9d8a97f1d6e5fc64b69f700663269b55ca5e72815d08825c934eda99d4922f601ac23615104aa734dc2e8bdd9cc0091f055b20cae1e3cc2ca79d8404c077ce7bba33622f6d300f0bc51c02ceae8b878aba014b18f539d51ba382d1beae6da1a12a95bbea447094bdb70863c85902efb612c5d726abaaaf0e0e7da804d60d80a87d43c45befa756420a18dd0c1bb4dbd6767789d62c515bb3779d1cc015d32976230e3df6f4ef46eab78c2750072ecbcac3e900dd3c34e7b3bfc6e9ab7f29a46b99f818a22ae0d250143155705e2c6e974d1ed5b8142e1f827a9d0c6371df8ed997aa7072e4cd37f11f05255392c060b40761177243c6f3bf2dfa2573361ee3ab45ddde38e0c996a5696664c441339d9a23f5615c639cb3835a3b32c46ee9e826b9d8d15773958056400c3b4c287ba6ae6e76561996bbd621ab640d2f3f5bdbc71cd3edd2b41fd05972d40baad520bc86742a6a5d8164e3bf2f304111851b25d2787198229aec572cc076fedb46d22c1c79693e120b54c97799b27e4cab8723bb256a9d1f954f98e1ddb377323ad94603f6deab78b6c539d79a8f9a851dd3fab16a030ea9f78d11a477314da6d909df96bab9052ba2bd01efd4c494209af3c22f4c7609b23efe87d6c4a7577568f324ff8ee9adcf620e30a66fbcb13eac138c077d6033e20e713b052f16368c4c75c0c97be056ace8bb9fca5b7fd859d34b7d8317f91e9cd20cee68bacd63ac2fbfebebd4ad09e6a79170f44e688757df9a98aa678228eb1d61014e24eafa9684923105b4182a48f4ac4fc12144fe859bca4a818cf7cd4199fc0945a3a2e5615dacd16b672c51880c8d6941dc88b22cb4954c59110c1c40437dc8995e9f37a5372071ef30eaf3f52a1c49eb7a9a10d36d763346dfaf7f4f5cb288a6a624901a0cb5a7291646357f02627b407e62b738a908540037590d19a8c6d0fff49c5d4911a55db5b2b61c03e2cda9b42648effc147aaa092c75a44a9c377bb9f8378dee2289a9d4f4239db45ced0c96546dac2e82e99ba24253459d77b9513bbf4dc8cdf287e9037e06375f336a24b3a24cd64c5f75ebe4d7b9d74a9c2ea6575682d0e0879e16406d18d65bd1babfad2ea479e3d5d32a85e3ec5034c679e18526a3d9e6844d32e6c83c3b3c193ce37cec304d6c75136bc9b0248a0f162b9e6ec647979146fc7f52e3a36a11088cbb3640c8161c804058174946653252a332d2a8404df45f522f6f4f72687fddf60023d49164a58e20472ac80242678baa7289f8b6e7394e1425a1bc35c9160a33d4340bb353cf76e77dc4fc0418e99ed2bbee158a0c8d58658fc92ba1b78f7d8c85ff2f35ade2643678d6264ad8b6f03af96a2b252436ce409723736b88af9e66ae146b768439764645cf3f92433203f5cfe949cb9fe607c9ec9180eeccfc62b090ecca59d3e6a1ed3853078db02fed450e9be5eff2af553f0ca59ddce57a079d1e7a1beba36ad34ace63b776ca1459589084558619e1d6fad2b96e90bbb343f7205141d7e285f91155af47fc1e49ae5541139223bc99e136dce7a906d072cab6f5f9ee9fa06bddc380964b013f3d1df6f47604a37545db6b2c2cc5522c0cc3c397803b2f982c8ef8fd96f2785e86e1de45250dce27e837bf25fb43f24a3613da6c94cdf63b82039896b1998a776213137877d6f015b17c4753e4f14d8c247608149876c8b6c122a5bfa0d547e2fa0c4525e49f66dae503d525a9c01a4002d2392574053cf891ad018776d3f2bae462270c5539fb9190ef1d6f5c15751146957f354e4b010448ef5cca23eb8d0775c232b0848928a2e48bffa2eb09239093fd97fa34e4d5ec06290049391b422781b1825716b2a9d9c5f47c1ec286542a270265efe5f101b59cca719c150db42e326c9532e09f0aa4d40ce214d3b67f5b52b3d209e45f686f1c0fcc1ab3a180506ca1710d4c7cbe7f2809f304edae225d10f7dda4231b7d874b1905f00f191687f286a449bd2414161c79c1dfc5d32db578c2c45a31565a3a9dfca389d620cd026162b14932db6487827f82eb7955039b7fefcf4ab840ec0c95f1d55f9c2b5680dfc7a9dbbcd8c3bc161351140e133dc6bff10d68f975030c69054a00eeab0381cbad45c31d2aec7546a5d2a344ab9c09c518375b17088ccb07776ce26c602d5eb019516d4bd9588e5cad7e26f5c4a21d84014732dfba360b071b04d5c936e2d981cef602265a090bbb47c024bca5a3f1c6e76097c28d36e24f0c394b5e54ca872e1cd24f38b190e7bc66b6031d03d9b090e3fd81fc3a72f146c245361b6167af4998c16eefd45117c55c1c71b79086fa570abfeb29371f285272d856bb647936b6698861f9a9355e5d45ebbf5fa0d5c9cae9a7f68a95079a0f2ece7126c1f27663ce04d7ec5412f41cd4d88b32dcf140cd1758ab37d17ccf6445ff19377b9540b976e4464e5cb532e7001d0224ef576343a25f2a16ec71ef4b0f10e8078672c3a79d373376c89dec44292b4643e0f53a94a51ad99014666f78df3c833cce23ff1cd891af32071d3e484fca51d3baed52d5b82de9e3139019b1026d1f"}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r5, r6, 0x0, 0x20d315) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) io_uring_enter(r6, 0x5477, 0x8c23, 0x2, &(0x7f0000000180)={[0x6]}, 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7f, 0x32, 0x0, 0x1, 0x2, 0x3e, 0x6, 0x2ce, 0x40, 0x38b, 0x5, 0x7ff, 0x38, 0x2, 0x6, 0x0, 0x401}, [{0x5, 0x7, 0x6a57, 0x100, 0x3, 0x6, 0x2, 0x1000000000000}], "41decbee428967544ca89804f93c4e3959b1a4ecb9d7f4ccf173c140a1ff2a86153d35", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x79b) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 274.970842] ? kfree+0x1ab/0x340 [ 274.970853] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 274.970876] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 274.970887] ? syscall_enter_from_user_mode+0x1d/0x50 [ 274.970897] ? trace_hardirqs_on+0x5b/0x180 [ 274.970912] do_syscall_64+0x33/0x40 [ 274.970923] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 274.970931] RIP: 0033:0x7f464ee33b19 [ 274.970941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 274.970947] RSP: 002b:00007f464c367188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.970960] RAX: ffffffffffffffda RBX: 00007f464ef470e0 RCX: 00007f464ee33b19 [ 274.970966] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 274.970972] RBP: 00007f464ee8df6d R08: 0000000000000000 R09: 0000000000000000 [ 274.970977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 274.970984] R13: 00007ffceb24692f R14: 00007f464c367300 R15: 0000000000022000 21:27:36 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xfff, 0x4) 21:27:36 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x0, 0x4}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a", 0x2}, {0x0}, {0x0}], 0x33}, 0x0, 0x4008000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000001cc0)=0xe8) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f00000001c0)={r8, 0x1, 0x6}, 0x10) sendmmsg$inet(r4, &(0x7f0000001e40)=[{{&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="e2a72752584059409e8b1c4b400e7f9c28bd92afac287c53807c0c425dacc0bfca0045e39da61307bea292", 0x2b}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000340)="d648e097725e87f17f0176385e0e3de60df6fa0390917be10a9c6b2aaf649aa3343d53de58160028ad4fce2ac35bd41c4a4985a09776b649a7e650bad1b83bbf4621e8930a37597534e1e8c6a10d1714cc2a326d75b6448abde3a7ec89b9c285d4e62f7450e080d7f9f49518d2f27b1b2ab76c18c6dc4ddcd332e81e16595c74e9b8eb527b77954f8b90e65fd76c19a84e79644025853fcfa69395ad3f944292eca34a280e83b35b0547fde5e98d28", 0xaf}], 0x3, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x30}}, {{&(0x7f0000000400)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000500)="b1d4971c624ccae24cf6906bafeb37f03f241a84ad5611cbe5ef32065dc4e29af81bbbaee463d11eb693c47c4fdcce7db3bb9ab6f8f084f328545b097de11c4afa5e7b861453ed53dc66670d30d02754bd934cfbc689af1ab1d78f233b38f0f4235cdd5278e9fa020d72c62a81f20205", 0x70}, {&(0x7f0000000440)="4647bafa2e4834342b81c1dc6b41ade8c69faaf4222694707232c73cad154ebd", 0x20}, {&(0x7f0000000580)="ac459aee974c80d3", 0x8}, {&(0x7f00000005c0)="c9e79acf09f959b4e86880d158cf9bbab329f78f363f454bee548ef9fa8270fbe71f3b05c65b800ab047a272f26896395f4621ceeb9511c59675b0f4ca8ed6b498958d14a4be6a6e0763022580a02ba43898c2e5190e8141c982875c6708ef3909c70cb38c7b2e114fdc2364a7cf44d754e17b4a51e2fe46047774cd388dbad5b4b9e66cabe79feaa8bc374109e7bac83910f07ac1374f7f3f0c8df1a3f744b0f3772e53b3dd5c12181f", 0xaa}, {&(0x7f0000000680)="a07449581dba8e2c846a8b4e8d0870c698b7673a7cd905206d0f8315a526cffd4cef82d1f511bbd60f05c4fa094936b94c0cf93bd11d82134dd38b6c8944124db85b1a", 0x43}], 0x5, &(0x7f0000001940)=[@ip_retopts={{0xc8, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0xf, 0x1, 0x9, [{@private=0xa010100, 0x4}, {@broadcast, 0xffff8001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe7e7}, {@empty, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x2}, {@local, 0x6}]}, @cipso={0x86, 0x18, 0x3, [{0x1, 0x6, "84505b89"}, {0x5, 0x7, "67fbf91af7"}, {0x6, 0x5, "acf55b"}]}, @cipso={0x86, 0x57, 0xffffffffffffffff, [{0x6, 0xb, "2e03117e9de0c3833c"}, {0x7, 0x2}, {0x1, 0xf, "cf4dc158030f7a2e9bfbeff0ba"}, {0x5, 0x8, "079992b4dfde"}, {0x0, 0x7, "c0aeb45249"}, {0x6, 0xa, "601bba3cf4a8b7d7"}, {0x0, 0xa, "53ffb51b02ebb197"}, {0x6, 0x12, "f4c69889765826053700c794f1c90d07"}]}, @lsrr={0x83, 0x7, 0xf4, [@multicast2]}, @noop, @end, @end, @ssrr={0x89, 0xb, 0x93, [@multicast2, @private=0xa010101]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x128}}, {{&(0x7f0000000780)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000007c0)="65b1c4f7a4c115ce68419b813b893bc833cffaf01b542f1a43244ecefbbf3926abe7cd51ea932ece70c67f3b1af1414ab2a3f56528e3bc4c835dc679baae0ec1c53f52b5ebd24d4833", 0x49}, {&(0x7f0000000880)}, {&(0x7f0000001a80)="b8439d8dd7b0e38168e24f6ca8cde59ca25ef1153bbd563b4854fe2b0855a7cdc781779f3a0a3fd610609f676b590fca6bfb3df3918ff28ba62a5dc0d1e95755d5d790887581638c8c94682bd517b6d5fcbced5d0bd36b607e1b2efa9bacdc7405a41768fb1d49e8f33fc2447dea631a8d477d6f49c6a3e20cd7512c36a0b5f1346f84238c50894cce89b9242bb0fd405fa4dd97c48757a62c6b69ed", 0x9c}, {&(0x7f0000001b40)="ef267592c37276ba93881af5ce57b665e061b40830a41e80510c60e167babb3f46c8df4c5b54cd1e553813207f3e1b63b0df5335462a2734ce0e227e9d76edf5409b5ee29362058e4b32ca1f5da6e81081341f57ebc018e613fe558b2cd6766fa44d54f5a766b56b7d54d1acd5e0d22b1e1f32603a0b5c003f", 0x79}], 0x4, &(0x7f0000001d00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @private=0xa010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0x7, 0xed, [@empty]}, @lsrr={0x83, 0xb, 0xb7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102]}, @cipso={0x86, 0x15, 0x2, [{0x1, 0x9, "da6f625c5eec64"}, {0x1, 0x6, "2c25bae0"}]}, @ssrr={0x89, 0xf, 0x2b, [@rand_addr=0x64010102, @empty, @empty]}, @ssrr={0x89, 0xb, 0xe2, [@broadcast, @broadcast]}]}}}], 0x128}}], 0x3, 0x4) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r9, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 275.182806] kauditd_printk_skb: 28 callbacks suppressed [ 275.182816] audit: type=1326 audit(1709328456.312:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.194032] audit: type=1326 audit(1709328456.314:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.195876] audit: type=1326 audit(1709328456.314:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.199494] audit: type=1326 audit(1709328456.314:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.207732] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65380 sclass=netlink_xfrm_socket pid=4403 comm=kworker/0:5 [ 275.213627] audit: type=1326 audit(1709328456.315:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.219995] audit: type=1326 audit(1709328456.315:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.224783] device lo entered promiscuous mode [ 275.229400] audit: type=1326 audit(1709328456.315:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.234510] audit: type=1326 audit(1709328456.315:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.241181] audit: type=1326 audit(1709328456.315:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.245682] audit: type=1326 audit(1709328456.316:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4970 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f1321ca5b19 code=0x7ffc0000 [ 275.293484] device lo left promiscuous mode [ 276.195939] Bluetooth: hci7: command 0x0406 tx timeout 21:27:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000000c0)={0x8}) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffd, 0x0, 0x75f4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r3, 0xffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) openat(r4, &(0x7f0000000140)='./file1\x00', 0x440, 0x240) sendfile(r0, r1, 0x0, 0x20d315) 21:27:49 executing program 3: r0 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) io_uring_enter(0xffffffffffffffff, 0x6598, 0x0, 0x2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x20}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}, {0x0}], 0x2}, 0x0) r5 = syz_io_uring_setup(0x7d62, &(0x7f00000002c0)={0x0, 0x2, 0x10, 0x1, 0x23b, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f0000000000)=0x13fd, 0x4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58af, 0x0, 0x2, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x10, r5, 0x0) 21:27:49 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='securityfs\x00', 0x800, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000880)=""/4096, 0x1000) 21:27:49 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)}, 0x10044001) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000080)={0xa, 0x4e24, 0x9, @mcast2, 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)="bd7dc2085620db3010994763bc410e186778988c99328460b242443377", 0x1d}, {&(0x7f0000000100)="b5a24d457abb8726b6702f750904f38f523d149df0ee6f27d9f30e58692a45841feec178532201ca28ae137fb9fbf413208ec46645e736ad6c55d9685b26401cf9ff8111162a925de7c85e975cd3619abea4e3b696aadb3b1d2860e0223065b75f367203cee5f9cde66a5d1e3d2ec647da270b08f88312c11306e0e90386b0707942926cf3e21e03bdf49d7787efb2f2d1366ceea12224fa25854808ee9006a1045948b295bcd46d32076875d3ade27ce6f9783d70d8c07c8a35ab0f44c5b1f5299800ae912ea886acfc14e75dc6de2cfd91d57c0e0b5fcbf82ea40f80be16f602", 0xe1}], 0x2}, 0x20040080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x40) shmctl$IPC_SET(0x0, 0x1, 0x0) 21:27:49 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x22000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5ba}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r1 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x3, 0x7, 0x1, 0x50, 0x0, 0x2, 0xc5a00, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080)}, 0x4001, 0x27, 0x10000, 0x2, 0x1, 0x1, 0x7ff, 0x0, 0x401, 0x0, 0x200000}, r1, 0x9, r2, 0x37624d2f869df3cc) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x1, 0x9, 0x6, 0x0, 0x0, 0x9268, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0x5}, 0x9000, 0x800000000, 0xffff, 0x1, 0x10001, 0x8, 0xfff8, 0x0, 0x7, 0x0, 0x3ff}, 0x0, 0x2, r4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91, 0x0, 0x9}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 21:27:49 executing program 0: r0 = getpgid(0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f00000003c0)={r1, r1, 0x5}) write$cgroup_pid(r1, &(0x7f0000001780)=r0, 0x12) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/ipc\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001600010d00000000000000c0bfbdca31ea01bb7965f51c0eab3176b68738aa6c53da094a696dc9602a2ecf60599b02d1122cb55779c789ed72815334ea847fdde51672a94309f64b8fcdf5cd8a6fdbd74439d589ee308ee509f40bea42a6c022e9219ddc012960518a4497c2f77ab230394b5bfad2e14265be90b674303d2394d9adaae6c744358f418500c145e94c77bf5b623eebc28f00"/170], 0x14}}, 0x0) read(r6, &(0x7f0000000080)=""/65, 0x41) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, 0xfffffffe, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r5, @ANYRES32, @ANYBLOB="00000024df1ba54ee1aeb700"]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:27:49 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x2e0, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IE={0x145, 0x2a, [@preq={0x82, 0x36, @ext={{0x1, 0x1}, 0x45, 0x3f, 0x5, @device_a, 0x900, @device_a, 0xfffffffb, 0x4, 0x2, [{{0x0, 0x0, 0x1}, @device_a, 0x4}, {{0x0, 0x0, 0x1}, @device_a, 0x7}]}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x1, 0x0, 0x2, 0x0, 0x20}}, @measure_req={0x26, 0xc5, {0x81, 0x7, 0x80, "ce83a1e291fb8ebb1aa04690cddb5e71bcf8591b03b97d87007ce4b45a625397ae65f043fffb7fa678df68af11f32e04163c3dbb40e84c78a0d89f92795af50dbb46d6100fa20a88255ed837781ef7218439e92487a47f1ddbe6000581fb8826a6ff4e3f431603f7b2f7d6c0e3aa82062c88177b74e9c07c4fd92f43a56c6e1bb7e6344fc72b984964ed542ada7b4802efde5fff18b74e7d2ff8e40c2873bbf2f575e4c25fac914fa8381e4d7f3b24e35fd2c4c903438c6a2afb339a06f5c3f41bba"}}, @chsw_timing={0x68, 0x4, {0x2, 0x100}}, @ibss={0x6, 0x2, 0x88}, @mesh_id={0x72, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}, @measure_req={0x26, 0x6, {0x8, 0x7, 0xfa, "2590c5"}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @link_id={0x65, 0x12, {@from_mac=@device_b, @device_a, @broadcast}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xf64b}, @NL80211_ATTR_IE={0x169, 0x2a, [@preq={0x82, 0x5c, @not_ext={{0x1, 0x1, 0x1}, 0xcd, 0x5, 0x1102, @broadcast, 0xfff, "", 0x1, 0xacf, 0x6, [{{0x1, 0x0, 0x1}, @device_b, 0x8}, {{0x1}, @broadcast, 0x6}, {{0x1, 0x0, 0x1}, @broadcast, 0x8}, {{0x1}, @broadcast, 0x3f}, {{0x0, 0x0, 0x1}, @device_a, 0x9}, {{0x0, 0x0, 0x1}, @device_a, 0x6}]}}, @ht={0x2d, 0x1a, {0xc, 0x0, 0x6, 0x0, {0x8, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x1, 0x0, 0x3}}, @rann={0x7e, 0x15, {{0x0, 0x1e}, 0x80, 0x2, @broadcast, 0x5, 0x1, 0x1f}}, @tim={0x5, 0x84, {0x80, 0x86, 0x13, "6a78e3e08496581bbeb761592fc02f272e6bf5134a12dbb60455f106d3eed324f2080a133e897e1d04bab1276ee581060715954237e3eb13a0963a81a06b99473e0f08e3add16b0d9a7febf0f524972c6940d5f85ae7676a43ab3a1db0f5b4ac44668fe58a309c9bbc92f07d0c6c21829b801511cd528c81080b9b64c9e89b13b1"}}, @preq={0x82, 0x46, @not_ext={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x7, @device_a, 0x10000, "", 0x1, 0x214, 0x4, [{{}, @device_b, 0x4b}, {{}, @broadcast, 0xfff}, {{0x1, 0x0, 0x1}, @device_a, 0x7}, {{0x1}, @device_a, 0x3f}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @dsss={0x3, 0x1, 0x8c}]}, @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)={0x1e0, r2, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x4000, 0x3, 0x2, 0x0, {0x27, 0x1f, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1, 0x0, 0xfe}}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xd8f4}, @NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "9e668ce5ec01202a18f1a29a5b232634"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xe, 0xf9, "6b431be4ffb43a64b6a4"}, @NL80211_ATTR_FILS_ERP_RRK={0xf6, 0xfc, "fac2f2e8cb213c6a4ec2f20f398afc12bec89bdc9d4249cfc68cfe4d3121db623ea3b349191028ec435b0e19b9f152951f4e1475b74529a81b39a18a739fd28bd76a6a2179eb13df29ea9e7fe0176e5ae9c3e3e3fdd4c2a0ea401062ce4bfef342b1f8d55ae171f6db20bee1210ff02c781c07fc4d171d32a3914a9d95d77d2676da0bddca2efce787146fa5cc05aea778f8769e43f6be128e308f55e54bdbf7a1874349ca43da6c288a60aa51cf588ccded726bea85a2875019dc4f3532a202eff9ff30630f1d17399943ae545777ecb57412a5785322961d0ed9163432eb7f96f9e78061cefb363240f8cf716bc49394ee"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "85e961083208af"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xa38a}, @NL80211_ATTR_FILS_ERP_RRK={0x30, 0xfc, "48779ecbe86d16d56ecd8a7c11f28a96cdac1ffe6534d4a9f07306a407dc97b5272aa0a0a9784a46a6271ca0"}, @NL80211_ATTR_FILS_ERP_RRK={0x41, 0xfc, "85d86486199b4a3cb2bf577d4a0a15904c44d7b24ebc9c45f1e86bbf7f9aa399b94fc78db40b67180db8c3840bdaccda7f80631381ceff70c6c1112a73"}]]}, 0x1e0}, 0x1, 0x0, 0x0, 0x804}, 0x4004042) syz_emit_ethernet(0x6a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08004500005c000900000000000000010102ac1414aa05009078ac1e5d0a000000000000000000040000ac141400ffffffff08000000000000000000ac1e000100000000ac1414bb00000000ffffffff00000000070700e0000001000000"], 0x0) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@void, @val={0x2, 0x80, 0x7ff, 0x29b7, 0x8, 0x6}, @llc={@snap={0x0, 0x1, "c0a2", "b022b6", 0x847, "23b73df40f9f56015b499587b92bdb33f68f8bb0278faf8e31bf9fbc61fa8421413dee60c70ec4ffd7be293556d516f4c2b3ca64f8498f3bbc44b04c8fa5cd19a969f7503a1e40da4d3a92c8968647ab199ff274b061cac35289cb6cd7cae93993ba967ad53cab6f173d580211ad532d5cde269dc36466b2eae4d83f040838b7f01fee3d849352df31500846621b3cf7b4c8463bb55a2fb4b4191676411d7e4ad273f7f4e75214dc99b48bedd9caafd133cc92f8b37f019bd8ade9f9bf929a6307"}}}, 0xd4) 21:27:49 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x4200, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1/file0\x00', 0x2) flock(r0, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)=ANY=[@ANYBLOB="01000018000000", @ANYRES32, @ANYBLOB="ffffff7f000000002e2f66696c653000"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x101000, 0x4) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x20002, 0x70) ioctl$RTC_AIE_OFF(r3, 0x7002) accept4$unix(r2, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000fffffdfd020100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e1c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008165140d31d44394b825238b662867b2c1dcfab8285df9"]) unshare(0x48020200) [ 288.039230] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 21:27:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x8, 0x0, 0xc1, 0x0, 0x80000000, 0x1, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x4, 0x7fffffff, 0x8, 0x101, 0x0, 0x8, 0x0, 0x8f3}, 0xffffffffffffffff, 0x1, r0, 0x8) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x80186803, 0x20000000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r2, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x2, 0x0, 0x1f, 0xa5, 0x0, 0xfffffffffffff52d, 0x80080, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x4, 0x4}, 0x8, 0x2, 0x80000001, 0x15, 0x4, 0x6, 0xeb, 0x0, 0x5, 0x0, 0x8}) [ 288.070787] kauditd_printk_skb: 7 callbacks suppressed [ 288.070800] audit: type=1400 audit(1709328469.186:73): avc: denied { write } for pid=4986 comm="syz-executor.5" name="fd" dev="proc" ino=17397 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 288.075578] audit: type=1400 audit(1709328469.205:74): avc: denied { add_name } for pid=4986 comm="syz-executor.5" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 288.079429] audit: type=1400 audit(1709328469.209:75): avc: denied { create } for pid=4986 comm="syz-executor.5" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 21:27:49 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0xd2b, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @private1, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6359, 0x4) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) r1 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001640)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, r2}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x6}, {0x2, 0x1}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x1}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee00}, {}], {0x10, 0x4}, {0x20, 0x6}}, 0x64, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) fstat(r4, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x6}, {}, {0x2, 0x4}], {0x4, 0x2}, [{0x8, 0x5}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0x3, r5}, {0x8, 0x2, 0xee00}, {}], {0x10, 0x4}, {0x20, 0x6}}, 0x6c, 0x0) setresgid(r2, r1, r5) vmsplice(r3, &(0x7f0000000600)=[{&(0x7f0000000180)="4239e4962179b24f256b37430a4f2abd354579e24031001ef020953f5818011f7c208706ffc662bef6de408bdc3cdc1a2be2429f41ef1994222aacd84bab53eb643674f0f56bb1c8cde0185b7a16b3606d8be0b4514231e33424679dde8c19a1e1354583b986acc5c369f9ca28b80ea4867d3297dad00d84495ea9519a1769d72c25a7d7e9da0591fda94a60ac853f", 0x8f}, {&(0x7f0000000240)="943ac5b2027e597af6113b81f361c50455da0b1b5696af02b86d768586f15ad258690cdd4b4ac5af37935665e4b7b418fe93d0b8f5e8b97a8e1656fd469880dca9c410541b6339a4501e956c0d8223b20c95698cc64ecc882c8ddbf419e8bf4cd4a34e59b32dee58e6394ca9fd1611aa7071d394f917b7615ee1f3f3cb52", 0x7e}, {&(0x7f00000002c0)="b095dbdcc88c1a80ad45a428c110e7b843b5d7c28d5c574a0a267c0159090df6df3c95682eaa89acda74b2e614735dd0efd5332a07c7a06f877488c1a4307405483fd265f1d51efc5e26fa74f049c174a4442f23ce569706fa4bf62949896d81250ce05ce6f81b427f1ab8f877e300c5dc264a9baa9895404aed9c844392c3b44966e8bb2b23169f0441d6d62a29016b2f970b5a8842bd00ca2bab49ffc6ba5a55253da8a0023dfd7f78fe9b2828eada6f554d12bbb1b753453480f1bc004e8db79df07886d7d866597e0de1a9ede68c63ac712ef09ca2d2f51b232bcfac56ac5c6c429f4751d78be7cc45dadc", 0xed}, {&(0x7f00000003c0)="b302af77af3922913367b8c3c80527ad156dc3d5b4a3b448e7e9a820be4e512823a5f14c8a6071e8dc6290d59aabfe500f697f027d0bdacefc2eeff0963b5c2a65869d4cf8fe0840253adf2473b4a85a016e", 0x52}, {&(0x7f00000004c0)="309fc3f399ad1803de150a27c2f2218b5d0d6106ad50b8a935c3a3b4d6444d13eeebd65f124d15a56a107381eb6e9f53c539a71fbbf6d2235926", 0x3a}, {&(0x7f0000000500)="40dfbdd5456d8cf54087e87907b3a9b418b0890b3c72191af53644b50ab6bd72c8ef8eaca95bde56454c2a340b3e14dbd1026b0afc08253887a221a65b81b44062d25c195b09ed5c9e581ee1a8267692a2827630223913debd69272781205215aeef886b93b40e760f84f1d30130b877c2d94e4a0945026c533634affe0f5e904df93d5f71b5e7994c6f78e103ba7ece63ac8e2f32ca9fe53041a19bf8153978c055862eb0907e486f12f94db793b99b30cdcf053868a9f148d7afe310ff79bf3acb3a50e5418dce37f6361d", 0xcc}], 0x6, 0x2) 21:27:49 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x0, 0x20000000000101}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="e4", 0x1, 0x0, 0x0, 0x0) r2 = dup(r1) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x78) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x100110, r2, 0x8000000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x644e2, 0x0) recvmmsg(r2, &(0x7f0000007940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x20000022, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/stat\x00', 0x0, 0x0) 21:27:49 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000004000000000008000500000000000000", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x2c, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x143000, 0x1c) setfsuid(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:27:49 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) read(r0, &(0x7f0000000180)=""/163, 0xa3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x2) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x454080, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x5) io_setup(0x3e3, &(0x7f0000000580)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000800)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x7, 0xffffffffffffffff, &(0x7f00000005c0)="119c71ad717f0217e90c851cfec717e38afe4edd98734b2649a6d7f65c5538891a43090fa82d17aa5baa8cc33e0876e2c517df6dca84933cb618a9a1", 0x3c, 0x0, 0x0, 0x0, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf739, 0xffffffffffffffff, &(0x7f0000000840)="b55757b439d8920f386d6560cfba3c8c82b08583a7be330a9fd0a4b78bbe539b8d10a08b4798bd0b34fca4e775050960eac3a0c17f6d7655082e91abb37c576ce2dd2abc836497bedc129321a954890166d85cd3f4feaf2d3ff0d74c9447e6a6fa0000000000007676a85db5479dc4c84ad9c2d3a5a10f23c42b744746e30e5d6fc3a494476eb262d8b5a5b033a0765e08d2cedff4940af5f0e99ac6243580db740a663653835433c772cb0312fea0ecaf3c53d10fd40bc21ddd57d5f4680caa80d519a48110d69b202291599c3f08282d1c1224ddcb9045", 0xd8, 0x0, 0x0, 0x1}, 0x0]) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000680)) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240)={0x101401, 0x140}, 0x18) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) flock(0xffffffffffffffff, 0xa) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 21:27:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000140)={0x0, 0x1, {0x1e, 0x24, 0x17, 0x18, 0x9, 0x8, 0x0, 0x163, 0xffffffffffffffff}}) [ 288.286404] serio: Serial port tty33 21:28:01 executing program 2: creat(0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x17, 0x10001) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0xffffffffffffff65, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 21:28:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x3) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x80) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC=r2, @ANYRESHEX=r0, @ANYRESDEC, @ANYRES64], 0xfdef) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket(0x5, 0x6, 0x3d0154d4) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000180)) fallocate(r1, 0x3, 0x3, 0x8000008000) 21:28:01 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0xfdef) r1 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) syz_open_procfs(r1, &(0x7f0000000040)='projid_map\x00') 21:28:01 executing program 6: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) read(r1, &(0x7f0000000100)=""/55, 0x37) 21:28:01 executing program 4: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020026bd7000000000251800000008000300", @ANYRES32=0x0, @ANYBLOB="0a000600ffffffffffff00000a001a000802110000010000"], 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x4000800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='F>\x00\x00o`\"', @ANYRES16=0x0, @ANYBLOB="010026bd7000fedbdf25880000000c009900070000006200000022003300e0185a00ffffffffffff080211000000505050505050f207040400058c030000"], 0x44}, 0x1, 0x0, 0x0, 0xa00a080}, 0x20000801) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) r4 = open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r5, 0x0, 0x29, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r4, 0x0, 0x29, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0xfffffffffffffffc) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000380)=ANY=[@ANYRES16=r6, @ANYRES32=r6, @ANYRESDEC=r5, @ANYRESDEC=r5, @ANYRESHEX=0x0, @ANYRESHEX]) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) 21:28:01 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x17e1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000040)=@v1={0x2, "ca8718a4eb7fa3d280fe15ce"}, 0xd, 0x1) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 21:28:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x2, 0x8) 21:28:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffff) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="1da466473d2d7c1d9ade622b3fd1ba6c876be27286450a5b84afd221489991861d0b83a489066ec54315f06bec2649271f523ac056", 0x35}, {&(0x7f0000000140)="a17e42408ea12f6baa1afbadf0505e63df490096f5994dfb87b8957e137aba1eaf220e5a009daab46e848252f96b2266fd11c4bdb0cb0edb9b5b0d835c37d117f2673ea5441547ccd71c573896764e728515b5f8916206b9b54decdf9929cc071b3eb3bba74a5f481a458f3a", 0x6c}, {&(0x7f0000000240)="7150a39ce22f4b2d12d4e952ae9a25d271e32ec3c2f9fe58656b12acc8c3d748b4485ee39ea9e5cd73c1bc1f21f512b548b38afa2bc29f78081b7c09330fa82c769b0ebea94ecf84e6c6329abd7c172d39aba5ae42e359100b32aa313dab0de7fa4be609bc8069f7975cafa5b1d5729a7e18cf66f283512bbfe942be2bd4f680682dd85db0c01f7b098c6b26a1a1416e53576d9f7729c250e4a7c86be68d0eb62b6b0ad9f55c1e1f4e663b9501d6e78b660054b2f4c452d9d52a61835d8324b8570e9004ecc9cdfa141f494ef7", 0xcd}, {&(0x7f00000001c0)}, {&(0x7f0000000340)="694f85555eb75835e4724fb695f1c3ef01f20009bbbc87bb2377b131d145f61989771b48e215a48699c64efb852bf3804ca8d41275a0cb466b4a1b6409e5848c5c65c7fcf0492060c58158bbaccf27b5e3f088e21956abf12504ce8ca6efb64ad1637f3cc9a83edfdbaf66ca0f74d534ac2b99bf6254f0993f5346d4784eb4edcd53c16594a5aee7b9d86ea70ed2c8b875ba5c5080e55795b8f2a15879f4f8c7143d5c0156ad6d82969c11e85f9f5f86e1", 0xb1}], 0x5, &(0x7f0000000480)=[@hoplimit={{0x14, 0x29, 0x34, 0xf115}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x30}, 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000200), 0x4) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000640)="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", 0x821}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 300.487644] SELinux: Context system_u:object_r:hald_log_t:s0 is not valid (left unmapped). [ 300.490704] audit: type=1400 audit(1709328481.619:76): avc: denied { associate } for pid=5049 comm="syz-executor.6" name="event0" dev="devtmpfs" ino=122 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_log_t:s0" [ 300.508808] mmap: syz-executor.1 (5053) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:28:01 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x3d, 0xfffffffffffffff8}) syz_mount_image$msdos(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x1, &(0x7f0000000ac0)=[{0x0}], 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000140)=""/88, 0x58}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f0000000340)=""/182, 0xb6}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000400)=""/141, 0x8d}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f00000005c0)=""/98, 0x62}], 0x9, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}, 0x12000) openat$incfs(r1, 0x0, 0x0, 0x100) 21:28:01 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000180)=""/123, &(0x7f0000000200)=0x7b) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0100001a0001000000ed0000000000fe8800000000000000000000000000010000000000000000000000000008000000000000000000000000000000000000d7e01ac294c7667a5dda7a153a784349501aaa2597c30ff69bd6c4bc9b6a75ed2d876f31c64e735c5576959e8d1114e6606acd7b227ebfb2a1fdb6b9cfb8f34632eaceb4ab29851beddfbb82d2df5d7d351e734571a43ffe7585e89d7021119254f4421dbb2cbe2f134ed3b9c30cb3f3fadadaf0608af45afd31d894525b1d58b09112e10d29293823df85554470e0a9818e7a85dbf5c55a61cc", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000402370419450bc952f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c00140073686132353600"/244], 0x13c}}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000040)={0xc3, 0x20}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x6, 0x6, 0x40, 0x97, 0x0, 0x3, 0x20000, 0x7, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffc00, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x401, 0xffffffffffffff81, 0x4, 0x4, 0x1, 0x2, 0x7, 0x0, 0x3f, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:28:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580100001a000100000000000000000000000000000000000000000000000000fe8000000000003c0000000000000000fe00"/65, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414bb00000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000088000000000000004c001400736861332d353132000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700000000000000000000000000000000000000000001000000"], 0x158}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) [ 300.690811] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.704719] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.710537] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.762527] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 21:28:15 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x8, 0x0, 0x0, 0x151, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(r4, 0xffffffffffffffff) r6 = io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x1, 0x7, 0xad, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f00000001c0)=@sco}, 0x0) r7 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r7, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r8 = fsmount(r5, 0x0, 0x0) execveat(r8, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000bc0)='\x00\x80C\x107\xa64\xee\xbd*\xd4o\x8a?[\x98\xf29\xee\xc7\x90\x97\xaa\xc3\xc8Zq\xf3\x91\x04[S\\B2m=V\x89\x99\x96Q\xcaA\x18\xaf\xaf:\xf1\xab\x80\"\x7f\xb3\x18\xfe\xd7\xbd\xcd\xcdIf\xae\xb5\x87\xb8#\xe1\xbe\xec\xf0\t\xa1\xf7\xa7\xb1\x9d\xc7\xc2\xf0\x02\xaf\xc4\xd0@\xc2\x12\'\xb9\x9a\xea\x90e%\xe6\xd2E\x19E/\xc6\x17gB0Qim\x82u\x0fZ\xa9\x14\xf5\xc7X\xa9\x00\xb7\xaf\xcfouN\xbd\xb2\t^\xbe&~\xa7l\xfa\x036\x1c\"\x80\xfc/\x9b\x95\xf1!K\xc5{\xe7\xfdB[\xca\x87\x9bc\x98dg\x1a\xa1\xaa\xb4\x19\x7f\xa7\x90y\x9fq\xf5\x8a\xa9 \xa6\xdd\xf0+gb\xa6g\\\xec\tz\x06\xdf\x1a\x9c\xc9\xf7\xcc\x85\xb4G\xe9\xd3D\xf4\x8c\n\x17\xd5\x00\xf18\xb3T', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='\x00', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840)=[&(0x7f0000000600)='[*\x00', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000680)='\x00', &(0x7f0000000940)=']\xadt\xe0\r\xa3\xd7\xe8\x91\x90\n\x03_\x85\xa9\'E\xae\"\xeb]DE\xa3w\x8b\x94\xf7Yf\x03\x00\xd2:-\xab7\xd0\xf6\x0e\x903U\xe1\xe2\x8cS*HC\x17\xa0}@\xf4.\x87]\xed\x1f\x1e\xe8;\xfd\xee$\x8f\xba\xa5@\"\x93\xf7yR\x95z\x95\xc4\x03{\x11\xbe\xb3e\xb8B\x13\xa3uh\xcf\x11\xc7{Y\x0fp\x031\xb1/b_mq\x96\xccc\xa7\xbb\xb4T\x00J\xd7\xb8\n\xd4\xd9B\xa9\xec\xc5\xb5\x0e\xf1Q\x03\xbcX\x8d\xb2\xf6^\xb9\xc8\xa5\xdc\xa5\xcb\xde\xd3\xd03\xcc\xbe\xed\x9b\xbd\xcbb\x91\x98\x80\xe1X(t\xda\xd3F\x02\xa9\xa0\x81\xce;{\xfa\xba\xa3,{\xe87\xf6\x0f\xf9M\xb5mz', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000100)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r10 = dup2(r6, r5) openat(r10, &(0x7f00000000c0)='./file0\x00', 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r9, 0x0) 21:28:15 executing program 6: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000080)=0x49f76803c0e4e8cf) 21:28:16 executing program 0: socketpair(0x2, 0xa, 0x101, &(0x7f0000002840)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) pread64(r1, &(0x7f0000000500)=""/4096, 0x1000, 0x200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100e0ff0100000018000400", @ANYRES32=r2, @ANYBLOB="01000000000000002e2f66696c653000"]) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 21:28:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x4, 0x0, 0x0, 0x0, 0xc0000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_IOC_READY(0xffffffffffffffff, 0x9360, 0x2d0d) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) creat(&(0x7f0000000300)='./file1\x00', 0x150) openat(r0, &(0x7f0000000280)='./file1\x00', 0x404000, 0xbb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x20602, 0x11f) openat$incfs(r2, &(0x7f0000000240)='.pending_reads\x00', 0xf0540, 0x88) move_mount(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x50) sendfile(r0, r1, 0x0, 0x100000001) 21:28:16 executing program 5: r0 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:28:16 executing program 4: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) ioctl$DVD_AUTH(r0, 0x5390, &(0x7f0000000000)=@lsa={0x0, 0x3}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r2}, 0x18, 0x0) kcmp(0x0, 0x0, 0x1, r0, r0) r3 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x48042) r4 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000001c0)={@local}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000038607bc2b806001901d01aaeaf4dea0100000018000000", @ANYRES32=r3, @ANYBLOB="00000000000010002eda14000065300077ea14c99621bd289685650d8f94d574a5ce6466e448b7df961fb6416d8056430acc3137cd83ee69e7a601fd59a678f737a8d148bc56debf3629a08c14090e8cd1a4fc19c2655ba508eb638c4eeb02c6b160aa86c3718b710259c18135856de8d4823193843d412f8deb192923ea79eab011c728b1750eb75f5bd911965e1e03e6e15c25dbee24da82441e15fe68a178d5de8f52a05e00810100000000000000e225494f2ec7a5df930e09a9f77c1f26e77d6b2f798e994a58c2af92def6aab632b100f69eea9feb4ccbe7f160b8"]) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r1) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) clone3(&(0x7f0000000140)={0x11060900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000200)) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) socket$packet(0x11, 0x3, 0x300) 21:28:16 executing program 2: r0 = openat(0xffffffffffffffff, 0x0, 0x402000, 0x2c5) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @private0, 0x5}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_matches\x00') getdents(r0, &(0x7f0000001d00)=""/4083, 0xff3) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r2, &(0x7f0000001d00)=""/4096, 0x1000) sendmmsg$inet6(r2, &(0x7f0000000000)=[{{0x0, 0xff69, &(0x7f00000004c0)=[{&(0x7f0000000040)="6135f4d522bbeb8adc96b21c7972bf85720787327e4825fff38d90675feda5fdd818221c04d6660ae4742a31e1ec7264069fd5b4b8b7079356ee42b7a825e1bdfade120c85405b9fa99549a688270ae750bf0127ce1bebf9e88019e768b14b23be8046fa34581fd23062e65cb5cb88d2228cb460157ef825f1841bd82d965ffaabdf4c7e4a1a4e4f31653d4d47a8d85cf6a4", 0x92}, {&(0x7f00000001c0)="586fa4b5c21bd4ccffb51e7f2fd60cd7fa77d3eeb0aebfd1ddd0533aa89ab6a086102431b4d0a7df797aee70f26103df6a860be3b1e012be0e73040c13a9aca5fedfb7ef7d89fce2662cc8c9b488569eab7c59bf098c1d5204ea3ddf37048aea07810b398e0a9b52827469db2201e0c9d8a0a1a7fe636c82a64c81b313661db659052d682c22d8539e1d0428182d4954165327cc2f8f93d30a5430f73688cfd40d4d", 0xa2}, {&(0x7f0000000100)="cc63ff430998cbd9d1c3102bb157e43c2193a5ad5190", 0x16}, {&(0x7f0000000280)="9245dc38584fc5c6d9ea1cc6107295d979b09d3c8d66e1dfb373742b7c8c5259ab6666c20d7675d3443223d4082f47b1d8139d66f1c1f85da2a9e06c830a7aa002d9d0e4ab91340adadc45be", 0x4c}, {&(0x7f0000000640)="636edd6da08745201e78792715eb2131e205c69944c38b9e5fe86ca5a1bac446a6817e8b8b837373c89c3d9c1778f0117342c38769678cad894122b6322ec4c3d9fee8f4bb6cb15e324da0b613d1b586861dcc73cb50fd7033d9b906d03522d7c355ee2e50b5caf779ec450a06c2d3d8fc9578c1847939933dc4968035094dc569ee393784ad6679ec6da0ff2953385699be18be8d765226c8216b524e718f62381ebefd32d4cdb6ac7c2fe3eb1340b3c69ed26e4d316714ef02e23f4baaa13817fac758c2d69c301af7493fa118720395af6e5d82cd71a682a1a6b530a487dba704fc6a8f1a31bde003b006c7"}, {&(0x7f0000000440)="621c862542346f8d41dbdb9301e72d0f50ea971ec8ec6be3decd8db57faea3656eaa6911c6c059758205d42ff29ebd44bd9765db183ce87d237ac1993c00b46f25f200c9a6d9d3a4d906ea8544efd5e7b630a566e0d80b4170a416efb5e74c43f2af0ac0ef32"}], 0x4}}], 0x1, 0xc4) 21:28:16 executing program 7: rename(&(0x7f00000006c0)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000080)='./file0\x00') r0 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20040081, 0x0, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x5390, &(0x7f0000000440)=@manufact={0x4, 0x2, 0x800, "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"}) ftruncate(0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x17) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) unshare(0x48020200) [ 314.964499] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 314.986237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:28:16 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x6, 0x34, 0x10000, 0x9, 0x3ff}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) r3 = syz_io_uring_complete(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000140)=0xc) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x800, 0x2, 0x2) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000130001000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000a00403c00000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$CDROM_SEND_PACKET(r2, 0x5393, 0x0) dup2(r0, 0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r4}) 21:28:16 executing program 0: flock(0xffffffffffffffff, 0x8) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x9, 0x0, 0x7ffc0000}]}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8401, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454ca, &(0x7f00000000c0)={'erspan0\x00'}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="0b6dee6d2080d7fb65be9f0be263c88112", 0x11}, {&(0x7f00000001c0)='L', 0x1}, {0x0}], 0x3) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, &(0x7f0000000400)) fcntl$dupfd(r1, 0x0, r2) r3 = eventfd(0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$INCFS_IOC_FILL_BLOCKS(r4, 0x80106720, &(0x7f00000003c0)={0x2, &(0x7f0000000280)=[{0x6, 0x83, &(0x7f0000001500)="db73acdba9b67b04005d3e3dc59038f3f1724cd68657bb587759bc8439b9ad1c6fa1bdca28a22d97dda7786876c0a1e18bae3c1cb686414a156a5a5145a21eb14b7be044ff2a0181923cf6cc331daeb3c42a1277e18d9e84e7ea5b2b9245f4d4657af84bbbeed2e649602a12a8b13c4b428959c711e9355df4a72e91737b88d89ce003", 0x1, 0x1}, {0x9, 0x0, 0xfffffffffffffffd, 0x0, 0x1}]}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "0816c7d835fe73e987ab984dcf1bf83534dbf1bae78faf86b5065aec51afd596be2f712d7d075a4687f3269a4da7791680f00845d53f4f9ba16c730a45c5ccdf9d5b9fbff606cb7ff0231eb6ce5ab9eff31719f99487fca0d9473ea21ed44a7709a350166b1ab85abab283b1cdb7f821837f320e9d5a92521272821b719c700842d3ff5bf9b41fa5a3cd2510f601bff923209fdccd4b36fd97f0fca7974845baea82e4cbcd328f590e65938ad0e8a15c01541d8a06e32d1601a6147d56840e9ca8e0691303555a3c3db82c0727e09f5cb69b6695e7bfe87877042116ad7f7abb3883cbfebdfa2451d9c20d4981b8b8f3d7aad2b555757ad40e80426d7fd76b58", "aff8927769cb77fe84f3c103a10d20e4b4e871e0768be7730b61b2c417a88d887057ed5f799e903148ca8a1af24c0e7a3095d9329a41f81a4ff227e149900c612f7cbf2a52f27f82342cbb60db294034a1e7cccad097646c1d05dcb67f8eaf0fbf2fa06bde3a70a232ba0231341731db623daea8dc182789447829def99bb01906550e4e48b6a1e97c95e3e84c46328bf10949b959c59d894ce93713b8138465d456604bffd14c130448c4c9d1a572e36e80da6477d05ac54a8817f363534ad5c8ff4d6c84fd5b52ccd0a871ca0e78a8cd735e4a9d9be3e0d99fd24b91ca225a608f6a835f31a59480f00002413ae7033c34852f380333f137dda0ae4045571aa25e842e62499c8ea32722f1eff2c289f788b3065310a490db298fa589632739734521a546384182a2ad86cc646cdce18a60c4e4268dfb163907b2fff22c3da2a021d05fdc53ec29d7e834bf408909f0a8c828949be01b17ba478a3369f1f1186aa05ab5527c2fb13b38fd11eb5a7f69f64ede2721e4945cf4e29099ef64895e586997f430d03ec2d7ecf13f5feaa3f6ef46a5aaf0b42aac2f4162c386a8e6f181f7d5c8aa7ce45457a7a32707cf2c7ef95c5300254610ef31d8923bd274f5894e8939351e2a530c9202803977e385597223919f7ff77f77c46940b1b39d0ed3a2829304ee6bc0f3d6da5fcb6eb269ff28acc6671b4f2d4d2bc836baedc31eb3d06fc3df3d9d96bdc2207efdaf9563e220858b9a2f085d1ae52735bf9acf5bd58c4de3f0430c3cabb7bbc9ec5b24c9bd20322d9a1d4b5a573021284204e838db9e848415bde89b4497f1c0a5d79cfef3f8169ba56e5d955aa9af548db4b110b9e83a40926013df9f0b7b4a2c4089d6a501db81d0413aef3a13eefd14ba78e2f0c1e3ad58c5b215dd277efd82e6fedeb9f4329c323528ea8eb5fecd3bd06b4bd373ae70f89c6f365fd9eaa23dedc7dd87d94ec1a6600ee9015a335e22b5b6deebad9ac8323b95e943a9340ac753044f57c6fc31154d46b39885bce07ad428fc8baf8172d95621e1fc0da8528df8e629ffddeb3becc98bf40cdd0eed17def2183e5688f7c63967633295f091075f60a78d34abd33baf9862e145da13e250fa6a2ce16ef210978b5b2aea8e9900cd12782949ea97808b26ed154b8a065bb67e7f2a4d8bb68ccbc2dfda473024697ceceb750f24b4bc18f0dad22238a000eb2fb6a0517c44feef0aec3881cba0437f763a08419c4094a204a3bac99a20d49068c249ea2280c70882bc91e89aba6281965a6d5085c7d4e6c0c84fe5d97eefae24a07fdbc59279852252c277e9be0ec4da5bf39c9b430cd8b787f0a7641d0b2fdee04728330314228fc0253a5745497d3420d5398cc1e916cff2dd2639cdfa2bdd62a8c15df161e68c088a8476fb3f64781eebd2552b628d81ce103e6f6bd835ded8aaf6b2b4e669ade04bb38035f5e70a70129aaa891d0d4957950b282c647b55e9f5176de0f26603a5f5e3c6138bc5d653dd50720d710717021f942a404c9ddbe51babddee86eb4b1ac4f0aa55740d207ea8d613f2d1dbf9100ba37deb122d9b9fbce4d303f159afad9df3a1354f964e11d726dd1674064c24d260b78a3a13db4bc655248c83a1dfaf5b7692877cf95a26e37b18bc9e1363d9ecb310dcbf4ab971f8f2d49b85bc81056040a57f568bac179895776a00d71b7cfb72cb7772bfd593442edc2ea31fb856926cf2905e950584e122a903454e12cad313386cffc25f24e1b9e7e5869b2cad195c23bcb3f80a9757db5d90278ad11abd8952b2cbabb04c919a424dc7d2c4e1a7fbe0ac599f1266b1f9b85814f453af3a7f11a3eaabc6f61eac62dcc4b3f68c01c915ef8068cbacaff249832e39199b2ab1c441e7b3c262035fc24b6493e8130fc7e6b83833c6dac206e7c9b812e057f8d2ddc23467265ed431ced92b393f2ca5fc35844b72d428d468b80fb38abb90f37707838649007af24519edadff62770f61f9b7584c8c0495b1eda518aa8ef5fbe57ded3dfb7884736e32a48861f33d211dd77a58ac362e811da690b47597542798e0a66a85424c6915da75590bc354fec7120ef7e8f9ddd5e06e71d1a7c2731f2d8dc621c7584e6e03a3710cc70ba4b26ece9aee961ccd746781bbcb47647b92f3db136ad79889721c6ed71549dc9491a7486077a507a3e82ddd4e267e59b5880b19ecdb377f5a8ee4fdcc7ba4b478e992c55a201ecc9b2fab6d4cf394a5d4b23a970f1b5dcb746d0de3ab6aba42a420a1ac04a560d1ae34588a25d9e661f9517e33beee160b71d175bbcd3366f22c0b7908d3a93fd838f87ebaebe67591d437cd289a00a05bca3f4148ab75b62fb074ba8a92495c9ddecb65538bf5c401810b3aa146553432a7b0729f739163c552e5a63bf2fb5d79215a866103808271fee19f08e9a7f44cf213542198e963233447c8ce303cb9971a73462b4e7ca63096b4b6514d22d234c033fa6df212b0571ee9b2b40ac07bed3bca87c042846fa1f757c34a8de4a70715bf480306784c4cc4bc3772329f16ef311fe9866fae31c6d7065c1fbb204c394cd1c55b816eded5ec217b9c7781e1bb617d38e8421b8d6e888b21fec41d8043ad551790f3e71f41be31d6f74a0725f5234fcb9e0b353bd5ff2e725378af56ac634876a552f89ec708f4322b8c5e017cbc6b89cecfc186152cab1c1cf27f7035f7e45b5b7e9edd01929d4cbda903cc4c0bbc89c577e48e52596138fb72450cbea03d8db0b81eddd81149f2f2da7a1c0ff5ae973b588571bbbd25c3686f5921bc4e5229608c3dbfae16fb1724535b7c1c205bcb63d422a5f417ab4e4c547a3d348a5f8c33d94dde1e40f7ae6daa9aafd7c97120a0859da1a6520366a0f205390060aafc2c48a378adc3152e3ea3391ad6883365d8b77c0fa0745c9ddedcb8e1635846f95ee07a7285c59e196b16a41a2a0f2c40362c283051f51aaf42bd3fd9302a6521aaf409263121f65abbed5b394db715d6d25b3a4b9bd3b20de96122a0af673fbea3b35511cf67a777d3cb1eb7f9949026c5cbd0525350130d1f07c3de5b0ba16856497476feffbe70773c114b0b65a351a74e1343b2b4cd345cd806cf40ba19a0342f32263372fa0e3da1d216baf3f8c7b3899e7fd72a8f7cb0e0f1858ee06a69646fbf779dc7362d9612af3259b4cd0c144701ce94e6e423b124f3b7465c61a476d88a525568d135e095b1171bffefb317289e4f5f297a99f5c2decc56873b119431e963f48bf93e589b507f5a5be70c00adcb14768f621d18e697850de9dd54fdc21b9f44e73d2bcd1a964ffbd79f7248da86ab08397bf0668ee8d9da5d099a3349dd804e3aa7cfb902392c15fab125632f63ab1e88e540e79f94624f0c0018dc4ba8870f580b243f887812d2ce50c62d51e41ce9d6c4c632f3175703cb5aeca733a9a63e75cbb085a1e87f3fd84489aa72d7e2fe8a20bd3594bd54f8607c33458f6e5402e38ac47f64fefcf29086b7ac696a072662e54e86edf77f7a03699e1aab286587cb5cba080fe16d42f96a393926f5d4a449e353201582e4293e10288bb32503603133a1cdb5f040c203e5271b5b67ddabb7a1cda725a26fb8598d9f6b35067660a91b6d736fdfedc2051f776919a3a521194f61aeb2bd0ccdac8448983d6c7a2b71a686717362b3a568b4402820670fb7ef36897f4858cada5b63d34c95b9a4ebffe8e99b013dc0a24c7ea920d1eb83d252a148c2be3b3a8dc0f7de6e06a7116e33b723e321ba6aeb8272d8d0595b48fb6cf5e901f76adc6a19c8afa6a8c469e188ef2fdcd60d4266300c9119d064fb9b59240e6dc57a18aaa4f9ee7db3980803f5e4dbaa91ce0a0c0e374f8f80da0928b4f17425a205ad63314e296b017a3a6fced9b819a4a4f1140a2a2f69ebfe7bb59bd97cc1cced3d79e461c182ad9df4d363ba5b9031618e4acc90b7779ef6d7b82d668f7ad48431fbdca419564d829b4fa6c6de6f7a3c5c63b120412909b5dda1f025cc4d64f56dce2d6f83e62891416c5847e6745de417c19bb899909a0c01600f9558ab642ba910070c2b19b372bd788924171f316074c9c90e7bfceae519ce6599deab79ce9447de5d12db0934df0fcc90f9e4123e959575ccf78b391a1da0d051cf0a7ba7c754c8d6709aebf99f303898c304974766b3098b108a2d53cca35d7856bec5afe8a070ca3fdbf650b3364329dd11a7f190135bca5c1de15fb791e835cc7b3ff31d170c27149a3707ea6134d930fc9eb4d77cb4f87c7b501d641033940bac31fca8bd6ef7d16213913cf0814b5f1daa4b2d16be6d0b335a909b7ff420f0f04d865aefc600d547e5f3f9bb43f2e5f478d076c181935083c155a9fd35f44ccb66f9b760cc4f3bec516f3ca9fdab2ddc2fd238663966a8aadcfd368b50ab67fcf7420e55d1c3444cb59e6d3293b1630d9ba5edacf62f288680901e741957cc3dc1a118cd57697ab1026146c2ead20c4d8b6790996656c72c7faf55f95e2d3faca11e0c4119bd6535f8b3458f4757c2436d2f4d300809ff9002fbb08e67c2170b5c6121c217dcd7a643d13fcc8c461357fb8652341e1aea11c67a2305d78beb9c4ce17f500a3a3863c4f3cdea490c19ee36aadf9f89e5f76df6800357571dda27677a1ff044649e2440bafeecff6371e2ba7462d8c9ff10a2c60e2d961490b92497c2f5d110acebbfcc63939164d0cb81bf5793682615905522ee1caeacb71787f92533a810abfe51fefbc477d6ee0ef16f580dc28afbb926eacd24d8837a6df9c96d4c1cc8fae95647d1d19945ab3b995d858cdbe6893be3438d569a99232b3792cda0c951108575091be0c43af7c6477a1e04c9ed98938366e00236e7b6207043f836be08ea3cf0bec01bad4144a29d91b9e0a7fab34eff42f91455259f02276e163f543d3422b303bf7339b37ee2496bd02bead092d8c28b5da0a5656af28d258fcd319131f5f445a689ef96d16ffedae277f41d02c5727de2939e3b19169495fdfea776fa80e26695b13cef1b21726ecd2d287c54eecb780c5d5b6456213792a214d3a309da06f2794570bff2a1611628d6519b6dcacc1e83f57cc7304c0a75dc6fa08f3bb0c75d0c505087dcb4b53cd0a1e8a08d274e6e620cf80ce19a3fed18157bb95c5eccb727bda623e2971745f7830a89d32e43e6e350c6b9369c8820b77453dcbbd020d73d48998c7e17a307088f225da19347cbb21916b987c32d40317ed0192985e5f2a38900e2159350437b5f6f24b19519eef44b6b59a84099e0a00fb16b3eff039daf2ca70689ad9ecc5cc3368465bba34421348d9080bba4ea849d82534b44db23d21f8a7872b87df5b6283487585d74a39ba0e71dd57d111de62491b28238bd25c372daf5fe5c84c4e22e07b175"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r5, 0xc0709411, &(0x7f0000000200)={{r6, 0x100, 0x8, 0xeb94, 0x182, 0x5, 0x7, 0x10001, 0x9, 0x1f, 0x0, 0xee0, 0x900, 0x8, 0x8000}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffdffffff5}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) [ 315.062101] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 315.063167] ext4 filesystem being mounted at /syzkaller-testdir286283916/syzkaller.Vn1vjm/31/file0 supports timestamps until 2038 (0x7fffffff) [ 315.168603] audit: type=1326 audit(1709328496.298:77): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.189400] audit: type=1326 audit(1709328496.319:78): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.196203] audit: type=1326 audit(1709328496.325:79): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.208878] audit: type=1326 audit(1709328496.330:80): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.214622] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 315.221780] audit: type=1326 audit(1709328496.331:81): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.251835] audit: type=1326 audit(1709328496.332:82): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 21:28:16 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="024344303031", 0x6, 0x8000}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', 0x7fff, 0x7, &(0x7f0000000940)=[{&(0x7f00000004c0)="5f442310426489708350db636ef6543c5f76ebf8a7058a7d8f036ab7c7dbb81c7d31d59e93e9c12ce81c36dcecf912844288df1a241ca1ad41f7a45f39300a5b066c2d9da4bc07087f859710ce84e7d61acf081fb7d7adc13de684673b48c2a4949420686b40d8722793c4f8895c36d03a29730db7963456e1882df7b7cd64634577e047004842709065d1077e075c29bf5177e5390b2d648e73253237121fb9ae2d3ee94568f6655306b329", 0xac, 0x10001}, {&(0x7f0000000580)="e330a7b1c1286da802c449a044ca0431d6630b2ba986cdc489b77258ba34fe592bfb54797c5c8d002bbe56799aef9b60fcfeb685ef2c5ec5fc449acbaf2f3e90d6fe6985fa73db9d22f328e5fff6a971026c883fd84e5271ffe63edefe26b068f317eb8729e6cc3d418254b9a9fd7656cf077a44da1ab531ef071cbcc080c555b06ec01cf16f4fc57b0874ac83c3b8ea03f63977a5f57db090e2d94e", 0x9c, 0x5}, {&(0x7f0000000640)="7f57563265cc449e69e1f413a3e09d0949936d9cac6b9fc5d4e7af2a1432186cb8b9fc1d8823263a02ba2ac0f3972a4f2dd1eeb715342f133434f2fcf05ba329583acc88c8e84fd57dc87b45f071c812fba61b61193fd925934f78ce5a2eed4f260ea7a70bfdae0bd8a9d3b12cfda3c60983eae93bd543c723ab54c280fb3747794a51322e90517316c1050b0f67354f10d007accaf6ea0aac28f2250cef3b2e256ef2596e333435332d4cf8c5c3d3ce65222fd641", 0xb5, 0x81}, {&(0x7f0000000700)="e8d8e6c5de8e054041db88c3bd5548d25624bcb973f290cb332bfd9f9da16f80f41a92d0ad2ef28d48c22db15c41192a90acbc4269b6ce29ef5019f2faa7104c356a69c7886999033c421e729447db22320a065bbbc529ba09a31454", 0x5c, 0x7}, {&(0x7f0000000780)="b44b357764881cf6a9854314", 0xc, 0x7fff}, {&(0x7f00000007c0)="a868c3e1d54edc94446b46d23027e81f8f368062d197b8f86323aef04a9b0cafbe6aa486e8331d9e3306f9800d56aadbe36dbab4b8e30f33a114e3ea07300441cee9344bb78b486154854f367aa2b7a038883f03f2540ac36cc8ad4a52d0398bb911c48da63e163cccc3c335033fbfeaaf9837eb12378d02548f35d89772313fbf712b1285e8dcf66b85908e90d8d906251cb3b3b1cbb217681381", 0x9b, 0x3}, {&(0x7f0000000880)="95bcc116804426d0a01846741d4f22adc6ec3afe9e6d367a09be2e732a372713725cf0ec17179315a62f1d06d8c252d550109c6caa7cd47443b71afa6880411b404522fd3af20eba34ed28f906ab0ec24d12cb306a20a8a30727697d247f8044dc776fdaf382967bf1f83d5b65201054eb879abf51d2cdbc113c4fe1b7cbf8deba84d86a593fade37b0523b067514d284b99998b14baa77d9a67", 0x9a, 0x6}], 0x280080, &(0x7f0000000b00)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d721d73708db018236e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c6e6f6e756d747a696c3d302c757365667265652c73686f72746e616d653d6c6f7765722c7375626a5f726f6c653d2d2c7375626a5f726f6c653d7339b98805832e53ae5baf0c8555702a6c616e30002c6673636f6e746578743d726f6f742c66756e633d4649524d574152455f434845434b2c7063723d3030303061b5bd550ae5d72c303030303030303030303030303034352c6673757569643d34366530623731642d38390c382d393263072d623663322dd534"]) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000001ec0)={'ip6gre0\x00', &(0x7f0000001e40)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x5, 0x13, @remote, @dev={0xfe, 0x80, '\x00', 0x27}, 0x20, 0x1, 0x6, 0x9}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000022c0)={&(0x7f0000001f00)={0x3b4, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0x268, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x10, 0x4, "9c89a530f76d2e554d837cc7"}, @ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "74d0914584b1659864f5f64586f744a989d88c4d10b0bf9626845c87af423e36856b2668ec247a1c65d20906fa929192664df85041f1317c33e1c9101c1767a8c2e08e605e41a1c2e68bd6bc155ebb11e3ad70c35b325422f107047921007fad039add95d256b3e316a819ce6ea5a859596c45b8c924d55629d33bf55da9d223adbc39081ef2a6e0be233e8bc9b6753bfd0e2d0041a03f9cf24ae45eaf3ad13db64ca1dee541010ca1672c80dd"}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'veth0_vlan\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '!!)^.\'*\xe6\\{,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc2b8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_VALUE={0xe8, 0x4, "7e092d977b2a34be07e891e31fe86a2e5f85cf3bd0be4f8612bfd41102431f94037ee890571242a7f0573c81a8048c0a9636353af2ebdef02bd09e66ae4dd1002f33e1fa9bc5cbd89ec42e678e8543349c302c02a940b282a7ec182db563d29b85d1674bdd4d5f5d16fb8d955d57a9719b43c400f4e2d13ffcd7f440c9848993afc28919efa96e329b91a76b9d908b2d737eb70579557ee38f2397c31a365f315d1dc7afd13999c3b9196609eb9eb9630e4a14e98e23c18ab0e662bdac48ee67b69419e6c270e7049a279d24373e613d53b007a6a1a7e1d5b9a559bfc794800248245d05"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xcc5a}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffff}]}, @ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x64, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd, 0x5, "6090874a853de41f78"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5d}, @ETHTOOL_A_BITSET_VALUE={0x33, 0x4, "734398aa7d3daaf081d22b6bd9a21f23066b2a7c02540733480a3f85acdf400386d3402328fc9a474d6b837afc287d"}]}, @ETHTOOL_A_FEATURES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0xc4}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) statfs(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000d80)=""/4096) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000040)="22af40b72a5eb3204c0a12b15b6f1ba375d2b31f1ea869a91c6ecbfc1028c488fdf1e0328eac565972631ec3b9fb356ff4657ae538421f36a97e91539a98857f75430055ad752f93ab1b8e52b8a2638b9c5bfe3f9fbf593082fa0754caa8e16141c373ed262da54b78e015651189f049839f81ea7884ad9a23cebbcdaddcce70d3a6ecdea5bd5bad29a05ead249eaf6667cd266dd156b4168d09a3888001ee4f", 0xa0}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x208}, 0x4004815) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), r0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c00)={0x108, r2, 0x800, 0x70bd28, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x7, 0x1d}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "806e49dc66d1986dc6a731ac1b707587c8aedf650770e4ef"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_vlan\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "aff561b8e3ba1cfd08e7e79df89de952a8e7d944f9a12880"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "82db6188ced82ac03ae352d826e1fb80ee9f930d68260f4e"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x108}, 0x1, 0x0, 0x0, 0x880}, 0x1040) [ 315.274422] audit: type=1326 audit(1709328496.332:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.292069] audit: type=1326 audit(1709328496.343:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.299002] Unsupported ieee802154 address type: 0 21:28:16 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @short={0x2, 0x3}}, 0x14) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x6c, 0x0}}], 0x324, 0x0) bind$802154_dgram(r0, &(0x7f0000000040)={0x24, @none={0x0, 0x3}}, 0x14) [ 315.322316] audit: type=1326 audit(1709328496.344:85): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.342072] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 21:28:16 executing program 3: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f0000000000)='aufs\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsmount(r0, 0x0, 0x0) [ 315.354480] audit: type=1326 audit(1709328496.344:86): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5126 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9494152b19 code=0x7ffc0000 [ 315.431262] isofs_fill_super: bread failed, dev=loop5, iso_blknum=32, block=64 [ 316.010089] Unsupported ieee802154 address type: 0 21:28:29 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x2}, 0x10088, 0x0, 0xfffffffe, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a00000080000000000000637572697479f957b22e78f9498ee35d09d6"], 0x1a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00', {0x7fff}}) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_io_uring_setup(0x1000000, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x1, 0x3df, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140), &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x54, 0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x180, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xb) move_pages(0x0, 0xa, &(0x7f0000000200)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000280)=[0xd52], &(0x7f0000000300)=[0x0, 0x0], 0x4) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 21:28:29 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x3f, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="c5f66d53202b2a0a2e70bbc9db0cc660d36d6d5f", 0x14, 0xfffffffffffff801}, {&(0x7f0000000440)="d886acbe7aaa0125ec513b17bd87818cbd710f64dac602", 0x17, 0xfff}, {&(0x7f00000005c0)="45770d92c7baf3858b4e2a0fa1ef88f785724ef16f925d0e8bf9ada964879682bcf5d186a265cd7a226cc5589fc7eab9dc40b40a78837d1940f25ff75e3e295991fd6f5d5f372ed09bfff65cd07e27aee5ae7df046d33a872003650f55034bf5acc7c27cc69e0655f19da493f2451ea29c131b155c85a5843541eb45c85d92031d1fd3f0755bd716e14e7fc2d61dbc8fcaf3cba1916561c924a8061e29da", 0x9e, 0x20}], 0x10, &(0x7f0000000700)={[{@fat=@check_normal}, {@nodots}, {@nodots}], [{@subj_type={'subj_type', 0x3d, '+}!]'}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000740), &(0x7f0000000780)='./file1\x00', 0x1, 0x9, &(0x7f0000001e00)=[{&(0x7f00000007c0)="7ba990275feff0c312b81b", 0xb, 0x40}, {&(0x7f0000000800)="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", 0x1000, 0x8}, {&(0x7f0000001800)="3835a1243dfd6c3021681597fa2192d43bccb311a20942bebb5106c1c669f3a9453f7e0fc953dc573c1b2f865ae2afaa8a77454722b0bc20c28c8ab94d713263a0031605edb6abd7912173cf8a0f58ff4ca5f568", 0x54, 0x3f}, {&(0x7f0000001880)="5336590f7e1c55424d93572d026671d752c5bd8eb16b5d03b31f480edd2baca16cef04c84519f7e2f8d4ff2a6940e8d4e01943eaeb2fa920c09cac30", 0x3c, 0x5}, {&(0x7f00000018c0)="357a2814702dda830fb9e2292c0728413d68f602024ca2310871a48365fa8f8097a5b8ae1e2a34b1d88d532b48f6a0bb5ec5bb31234dcbb3620f0a59a52fad070b1f2dc1552bd6a70268", 0x4a, 0x8}, {&(0x7f0000001940)="f6d5695d51d2a253f4262bbcb570fc621aab5cf8e9c912ab35871fef9fed9a91d5081a99399a39af614bdd48be5c5a7248a6734bfd6a8907c64c0a9cf00d1bd59dba819a4051e30677ac40e2260c962d6ab8a4db2b0b4cc82fe261b526d03c4fa5e1cb4660ca57f11e0774881fac5de3968a8c861754eaed0451ee9c7c54e761cb23de4483aed4f9ee77816b74617429f0d7cddbf4af33a8cd230591be5f8492264f72d8c87f46b8f55f6c0bb151850a5e33377479918f03e7f01e45f3586a42ebbb61c124e26f1f9cd08af98ce03f64feb5c64f92d31a2b", 0xd8, 0x20}, {&(0x7f0000001a40)="8619ccfaca0f0219be76d5a5349e3ccb1e1148774dbff824949fd6525000d11b3aa9d28b737305974717f8d04a02d68ff5ee66d82c7d99109009987ab27f3373861c0f7ef86bdaba9ef209b33f003d67249c43e4bd100eaaaff5285486276bc005bf27c52af5d46c4f4bb452b7d7f656dc44e7bc86c9e3b48d29a5926acfabd9946eeb531cbec75ca499235e7a0871f0ca1fc9b391ecc006b602961b", 0x9c, 0xfff}, {&(0x7f0000001b00)="103bf4c6175890259926dfdbec3220daebf02874d2641b1eebec6f38fa7d971572c032867076c321ff88a92b3c2983a011682cc5ea7b63b09d2affc61c0d4cb9e2f487032c727b4c67e85e40fdaf557c1072860ea8dcbf4a6ff0cf5bb87a6edbe2f75659686b129855a55b936811a1f9f47842029356eee81e8a6b743fd2e4247ea76afb8f65ca9d867bf92fabd7ac0f822de8c1741f2012886bcc91f83b080934ef3d93f50327fa4925eb21a4474330d0f82de6e7e8aa6f9dc5f89947e90e98202018045524d65c914799815aebfe6d2d5eaca023", 0xd5, 0x7}, {&(0x7f0000001c00)="3a96ba5fdabd0adf4ade168ecce956358d58b465c8f44e7c943911f80bde7a0b635863ed404d0be4fec1f275662fd00af22a0052ddd688ff620765abfb36e060762c8404e1629d6957f971b14b56a413132589e4dda2a2943c9746ff71a56a75729df4db913070a14d0927c19434b58c4c346236a7e745759fa8c663ae330b3d84805d2975feea087a1c3d34735fc79d36ad2aa283af1b5bea26ca972a7bf4cd6b3191e8b2ead8af0d44a874f27cbea3e9b96474286698884183bd34df7136", 0xbf, 0x6d85}], 0x4800, &(0x7f0000001cc0)={[{@nodots}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@subj_user={'subj_user', 0x3d, '!'}}, {@audit}]}) openat(r3, &(0x7f0000001d00)='./file1\x00', 0x8c000, 0xb) write(r2, &(0x7f0000000480)="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", 0x10e) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r5, 0xffff) sendfile(r0, r1, 0x0, 0x20d315) r6 = accept4$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x800) read(r6, &(0x7f00000002c0)=""/189, 0xbd) 21:28:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x240) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c0, 0x1d, 0x10, 0x70bd2d, 0x25dfdbfd, {0x14}, [@nested={0xc, 0x33, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @u32=0x1}]}, @generic="5b4c1e7a30bd82463e6868556cd07cb0903111eb44fb299936b55d5f64d064cb958e5c599ea1978c0461500bb963614eda8fe7181844b9c4dad68cc3f61c7e5860", @generic="006d6116fa8d79e1f8a6e55a8d904ccc27fb4c4c8fe84576bcd3da3f04f42afcbdca8ba07c7a8cb632826a53b561894c58f790f0b8fc1137d0525c7737dd3d3a9d3d29282768b3437bfefd3e5fba75a70ffdb0361d674c5a18187d69b19061ffe349600d08857361b22b8c164597adab0e471ed8ed64", @generic="e1e42bd9d3922c8426b3112cb91b274c4b1ccc981574b90e6a6c02885b730d8d34dbcb9a0cbb2f1e2c1bd4", @nested={0x1ba, 0x86, 0x0, 0x1, [@generic="d1acbb5c20440454a8c751b5b130ea9cf2c9bb9393d46842aeedcb4d75454a7b4099da9b75093218816729669f07b706ccdb341ae1c8f58808b6bb67307de2323b7f1926aa2321bbe66ed58be6c51f5253b8d7e1fb36975150621d7152f9fe4661e6c6be45b7129679fb0ea57a5a2f9ab09fb57a6acd894d63da29f2d5e1a964cc06c4827ee801ad629e997bec9e4c379f2bd805", @generic="c737ddaf2e947f31b37c9941a8d2bac148273877004fac6bf770beb1064a213c0ba58987f439f73c69d5a9c6ece03003459d70f32f33484b58d7ae5d16ecf96c067702c0b6a6f1dfd79c5dd7c300ce6511765de7be7f9bd2734fc842044fa953d1c3f01344e51aa69a3ee6d4e4a4ebda4f2ad14abf2fadd8", @generic="f8a6a6dd353acf024426b4e38e7c10f67ab459dfaf1c689339a656e3d32442469439c27f4a0392e74dde652c36ca5e1fc2d9d1ab98e8409b425a2e971bea0f09644466df9570a069ce170bdc51b295fe4d0fc81d23b14ed3465fcd9f1879771f690cfdae2068024978bf35ab6b1bdfacc84fb0202be8b2343ff488633e02026e9d5086e0390c66c6ffe7557b866550e3e59cdf3e453bbd545c088f2c9ea8b4eafa58a35f34a340cd1ed1"]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @binary="bbda358d"}]}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f00000001c0)="38ed832f1a74d98600eb6981a88d755a261d3a1079834c787921b7f5aee9dc6e7cf5767ba57d8847e1ec2a5e3c02555d6104c65b84749dc8d1940a357b66b1e66fff8875bb0037aa8be112fad769b4b0053e6c578c32adb296c11df25790c7", 0x5f, 0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r4, 0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) sendmsg$nl_generic(r2, &(0x7f0000000d40)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d00)={&(0x7f0000001c80)={0x15bc, 0x14, 0x1, 0x70bd27, 0x25dfdbfc, {0x16}, [@generic="6d9b6f726a9679821c944874a89c1f7a3c51e6ad75ced91d27c4e1d37690969edbc5af018d72008e7aa83f0fb5f6ad9e4f73982cbd7ba9d7d3e675cb1f80ca8df16b38a8a392ee3fea22b34f6a081e58119bc7e532cc71c289d5a70847b0428186f9f4b71f37abb3b58258baacb2a8e00575aad2883180373452c29a5ec29b3771d1a87432df504f43742711f06ffcadf58590a94f1e3333d2b4b5ca0010", @nested={0xdd, 0x7c, 0x0, 0x1, [@typed={0xc, 0x70, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x6b, 0x0, 0x0, @fd}, @generic="f36ac9e8b3c8eb1e819790710c63", @typed={0xc, 0x70, 0x0, 0x0, @u64=0xfffffffffffffffa}, @generic, @typed={0xc, 0x28, 0x0, 0x0, @u64}, @generic="a68b7d5e603359891d0a1644feb81056b9ed9755af8feacee1c8ca078e55a583e760fa2709183c8848535dc3ff2863d86b368dfef628df69e53a924e1a07e91ff887a5ed301df9f7170fa94497d85a55a0229796f60732ffcce5f39be7a5955cdc3ba99488766fe457f9f1436c971d54a826b4e64d836e96dd8e882056c8ec95ad0d25b8ee4ff276ffd7038acbc14fec4232e8f501118a159b39cad6966c05"]}, @generic="aae61c883c6a257be7cf027221839ed5a3e777dd5f551190fad4eb9fd8e614daefb1e78e76906ab18a62f3ceeed3b936c4d992b620011eaec489af949e5b08e0aa1049c72bed792470931f6061051698390cb427ec185bd99373c1e582e6febb6ab67d16de00e4f6046e0a523d4c9b51b7c3204c3684882c65a09a905181571f480e1352fdda82337bec6fe96de9655a48512fa8c89c523d43a5b46a4b1abe5ec8c8f98ba1dfaa6973193bdbd79dd5b4d2ed25a72ed697f6cecf6e1b4a3a3e3f29a69f9a3c575e316028b1f124b0", @nested={0x4, 0x1b}, @generic="557d628a0700672cf46aa39454b25d096fd3ef6513b3d8fc05c6c6a0b4137de1f5d0a80b5d88ce487b2b74c5c77e9bba550cad0b262ea0bb034057e6c613c0c65835fd080d5c0b30bd72d54f0725895bb39feace29f888676543e5b4d7e31012eb4bba6a6d313aff9302a68f751d1f7ba687f054554d0783efdbab1d7c764fede4da4ef9a893055193dc9a9860ca38466a4ef50ea7cb6a60746fc813fee2882cbccb82befad15af1a9928e340e41527e8c01774dbcaf02fdf9f16d", @generic="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", @generic="5b6f060b8f8e1084c4949b1048b56e601dd0fbe2669020ca8a730ff2bdc834fb57e181676a659c9db04bf402cf714ac86bf857b12f65d56e3ccfc03130b020031ace7d2d66a9e60e1aa0194445b6346a38ec8a7166c59a4d635ebed5b95bc08b8522affe141c6011187beb2803adb0f191f27c2bd2d82817", @nested={0x202, 0x61, 0x0, 0x1, [@generic="095992f0b48344f4f9ce76f4b6c8948cffcdabd3b5398dba7b757e8eb5335a9dac57d9f3ed4dab25adcc6fd2e6b53a4f4b09882b751e28c24da45c038a8be4542e10ab0669d0e5dd7843700ce7bd0bdbe8ba800a31f87eaa5b88c19c7cf2fdf8a7fe79da", @generic="99236b77b7173dafcbeb9d87780d4cc2bff99677695beaa49b9b3fa01af209cf0163680ccda97689fb", @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x6d}, @generic="2eaf9c92d320be9bf308c23c52495bc1f40a7d7d213fbe31276ebfcad17b2758172343ecfbb1d8f637172331bb18d12bda753a826488023fe603916cba332c494700140813632b412ba6508bd1bf644f284d7f9bef21fd3f0c96426c2ddc9e29e84c22c600a6e798afea4909e445163d3069d263dd0c1cc92f9ce3286bbb87b1c5bff7f83549109e6166e62f61b925ce3540bcffe9fc0fceb68574153a46452b3317e38eccee86313f5b32b02c3dc7c31e16d5dc97f6919fe23e8dca2534b23e4638687c44cb06a4e29e54f561c2f2b361ff28bfdac9bf109f98", @typed={0x8, 0x21, 0x0, 0x0, @u32=0x80}, @generic="04d450fcfc41de3fcac36a51585f47939edfd770a52abc8e4e67f0abb1960c10ef77752486e6", @generic="da237bda8a51613a551f791493f65f60612af042f329dd5e0ea75b296e2247ada4594c80cfca478bb74cdb527add335601db659bbcf827ca0aee4957f3d4f09a6f1c705d3846b47ddefa39143e7b72f0a9855591c9", @typed={0x8, 0x39, 0x0, 0x0, @ipv4=@local}]}, @nested={0x20, 0x6e, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @uid=r4}, @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x15bc}}, 0x490) 21:28:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xb) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 21:28:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x240, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) listen(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x10040, 0x0) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10, 0x1, 0x0, 0x0, 0x0, 0x6}) 21:28:29 executing program 5: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r0, @ANYBLOB="000126bd7000fedbdf25170000003000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffe, 0x6d}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x8) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r1, 0x58af, 0x0, 0x2, 0x0, 0x0) 21:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20000000) r2 = socket(0x2c, 0x8000c, 0xfff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0xfffffffd}}, './file0\x00'}) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000a}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffbfa1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb643}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x54b4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:28:29 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x0, 0xda, 0x0, 0x0, 0x100000, r2}) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r3) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) dup2(r5, r1) [ 328.828071] EXT4-fs warning (device sda): verify_group_input:167: Reserved blocks too high (6) [ 328.838962] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 328.899731] EXT4-fs warning (device sda): __ext4_ioctl:889: Setting inode version is not supported with metadata_csum enabled. [ 328.907470] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 21:28:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000140)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f00000000c0)={[{@usrjquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}]}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000d75839e3ca5869a423a5057d4a6be0f7d4f10ffc50dabfbf7dea7f039c2772c025ece864b836eb620137f4de06af046b3728d0d98e3b57f9b3a0a803278b68b326920d13806bd5f3b61e14bb9a6b8fde07b3d5b2d50a5a9ed4d9d78d687bf2003b6c7dcadd4921c9e9d06dcdfa1f5317194658fd8d47dcdbb90f482a994b4f2cdc6ee86c538157e92e64eafcdfbc15cde3ba860caed9e0d5847b894c64226420e1531baf7a5c1f8859852182077ea45536e2cc8c8f1d011149d7754e51bcc98a03556756ad2eaaaac148c344f493e29ebb7a8df0", @ANYRES32, @ANYBLOB="01000000000000002e2f66696c653000"]) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x2c01c0, 0x88, 0x4}, 0x18) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000200)={r0, 0x5, r1}) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) [ 328.930796] syz-executor.3 (5175) used greatest stack depth: 23168 bytes left [ 328.931788] perf: interrupt took too long (7779 > 7766), lowering kernel.perf_event_max_sample_rate to 25000 21:28:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x5, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0xc) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000002c0)=0x2) r4 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0}, {0x0, 0x0, 0x393}], 0x0, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES32=r1]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x400042, 0x0) openat(r4, &(0x7f0000000180)='./file1\x00', 0x0, 0xa0) mkdir(&(0x7f0000000000)='./file1\x00', 0xd4) [ 328.973582] perf: interrupt took too long (9727 > 9723), lowering kernel.perf_event_max_sample_rate to 20000 [ 328.985155] FAT-fs (loop5): Unrecognized mount option "" or missing value 21:28:30 executing program 2: set_mempolicy(0x0, &(0x7f0000000180)=0x15, 0x7) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x20100, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) r1 = syz_io_uring_setup(0x55db, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) pipe(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0xc0045878, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd_index=0x4, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x20) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, {0x2}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd_index, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x1c6, 0xffcd, 0x0, 0x0, 0x0) [ 329.047693] EXT4-fs warning (device sda): __ext4_ioctl:889: Setting inode version is not supported with metadata_csum enabled. [ 329.052484] FAT-fs (loop5): Unrecognized mount option "" or missing value 21:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000001c0)={0x1}) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000002c0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000000033e1221000002e2f66696c653000"]) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffffffffffffa}}, './file1\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x30}}, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000180)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:28:30 executing program 7: r0 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file1\x00', 0x80, 0x3, &(0x7f0000001580)=[{&(0x7f00000001c0)="2509f1f3d329f30e0ba49ea703d22121b9f334d5c03d8e16a8e37796c9355e2f53bf3958e8c2c5df7452e4da49c99756db5757b31c4331ca918f3f435f25515d7277657feb3f0839ce0e331e12a8ccb466e1acfb9b1f8903d282", 0x5a, 0x3}, {&(0x7f0000001e00)="2a3b9731832e06cfe8f34e2f63ed4620fee7fdc4e6972d8c6b23de50b2101387ba67571739936bbf778ce21d927f0217e6f20e56788c768feee19e4ea21293b5a3c5e791fd2a5f050c9bdfcb0e08bd2ca123106d286178598f1de98db8ea6257e64e8aaf516772d724c197f706026a4107519bdb56e2e06c4c5751a9adcb81fa893e514aa86ada32f7454b94bc8f9690c0a387488bcb08138ab898274d331110e21a58a6f0c3fdaa27b6609294d71a5f204f22cd0a66a2954d5f6704a2a0598037bd983871b5ac4c15740443b4fb9181cd7b6642d9f10bf7c993a65de8205d973883dbd07c844a24510f62db2c203398349ceec2b3b14d36137dc685df94ed72e4c5ba32911c6c33bc38e9df71711f17bc7e836a6ecb4a93a45a5903d18fe9af87ebaab4df1aa427885740e02d765fff89ab2b1d3648dbd48cb45ce86670df2c2a4e67649c03e254e2561c05c0896dfce831425839f66bc4313ab25238bbbfacb220ed820142f730a80493594a890a35ef53b8d3f26fa86330cb564e590c0c5940878157c61764ee66430464d9730a04b84b33b214303477dcea45b693e738f93f1357dcbfeb2329ec2ba0d9bcfcce6f74c1eaebc871d87bd4bf618def911b2c3d20b087f2b2427ffe608bbf03366dccc3f68f0619d4c955da99daf053abd379c8b8e8e1cb67302cdd64975ba212f65e3bbff85a706d623759570618a386463d89277018b6c2bdf1d4ba8199a6004ee0a6b985f7c1a7c54faa53011e3ea1c4de501567462f4e409d787fa3239a286a40063b07ede5aaac3467cbb765328ae9d76508966b257017e908abc605b41ad6c1d925ea86eda0d56494955e512b3cf698377f63c68640c653b8806915407edcbe93b0e4d31a2ecf6354865446695d10c49c466bf1675e2e1ff013e8e9ce5c24f24b4eddfae43da753d00492a6766d28adcaa0dc31dd74364013bcb553be5014d91c5080803e3845b346d5b959c31e54b4befe713b523b48fc3d6bb768905ad2227ed8fb066ad21e8ed74f09398a8531f70b15403870f307c19b262d977fea3c931c4f0074acd47abbe5768be48fb322d8789466e91d6e1889edb9e99aefbee6678cacf57a7e58580a513cbf243a0081859e3ff2f7ac6ef4dbc4ae96b61acf22925ab65840373a4609301edd8c43f7c0a3c4e20c847230cefd43c9a6e38666231e7453ca4a1c73a72a67cf30a59aa18dbb8693587ba359d3929d7e74d0c24b53b217bbead192d1d36aad11843ba4292e63aa3d64c3eebf5657bb946782bdc95d996fc864a23a4232bad34dfb4e5aae894e40b2b279fdc6918aa9ec095230e46911de0df816274839677ac50fed0f7efdc6fa0ad382c33569eeb7da2e03e2ce54440876d263abfa9f78c793ba11749cb313a9ff2fc11ecfc184d2dbb3e3ad9489ea423ec75568a56be4abe0dcc17eb8e37ca7732cc05fd0fe66e7854f48e15d23979a637f2e5af6e9ed494f47d92c0aea23873c34e82cc0d8566addfbc35aa7cc457b2d450bcb76c4ce749e9fea61ed48ea4a429823a86867236dc8797f9f3955fc62bd3c7df2d46827544ae14a6acca3ad46e46b810cd9657be5e868d7a6e88233750c8b1a2369a97de59f9db2718729a3c87e011920d26e4bea51341e630e6a349eb12b496e9af3be2373fa990da6a1c2a206338a13512c3b659a53af69316f62742b39a01ad22b261f083e358f267ca19142d47e56ed9cf1e8e4da4f6ceb3d9176dedeeeb09299bd750c209861f292f18b736739c1d91a908cb07d886d998ffe6186f913fec522918964822a50d542548a1f70a5ca9ee57ea060339b11929200cd28f46af9a583453ba0de13673612e1950b9fd16aa2f3265900b8d733ff2c68fb83439fbb4b4fafa5741786488c9ed75abc66b6fed3385ff4a2351ed49e81653a4bb644f822234c99f9ad0933c212ce90c8a659eb0a5d55e03de4d108513330593b5feada64e4b7b8a40da2d7286e20726803388817446d2c7b55b8829319845a20bf385466dc9f6ac7dd781624b12f17aa369d7a3c973787c95780ff31c515166d5050fdba7b930a9640ed51f6edf6f6cda6dcfaed64c8a494d80080e2d9945c7b14664f2a584a026c1f7f799a4ee7cfdba2ccad07ea5452dc8fdd62be8c02b9ef16a17bf494eedd87fed736f7e8d0b11400f7da904fcb7e92b7b20eb9e72162823597ee03066043b04e43190f598c0aa1aab7a062933a1f6aa4c0e2bb7a1a58676f4acc091bbbba13112c74e712d6682a45616e7ccf228b5958c41ad276e0162211ce5b69b7e33fd063b4d7b71a28d9670c1614f6880ad2e9428e665659ac3210f7004fd4f7a6a5281711dcf275bb6d8e248cabb2bb4f94b367674aa46dea4eb874ceaf4ce5b90ccb65b6a5cb7e64c6f24367a0bc894a67e3477db16c2014ec53272872e263eb816914c14da3de0bfa81ee5d296336617c736ee6d6d32a620281e7ca45a36b496742474a88aa85a1125d953438be76429b378b838ee4cfed99fa251067a0c50ec84c769c8403812f09ec7929f3a830fa8831376809a6595cfbeab41bc905b66fd3bcc746d98b5b786336018c858af4ef441effba2e57a0d06ae88f5b4a3a2008473f0305b375ac068ebfa13123e699a86b389c7fc503e6745d623e4426900e58870d83a8995d26010086c7db6d41e85844736c754769b7e851cdd206bc983bc4abb1fda9c57938eeb8d1e161a342fb50a75dff4b11085b703eb12ddfd7fb6260c3ab39b0f4e87bc7a6b46e72a1e7abda5c41ea39552730b9b07d373c8ac409234414ec7a3fc33ab1dd92ad1333d0384429663b1c1380d43847596cc8c10e1aee068915460f45f49dcb05ba6fe18a1098c5bdfac9dea22edfc1d195ea9a145de00979afa1a74013e698cf989f4cfed84dd81fcd75ce4919979c593c77e46f3b3a91c81e885ff69c502aa1c7ae092ece5a03acbd4829b21fb7f3779c51b7ded4f75c649d79557d3e6fab0db53c62348e72e5d61d66c4407765f5a5611c26b8d4762f6910d276add397895e5918d4765c8ceb3ec09262807e8984361eb6de74a22b0893b68685a1f5c289fb8473694fd35b2f4f72df6540939056271bae6abffdb564b98a733224dfc49b84129b5ba71deeba1c6f54826bc991e9b883c9dc59cbeaabbff6c1f1704f0a20bc944c3312cfdb0d86a353d198706cc1d593fde72b77de6c4177170f883c41c66be5177b7d5dafa26ef160ea7c2f42553fd469bcc7441d642a73a0955d06f5d2053936a6245ec5c450f6600dc854ff3ac0f80a82b0ea59b7ece11a18ac5413198ab666db1ad0b8adffaff55c89589fd1116c0d527578369d4af745f2ae54321489abd40f2d20702ee8e72b5d256ad869d11d1cdd284357bf5b73a169456f81526fce55c456b25da867d21979d00ace823e79221e8ae53049b385991ebdf9e1bf86c2a440d364e74a084ee5dd257260ab1857cead89581a9b3354265412462250f7593f95046869ee0038507718983c26d9c8392c6a00a4fc3dc409b1a96cc918b193f10bc5b1105e17353d2aa958a1d7f2c250e46ed77a8d0a3069cc0a87283ea3363740e37c1e3b6c8c89206bf97af2f34abd12dedd215bdc1ee5496544d6f6c3b2765167a2a05e4e64c9c7c516b6720941c3fbb048a2dab1cb352448793292e8d32bdabbf514c0f209f49bede49b6d85527874f609d741c345be3a502724a48c814e98630d3df39814d6e8208e1504aa7346e96d0d2ae9de898e6c710c03a702706a1bb5761b768cd141ea82dd0cda8fe7b2c400914326c7f0310f1620357049ed8251ece5e8dd06fbae4b3e74ed585bd77a8215cac14be781a3621c951e6d6154ba033cfc3ef0b8991966cc783cc7b21480f76a7b97d2fed3aefe4bb0229b7ff29caf88f7ebe3bcd0278a2f32f10036677265adf0baa3159dbbdf206be19d5b652ca0b7ca07caffea95a9609ade505951a1f73e99e0d7c6e0bfadff2f94fe058fa66530cc983dcb30a15012f72e8e7a8d8fcf1d524d60550f553917cf3673075674d6ca8c55297e049cce95b53b0726e5bb5751996255380a187dd72fab06539dcef6d2a5ab4532232f3b6a937d6379f53e15dc8071676738a933ee16601b3de11a6b4833d27be03f9757c07146c3a00cf31b060f2d0757a7eaee3f96f69691f5c2cd95b83e43d6bc4cbb68b5f146dd573ff7c9238333d44cee5da07089760430e7a7a385f9a93213dfc9cdf4feef8b7e32e24693bb996459025ed64dcaab9607d9d6aac723ffa5174c7e081a326014a2102794b8409f6855efe48311f177c3daa845ca943bc2f1fa7be0518017f9f42a12b5f8d1653a1e253fa7ef82ebd6aa98e6a55fa787e10f1657d7463c556ec73ebb1065d4c8d502d4e24abddc10df226b9854812db16595933afe91b8a72936573ae3ae45196059e7d1a655bdf3de3e5d269ed370d4cfe1c12a837651229e5110b0acd3f4018763186c957f41894115ef47a5b87cdebfcc30006f49a5896a5d01dccab3eb0d83461663dfd1f3042f96cbe6ae111bcf20104c42d7d2da037ce90a6ab8d66cfa028894f79de28c5a7ec82befa20506171b48ab340eebb57533e94a1954b5cd6fd733c17f50d5d09c005ff69ae7586109486aa544853be3285a9249ccda68eeeeeaefd626639e3d8a7c4d97f3fd0d7d96479a17a12d5970694d4e3d5dbd0f8bdf2244955c97756fee794eae2d4eb136c21dd3388c0b1f2b4a9dea2a905021f77a85b4be14a38868d7d56064ee430851b884a6295e127daedc474794d145453bd1c60350725a6a7355038e62f8f2aeb50f184aee903141330e4c30df556437b4479aafa06e29b30b50272df776e0786b31ccb804697f8dadd003cea4be64f805dc34cf2169173f7f1990c0d2d8a65609148b88e3e4f8940cfa2a15522238477470072a29c919067ee15619b7003d5e82b12d26b8d0623060efd3730640cb22766e7e54f2de23254cd1b31404b6628887495016ca1840c21c933c0d5312a0f6866961ef5493831c327aba4f55166292a731c4a73c928f18908467d48c8fbd2090b16a948874419ee2e66e7d35e5004308351136235e298b745e7af7809174e26dd02777d6966359ead7e0a5c4013a1844f61f9d013d1dbdbbc8eb77718b82fc49f021da950de2236f25a021efd99bda80fec2c07e31c3db826d4a2da118f0c313ef2e3e899680b42c0ab8e51785b50cbf9557b10778b466097a1866e808dbb5404134a09b4f265c9d8df26e67f94091a96b72c70920fbd0e6a84fe8fbb686ec6f696e73598a3ab688eb38883bf0f6a81c4352c954ad406b281c3267c963d4315f0a1545924e50a4baa105c2bbacf94701363baf546127c9aeb72eb4f1ce694d950b90667aa9e933c64b2a07f40123bbc6a679ae312b665e1fae64c5ba0dedcf8ca9ba599ed9751b720e4d93c32f94c437abf915c99760f71316d0b8978a9aceb3df68d2b67434fa2775be709168ead5ecb63bcdbc5cd2468244692a729e6929062ee6f6c465db5b473716836b6e980092908b387bc266528dbc74dd7fade827b9a342581d15a732cafbbbf95bf0ca278631c366ca95b5abffcaf4e37668a6ac86454a15c5aa011c3ddeda7c542c102d6dc5e85dffaecdd439e4d5873fad3e7b62706ec339648a6e25e937b2e0ed643bfb88b45d048bcc6ec4d51b18dda028aaf0b7f3f3377e604bbc504a2addaadc40632cc31aae12dbfe74bd6fa9811fa5ff2335055c196ca0a7e23e78018c982472622193744b723ef52ef0607c2a2c49972cced0a3784b32e54076", 0x1000, 0x10000}, {&(0x7f0000001480)="7229010ad50b468254d48f510b32b600ebf4ecbcadc8c62bd46ef912221703f532ebf736508d63821182325f713f4da58f61407804c03c94be41d530105acad52289537d6ce0af0ca212288e29b2fd2514adbd614939fb3aaac27ff1f15ccbda65b647a01b9144f23c8acfd237f8ada89afd2eef9f82e070b8e4b180eaa3a6e24c52e267bce529554c07d728591e8f9f7e6be1d13cfad906c460db87be7a2530ecf4fc400ddb6f17d9cad1b1772b2ac63df3843ff9787dba329d93ace83f4768fa6cece469c5d4b63332b95f1d8297", 0xcf, 0x7}], 0x100020, &(0x7f0000001600)={[{@fat=@flush}], [{@fowner_lt}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@hash}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/snd/seq\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) write$binfmt_script(r0, &(0x7f00000016c0)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {0x20, 'queue0\x00'}, {0x20, '*'}], 0xa, "a5c47610093e01cdd653416d65554d1bb66a64f77a1ca2d847a82da7696fdcd42bfc9cb86b7713a6ed2517b8fcd7bbc79e98b324014ecc2ea4bdb9152374fcfe6ff07b2d43cfd2a6ecc6d5ab13eeac0eb4745f09b4d1355d4da4d1c49e90d9eb41c8914fb584a475a5bfee337a65f7d07471e3ec0ae3574dda"}, 0x99) openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000fffffdfd0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017d7a6258ba56c75d1e95a5538c93e59db033c4af0e0faf85460245a626153664a6036ecdfa290eee9866bd122047a2328b14ce99a3cf3f9c2679b8daf9f3ddb73219a2abcecc0c21721e09464a8fab2d8d7"]) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r4, 0x6) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x4, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14e6}, 0x40002, 0x0, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000300)={{}, "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"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10, r1, 0x8) fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r2, 0x0, 0x8) unshare(0x48020200) 21:28:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0xc00) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) listen(r2, 0xffffff2b) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:28:30 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) fcntl$setlease(r0, 0x400, 0x2) fork() r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) 21:28:30 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) 21:28:30 executing program 1: creat(&(0x7f0000000100)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000180)={0x24, @long={0x3, 0xfffc, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0xd7) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x9, 0x204, 0x402}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000e2f000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="f335696df529ad7377286868057c942ad8dbcdcc7308ca162703c62c724c4b9a15a354a40b42241830c4a0df612899488080f219e95dbf38cf8725db3bcbefe8afe95186719f193b09e6c19e21316486d9f43da98febf912fb56493497657931e71a57bf287bd82c5ea08808fe2b40fb88f5f675b3cd8ba4f559a91ed390be19c9f1895d82ca2e4deb3b17fd8c4577c6852ea31d5729a16c6238a2b25cc0311fe5e6c569c3810c5b814f9ff11523da0b62f3e75dc723d56eca01d2534a2af53d5e5b5577f2e0ed", 0xc7, r0}, 0x68) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000001c0)={0x1ff, 0x9, 0x52}) r2 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) shutdown(r1, 0x1) 21:28:30 executing program 6: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='clear_refs\x00') writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)='3', 0x1}, {&(0x7f0000000100)}], 0x2) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x94910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0], 0xa8}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) dup(r2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000500), 0xea401, 0x0) ftruncate(r2, 0x1000004) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x1384, r4, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x9c4, 0x11d, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1d}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xc2e8}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x5c, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x58, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xb, 0x18, 0xc, 0x1b, 0x16, 0x5, 0x60, 0x24, 0x2, 0x60, 0x6c, 0x60, 0x1b, 0x1, 0x9, 0x2, 0x6c, 0x6c, 0xc, 0x4, 0x48, 0x4, 0x4, 0x16, 0x4, 0x1, 0x3, 0x18, 0x3, 0x6, 0x16, 0xc]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x6, 0x6}, {0x4, 0x8}, {0x1, 0x6}, {0x4, 0x3}, {0x5, 0x8}, {0x6, 0x2}, {0x0, 0x3}, {0x3, 0x3}, {0x1, 0x1}, {0x1, 0x4}, {0x7, 0x7}, {0x3, 0x1}, {0x0, 0xa}, {0x0, 0x6}, {0x7, 0xa}, {0x2, 0x5}, {0x3, 0x7}, {0x3}, {0x7}, {0x3, 0xa}, {0x5, 0x1}, {0x4, 0xa}, {0x0, 0x4}, {0x5, 0x8}, {0x0, 0x8}, {0x2, 0x1}, {0x2, 0x8}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x218, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7ff, 0x1, 0x76, 0x80, 0x9, 0xfffd, 0x43]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x4, 0x16, 0x36, 0x2, 0x16, 0x1b, 0xc, 0x2, 0x12, 0xc, 0x4, 0x1, 0x6c]}]}, @NL80211_BAND_5GHZ={0x12c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{0x5, 0x8}, {0x5}, {0x0, 0x4}, {0x1, 0x8}, {0x1, 0x9}, {0x4, 0x9}, {0x2, 0x8}, {0x1, 0x1}, {0x3, 0x5}, {0x0, 0x1}, {0x0, 0x2}, {0x4, 0x9}, {0x2, 0x8}, {0x1, 0x8}, {0x2, 0x2}, {0x0, 0x4}, {0x4, 0xa}, {0x3, 0x4}, {0x5, 0x9}, {0x7, 0x9}, {0x4, 0x6}, {0x5, 0x7}, {0x2, 0x2}, {0x5, 0x8}, {0x1, 0x2}, {0x3, 0x7}, {0x2, 0x2}, {0x4, 0xa}, {0x6, 0x5}, {0x4, 0x2}, {0x4, 0x4}, {0x0, 0x1}, {0x5, 0x7}, {0x0, 0x3}, {0x3, 0x3}, {0x0, 0x2}, {0x1, 0x4}, {0x7, 0x1}, {0x1, 0x4}, {0x6, 0x9}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0x4}, {0x1, 0x1}, {0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x4, 0x9, 0xccf0, 0x9, 0x5, 0x1000, 0x6]}}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0x9}, {0x6, 0x2}, {0x0, 0x9}, {0x2, 0x9}, {0x1, 0x1}, {0x5, 0x2}, {0x7}, {0x7, 0x3}, {0x2}, {0x3, 0x1}, {0x4, 0x9}, {0x0, 0x6}, {0x5, 0x2}, {0x5, 0x3}, {0x7, 0x6}, {0x3, 0x7}, {0x2, 0x3}, {0x7, 0x8}, {0x2, 0xa}, {0x1}, {0x0, 0x1}, {}, {0x5, 0x4}, {0x1, 0x1}, {0x7, 0x3}, {0x0, 0xa}, {0x7, 0xa}, {0x4, 0x2}, {0x1, 0x9}, {0x5, 0x4}, {0x3, 0x6}, {0x3, 0x2}, {0x4, 0x6}, {0x1, 0x5}, {0x3, 0x1}, {0x7, 0x9}, {0x6, 0xa}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0x1}, {0x2, 0x4}, {0x0, 0x5}, {0x6, 0x2}, {0x0, 0x5}, {0x2, 0x6}, {0x5, 0x4}, {0x1, 0x6}, {0x4, 0x5}, {0x1, 0x1}, {0x7, 0x1}, {0x5, 0x5}, {0x0, 0x5}, {0x5, 0x2}, {0x5, 0x5}, {0x1, 0x7}, {0x0, 0x6}, {0x1, 0x5}, {0x7, 0x4}, {0x5, 0x5}, {0x0, 0x2}, {0x5, 0x8}, {0x4, 0x1}, {0x1, 0x5}, {0x1, 0x4}, {0x3}, {0x2, 0xa}, {0x3, 0x6}, {0x6, 0x7}, {0x1, 0xa}]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x48, 0x2, 0x1b, 0xb, 0x60, 0x60, 0xc, 0x16, 0x18, 0x16, 0x0, 0x60, 0x2, 0x4, 0x4, 0x60, 0x12, 0x6c, 0x0, 0x12, 0x24, 0x60, 0x1b, 0x1, 0x36, 0x4, 0x2, 0x6c, 0x9, 0xc, 0x12]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x81, 0x9, 0x1, 0x400, 0x3, 0x0, 0xd9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x7}, {0x2}, {0x4, 0x4}, {0x0, 0x4}, {0x1, 0x4}, {0x4, 0x1}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x8}, {0x0, 0x2}, {0x7, 0x9}, {0x6, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x5, 0x9}, {0x2, 0x9}, {0x1, 0x7}, {0x0, 0x9}, {0x5, 0x5}, {0x0, 0x1}, {0x6, 0x2}, {0x3, 0x6}, {0x6, 0x3}, {0x7, 0x2}, {0x5, 0x8}, {0x3, 0x9}, {0x1, 0x9}, {0x4, 0x5}, {0x0, 0x6}, {0x4, 0x9}, {0x5, 0x3}, {0x1, 0x4}, {0x2, 0x6}, {0x4}, {0x1, 0x1}, {0x0, 0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x4}, {0x0, 0x6}, {0x7, 0x2}, {0x3, 0x4}, {0x5, 0x6}, {0x5, 0x9}, {0x1, 0x2}, {0x0, 0xa}, {0x4, 0x9}, {0x1, 0x2}, {0x0, 0x8}, {0x2, 0x8}, {0x0, 0x9}, {}, {0x7, 0x2}, {0x6, 0x5}, {0x5, 0x9}, {0x4, 0x6}, {0x5}, {0x3, 0x3}, {0x0, 0x9}, {0x3, 0x8}, {0x3, 0x5}, {0x5, 0x1}, {0x5, 0x6}, {0x2, 0x6}, {0x6, 0x9}, {0x3, 0x5}, {0x4, 0x8}, {0x2, 0x1}, {0x1}, {0x1, 0xa}, {0x2, 0x8}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x60, 0x2]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x12, 0x9, 0x36, 0x24, 0x12, 0x6c, 0x1b, 0x0, 0x33, 0x1b, 0xc, 0xc, 0xc, 0x4, 0x18, 0x1b, 0x9, 0x48, 0x36, 0xc, 0x9, 0x258a6f4e53a3f13c, 0x30, 0x24, 0x18]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x16, 0x18]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x2, 0x6}, {0x3, 0x7}, {0x4}, {0x7, 0x7}, {0x7, 0x5}, {0x0, 0x2}, {0x7, 0x2}, {0x0, 0x1}, {0x5, 0x6}, {0x5, 0x6}, {0x4, 0xa}, {0x6, 0x9}, {0x1, 0x6}, {0x2, 0x3}, {0x3, 0xa}, {0x7, 0x1}, {0x3, 0x5}, {0x1, 0x2}, {0x0, 0xa}, {0x1, 0x2}, {0x5, 0x5}, {0x1, 0x5}, {0x7}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x5}, {0x5, 0x6}, {0x7, 0x5}, {0x7, 0x4}, {0x1, 0x5}, {0x1, 0x3}, {0x1, 0x5}, {0x2, 0x9}, {0x7}, {0x2, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x100}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x89}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4d}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3b}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0x514, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x40}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x128, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x1ff, 0x200, 0xdaa, 0xffff, 0x1ff, 0x4, 0xb2e6]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x6, 0x7}, {0x2}, {0x3, 0x8}, {0x0, 0x4}, {0x0, 0x5}, {0x0, 0x9}, {0x1, 0x5}, {0x6, 0x8}, {0x0, 0x5}, {0x1, 0xa}, {0x2, 0xa}, {0x5, 0x2}, {0x7, 0xa}, {0x3}, {0x5, 0x7}, {0x1, 0x6}, {0x5, 0x5}, {0x7, 0x5}, {0x3, 0x1}, {0x4, 0x7}, {0x1, 0x4}, {0x0, 0x7}, {0x2, 0x7}, {0x7, 0x3}, {0x6, 0x1}, {0x1, 0x2}, {0x2, 0x3}, {0x5, 0x1}, {0x5, 0x2}, {0x1, 0xa}, {0x0, 0x4}, {0x1, 0x1}, {0x5, 0xa}, {0x0, 0x4}, {0x1, 0x9}, {0x5, 0x7}, {0x5, 0x1}, {0x7, 0xa}, {0x3, 0x4}, {0x1, 0x6}, {0x5, 0x9}, {0x0, 0x8}, {0x3, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x36, 0x12, 0x2, 0x1, 0xc, 0xc, 0x18, 0x6c, 0x0, 0x27, 0x60, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x68, 0x4, 0x1, 0x80, 0x1, 0x7, 0x9, 0x6c]}}]}, @NL80211_BAND_60GHZ={0x98, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x871c, 0x1, 0x1, 0xfff8, 0x4b, 0x9, 0x7fff, 0x6]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x3, 0x9, 0xb, 0x3, 0x1b, 0x9, 0x18, 0x60, 0xc, 0x0, 0x3, 0x24, 0x2, 0xb, 0x6c, 0x4a, 0x60, 0x9, 0x1b, 0x9, 0x18, 0x16, 0x1, 0x24, 0x36, 0x4, 0x24, 0x5, 0x16, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x66c, 0x1, 0x80, 0x5, 0x7, 0xffff, 0xfff, 0x8001]}}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x0, 0x6}, {0x2, 0x4}, {0x2, 0x3}, {0x0, 0x7}, {0x2, 0x6}, {0x7, 0x5}, {0x7, 0x9}, {0x1, 0x1}, {0x1}, {0x1, 0x7}, {0x3, 0x5}, {0x3, 0x2}, {0x7, 0x9}, {0x2, 0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x7, 0x2}, {0x6, 0xa}, {0x1, 0x7}, {0x5, 0x8}, {0x6, 0x2}, {0x4, 0x7}, {0x3, 0x5}, {0x4, 0x3}, {0x7, 0x4}, {0x2, 0x1}, {0x7, 0x5}, {0x6, 0x17}, {0x3, 0x8}, {0x3, 0x6}, {0x6, 0x4}, {0x1, 0xa}, {0x4, 0xa}, {0x0, 0x4}, {0x6, 0x2}, {0x7, 0x5}, {0x7, 0x5}, {0x0, 0x5}, {0x6, 0x5}, {0x2, 0x4}, {0x3, 0x8}, {0x4}, {0x3, 0x4}, {0x0, 0xa}, {0x5, 0x1}, {0x3, 0x2}, {0x5, 0x5}, {0x3, 0x4}, {0x3, 0x6}, {0x1, 0x8}, {0x0, 0xa}, {0x7, 0x3}, {0x5, 0xa}, {0x6, 0x7}, {0x2, 0x7}, {0x5, 0xa}, {0x5, 0x9}, {0x2, 0xa}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x36, 0x16, 0x9, 0x2, 0x6c, 0x1b, 0x48, 0x5, 0x3, 0x9, 0x2, 0x36, 0x12, 0x5, 0x18, 0xb, 0x12, 0x30, 0x374303851e575b26, 0x36, 0x24, 0x12, 0x3]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3b0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x24, 0x30, 0x12, 0x68, 0x24, 0x6, 0x16, 0x5, 0x3, 0x1, 0x30]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3}, {0x0, 0x8}, {0x5, 0x8}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x3}, {0x3, 0x2}, {0x2, 0xa}, {0x6, 0x5}, {0x1, 0x3}, {0x1, 0x4}, {0x0, 0xa}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0x400, 0x6, 0xfffd, 0x1, 0xad3, 0x3]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x7, 0x8}, {0x3, 0x3}, {0x1, 0x5}, {0x3, 0x3}, {0x7, 0x2}, {0x3}, {0x0, 0x1}, {0x1, 0x4}, {0x7, 0x7}, {0x2, 0x3}, {0x2, 0x8}, {0x7, 0x1}, {0x0, 0xa}, {0x6, 0x6}, {0x3, 0x6}, {0x6, 0x4}, {0x1, 0x1}, {0x0, 0xa}, {0x4, 0xa}, {0x4, 0x6}, {0x4, 0x7}, {0x7, 0x7}, {0x0, 0x9}, {0x3, 0x8}, {0x3, 0x5}, {0x0, 0x9}, {0x7, 0x9}, {0x1, 0x6}, {0x6, 0x1}, {0x0, 0x4}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x1, 0x1}, {0x6, 0x3}, {0x2, 0x7}, {0x1, 0x5}, {0x1, 0xa}, {0x2, 0xa}, {0x1, 0x7}, {0x1, 0x8}, {}, {0x5, 0x8}, {0x0, 0x8}, {0x1, 0x4}, {0x1}, {0x4, 0x6}, {0x5, 0x9}, {0x1, 0x2}, {0x7, 0x2}, {0x0, 0x9}, {0x7, 0x1}, {0x4}, {0x4, 0x5}, {0x7, 0x1}, {0x4, 0xa}, {0x4, 0x3}, {0x6, 0x4}, {0x2, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x3, 0x1}, {0x0, 0x7}, {0x7}, {0x6, 0xa}, {0x2, 0x1}, {}, {0x2}, {0x2, 0x9}, {0x7, 0x9}, {0x4}, {0x2}, {0x0, 0x9}, {0x6, 0x4}, {0x1, 0x4}, {0x7, 0x7}, {0x7}, {0x6, 0x7}, {0x2, 0x5}, {0x7, 0x8}, {0x2}, {0x2}, {0x6, 0xa}, {0x4}, {0x0, 0x6}, {0x6, 0x2}, {0x7, 0x4}, {0x2}]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x2, 0x2}, {0x3, 0x2}, {0x0, 0x2}, {0x2, 0x2}, {0x7, 0x8}, {0x2, 0x6}, {0x0, 0x6}, {0x4, 0x3}, {0x1, 0xa}, {0x2}, {0x2, 0x1}, {0x2, 0x7}, {0x4, 0x4}, {0x2, 0x1}, {0x0, 0x7}, {0x1, 0x5}, {0x7}, {0x1, 0x7}, {0x1, 0xa}, {0x6, 0x6}, {0x1, 0x6}, {0x1}, {0x0, 0x4}, {0x6, 0x3}, {0x7, 0x2}, {0x4, 0xa}, {0x0, 0x6}, {0x2, 0x6}, {0x5}, {0x6, 0x4}, {0x1, 0xa}, {0x2, 0x5}, {0x0, 0xa}]}]}, @NL80211_BAND_60GHZ={0x70, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x6}, {0x3, 0x3}, {0x4, 0x7}, {0x6, 0x1}, {0x4}, {0x1}, {0x1, 0x3}, {0x0, 0x9}, {0x1, 0x6}, {0x2}, {0x3, 0x6}, {0x0, 0x7}, {0x3}, {0x1, 0x7}, {0x1, 0x3}, {0x7, 0x7}, {0x2, 0x8}, {0x2, 0x8}, {0x0, 0x8}, {0x5, 0x8}, {0x0, 0x4}, {0x5, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x0, 0x9}, {0x7, 0x3}, {0x3, 0x2}, {0x0, 0x9}, {0x3, 0x1}, {0x3, 0x9}, {0x7, 0x2}, {0x0, 0x2}, {0x1, 0x8}, {0x5, 0x3}, {0x4, 0x1}, {0x5, 0x3}, {0x2, 0x3}, {0x6}, {0x3, 0x9}, {0x2, 0x7}, {0x4, 0x5}, {0x3, 0x7}, {}, {0x1}, {0x1, 0x3}, {0x1, 0x8}, {0x3, 0x2}, {0x0, 0x8}, {0x2, 0x2}, {0x6, 0x3}, {0x5, 0x6}, {0x0, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x400, 0x6, 0x101, 0x47, 0xeb77, 0x81b, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x88, 0x1, 0x4, 0x46c, 0x80, 0x8, 0x3ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x9, 0x9, 0xb, 0x36, 0x5, 0x1b, 0xc, 0x16, 0xb, 0x60, 0xb, 0x16, 0x60, 0x6, 0x1b, 0x1b, 0x30, 0x25, 0xc, 0x4, 0x18, 0xb, 0x36, 0x60, 0x5, 0x0, 0x6, 0xc, 0x5, 0x12, 0x16, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbed2, 0x0, 0x7, 0x9, 0xf0, 0x0, 0x9, 0x1]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x3, 0x9}, {0x0, 0xa}, {0x5, 0xa}, {0x5, 0x9}, {0x7, 0x9}, {0x1}, {0x6, 0x7}, {0x0, 0x2}, {0x3, 0x2}, {0x7, 0x4}, {0x0, 0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x2, 0x4}, {0x1, 0x5}, {0x6, 0x5}, {0x3}, {0x0, 0x4}, {0x7, 0x6}, {0x1, 0x8}, {0x5, 0x4}, {0x2, 0x8}, {0x2, 0x5}, {0x1, 0x7}, {0x2, 0x1}, {0x3}, {0x0, 0x8}, {0x4, 0x6}, {0x3, 0x7}, {0x1, 0x8}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x60, 0x48, 0x60, 0x2, 0x1, 0x48, 0x48, 0x5, 0x1b, 0x16]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x60, 0x60, 0x48, 0x48, 0x30, 0x36, 0x3, 0x3, 0x5, 0x48, 0x18, 0x5]}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf3b7, 0x1000, 0x5, 0x3, 0x2, 0x3, 0x7fff, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x6, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x3, 0x5, 0x2, 0x800, 0xf001, 0xa1, 0x3]}}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x3, 0x3}, {0x1, 0x2}]}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x7, 0x9}, {0x5, 0x6}, {}, {0x5, 0x4}, {0x1, 0x2}, {0x3, 0x8}, {}, {0x7, 0x8}, {0x1}, {0x1, 0x5}, {0x6, 0x7}, {0x0, 0x1}, {0x1, 0x4}, {0x2}, {0x1, 0x1}, {0x1, 0x4}, {0x6, 0x8}, {0x5, 0x2}, {0x1, 0x5}, {0x7, 0x9}, {0x3, 0x3}, {0x6}, {0x5, 0x5}, {0x1, 0x5}, {0x2, 0x5}, {0x7, 0xa}, {0x6, 0x9}, {0x7}, {0x0, 0x7}, {0x0, 0x1}, {}, {}, {0x0, 0x8}, {0x6, 0x8}, {0x3, 0x4}, {0x2, 0x9}, {0x1}, {0x2}, {0x4, 0x5}, {0x3, 0x5}, {0x2, 0x7}, {0x6, 0x4}]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x2, 0xa}, {0x4, 0x8}, {0x4, 0x1}, {0x7, 0x8}, {0x1, 0xa}, {0x1, 0x5}, {0x5, 0xa}, {0x4, 0xa}, {0x7, 0x2}, {0x1, 0x4}, {0x1, 0x5}, {0x6, 0x8}, {0x7, 0x7}, {0x2, 0x2}, {0x3, 0x8}, {0x0, 0x6}, {0x4, 0xa}, {0x7, 0xa}, {0x5, 0x6}, {0x0, 0x8}, {0x4, 0x5}, {0x1, 0x5}, {0x5, 0x9}, {0x5, 0x1}]}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x2}, {0x1, 0x5}, {0x5, 0x6}, {0x6, 0x1}, {0x5, 0x1}, {0x4, 0x6}, {0x2, 0x3}, {0x4, 0x6}, {0x3, 0x5}, {0x3, 0xa}, {0x0, 0x1}, {0x4, 0x8}, {0x5, 0x3}, {0x0, 0x4}, {0x3, 0x2}, {0x0, 0x5}, {0x4, 0x4}, {0x3, 0x6}, {0x1}, {0x6, 0x3}, {0x6, 0x7}, {0x6, 0x9}, {}, {0x2, 0x6}, {0x4}, {0x4, 0x5}, {0x3, 0x6}, {0x7}, {0x5, 0x5}, {0x4, 0x3}, {0x1, 0x3}, {0x5}, {0x1, 0x9}, {0x7, 0xa}, {0x0, 0x5}, {0x3, 0x6}, {0x0, 0x2}, {0x1, 0x2}, {0x7, 0x2}, {0x5, 0x5}, {0x5, 0x1}, {0x5, 0xa}, {0x3, 0x3}, {0x0, 0x9}, {0x3, 0x6}, {0x3, 0xa}, {0x7, 0xa}, {0x4}, {0x0, 0x1}, {0x6, 0x2}, {0x5}, {0x6, 0x9}, {0x3, 0x7}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x3}, {0x2, 0x5}, {0x4}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x2}, {0x0, 0x4}, {0x2, 0x1}, {0x7, 0x6}, {0x3, 0x8}, {0x0, 0x1}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xb, 0x6c, 0x6, 0x18, 0x1b, 0xc, 0x60]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x36, 0x1, 0x60, 0x36]}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x28, 0x2, [{0x1, 0x1}, {0x5, 0x7}, {0x0, 0x3}, {0x1, 0x5}, {0x1, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x0, 0x9}, {0x0, 0x5}, {0x2, 0x8}, {0x7, 0x4}, {0x3, 0x6}, {0x0, 0x8}, {0x6}, {0x7, 0x9}, {0x4, 0x3}, {0x6, 0xa}, {0x1, 0xa}, {0x7, 0x2}, {0x7, 0x6}, {0x1, 0x6}, {0x5, 0xa}, {0x1, 0x2}, {0x0, 0x2}, {0x0, 0x6}, {0x5, 0x2}, {0x0, 0x7}, {0x6, 0x7}, {0x1}, {0x0, 0x7}, {0x5, 0x7}, {0x3, 0x7}, {0x6, 0x3}, {0x7, 0x8}, {0x3, 0x1}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x60, 0xbd, 0x401, 0x0, 0x6, 0x2, 0x200]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0xc, 0x1b, 0x48, 0x5, 0x24, 0x1, 0x1, 0x1b, 0x4, 0x1b, 0x6, 0x6c, 0x6, 0x5, 0x1, 0x18, 0x1, 0x3, 0x4, 0x30, 0x12, 0x4, 0x18, 0xb]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x1, 0xc, 0x4, 0x12, 0x60, 0x16, 0x36, 0x1b, 0x5, 0x5, 0xb, 0x60, 0x36, 0x36, 0x48, 0x18, 0x4, 0x18, 0x5, 0x0, 0x14, 0x1, 0x4, 0x41, 0x3, 0xb, 0x4, 0xb, 0x6c, 0x12, 0x1]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x16, 0x60, 0x24, 0xb, 0x2, 0x2, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7ff, 0x4, 0x9, 0x1000, 0x8000, 0x7, 0x8af8]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x21}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xcd}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x54}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x51}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x58, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x750, 0x3, 0x9, 0xd8, 0xddc, 0x2, 0x7fff, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xd, 0x36, 0x18, 0x60, 0x1, 0x18, 0x3, 0x4, 0x24, 0x24, 0xb, 0xc, 0x5, 0x5, 0x2, 0x73, 0x48, 0x60, 0x9, 0x48, 0xc, 0x65, 0x36, 0x1, 0x2d]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x4}, {0x2, 0x2}, {0x3, 0x1}, {0x5, 0x2}, {0x2, 0x2}, {0x0, 0x2}, {}, {0x2, 0xa}, {0x3, 0x6}, {}, {0x5, 0x3}, {0x4, 0x9}, {0x7, 0x9}, {0x4, 0x4}, {0x0, 0xa}, {0x6, 0x1}, {0x4, 0xa}, {0x3}, {0x7, 0x9}, {0x3, 0x9}, {0x1, 0x7}, {0x0, 0x6}]}]}]}]}, {0x128, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x114, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x110, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x7ff, 0x7ff, 0xff83, 0x5, 0xdd0, 0x4]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x18, 0x16, 0x48, 0x1b, 0x36, 0x48, 0x1b, 0x2, 0x5, 0x12, 0x3, 0xb, 0x0, 0x5, 0x30, 0xc, 0x6c, 0x16, 0x18, 0x16, 0x3, 0x3, 0x1b, 0x24, 0xb, 0x6, 0x16, 0x1, 0x6c, 0x3, 0x30, 0x60]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x2, 0x2, 0x32, 0x12, 0x9, 0x9, 0x12, 0x1, 0x16, 0x24, 0x1, 0x24, 0x6c, 0x6, 0x542f06bef7649882, 0x18, 0x18, 0x1, 0xc, 0x5, 0x3]}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x5, 0x3}, {0x1, 0x3}, {0x3, 0x6}, {0x5, 0x7}, {0x6, 0x8}, {0x2, 0x5}, {0x2, 0xa}, {0x0, 0x1}, {0x3, 0xa}, {0x4, 0x1}, {0x5, 0x2}, {0x0, 0x9}, {0x2, 0x6}, {0x0, 0x8}, {0x2}, {0x3, 0x6}, {0x7, 0xa}, {0x4, 0x1f}, {0x7, 0x5}, {0x5, 0x8}, {0x1, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x0, 0x2}, {0x3, 0x3}, {0x5}, {0x1, 0x8}, {0x6, 0x5}, {0x6, 0x2}, {0x0, 0x5}, {0x0, 0x8}, {0x6, 0x5}, {0x4, 0x2}, {0x1, 0x4}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x4, 0x8}, {0x2}, {}, {0x7, 0x8}, {0x6, 0x1}, {0x4, 0x8}, {0x1, 0x7}, {0x7, 0xa}, {0x6, 0x6}, {0x6, 0x4}, {0x5, 0x6}, {0x2, 0x4}, {0x1, 0x1}, {0x6, 0x1}, {0x7, 0xa}, {0x2, 0x3}, {0x3, 0x7}, {0x0, 0x2}, {0x6, 0x1}, {0x1, 0x2}, {0x1, 0x9}, {0x4, 0x8}, {0x5, 0x6}, {0x2, 0xa}, {0x3, 0x4}, {0x6, 0x4}, {0x7, 0x3}, {0x4, 0x9}, {0x1, 0x3}, {0x4, 0x1}, {0x2, 0x8}, {0x1, 0x3}, {0x0, 0x1}, {0x6, 0x2}, {0x6, 0x7}, {}, {0x0, 0x6}, {0x1, 0x2}, {0x1, 0x4}, {0x2, 0x1}, {0x1, 0x2}, {0x5, 0x9}, {0x0, 0x2}, {0x6, 0x2}, {0x0, 0x3}, {0x2, 0xa}, {0x5, 0x7}, {0x6, 0x8}, {0x1, 0x4}, {0x0, 0x8}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xffe1, 0x32ce, 0x4ef, 0x8, 0x1, 0x0, 0xff1]}}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x1, 0xc}, {0x4, 0x7}, {0x6, 0x8}, {0x4}, {0x7, 0x8}, {0x6}, {0x1}, {0x0, 0x8}, {0x4, 0x8}, {0x6, 0xa}, {0x2, 0x6}, {0x5, 0x8}, {0x5}, {0x7}, {0x3, 0x6}, {0x1, 0x2}, {0x5, 0x3}, {0x3, 0x9}, {0x1, 0x9}, {0x6, 0x6}, {0x3, 0x8}, {0x1}, {0x0, 0x2}, {0x0, 0x1}, {0x6, 0x7}, {0x2, 0x3}, {0x5, 0x4}, {0x0, 0x8}, {0x3, 0x7}, {0x5, 0xa}, {0x4, 0x5}, {0x0, 0x9}, {0x1, 0x3}, {0x2, 0x3}, {0x1, 0x5}, {0x3, 0x2}, {0x5, 0x9}, {0x1, 0x4}, {0x4, 0x8}, {0x6, 0x7}, {0x2}, {0x6, 0x9}, {0x7, 0x2}, {0x3}, {0x3, 0x1}, {0x0, 0x2}, {0x4, 0x3}, {0x1, 0x7}, {0x7, 0x8}, {0x6, 0xa}, {0x3, 0x2}, {0x2, 0x8}, {0x5, 0xa}, {0x7, 0x3}, {0x1, 0x8}, {0x2, 0x9}, {0x0, 0x3}, {0x0, 0x7}, {0x1, 0x1}, {0x0, 0x6}, {0x0, 0xa}, {0x1, 0xa}]}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x200, 0x11d, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x194, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x13, 0x1, [0x12, 0x30, 0x60, 0x6, 0x30, 0x2, 0x4, 0x1, 0x2, 0x12, 0x4, 0x48, 0x0, 0x36, 0x60]}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x4}, {0x4, 0x6}, {0x7, 0x8}, {0x1, 0x9}, {0x3, 0x2}, {0x7}, {0x1}, {0x1, 0xa}, {0x4, 0x8}, {0x1, 0x9}, {0x2, 0x5}, {0x0, 0x7}, {0x6, 0x4}, {0x0, 0x7}, {0x7, 0x1}, {0x0, 0x5}, {0x5, 0x7}]}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0xf, 0x100, 0x7, 0xb2, 0x9, 0xfff, 0x400]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8000, 0x401, 0x4, 0x1ff, 0x3, 0x6, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x36, 0x4, 0x9, 0x1b, 0x6c, 0x30, 0x16, 0x0]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1f, 0x2, [{0x7, 0x4}, {0x7, 0x7}, {0x1, 0x5}, {0x4, 0x6}, {0x4, 0x8}, {0x0, 0x9}, {0x5, 0x9}, {0x6, 0x1}, {0x7, 0x9}, {}, {0x5, 0x7}, {0x3, 0x3}, {0x0, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x4, 0x1}, {0x1, 0x9}, {0x6, 0x7}, {0x2, 0x5}, {0x1, 0x7}, {0x0, 0x8}, {0x2, 0x4}, {0x1, 0x4}, {0x3, 0x9}, {0x7, 0x9}, {0x3, 0x4}, {0x2, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x5}, {0x1, 0x8}, {0x1, 0x8}, {0x1, 0x3}, {0x1, 0x3}, {0x1, 0x3}, {0x1, 0x9}, {0x1, 0x7}, {0x3, 0x1}, {0x7, 0x3}, {0x4, 0x2}, {0x0, 0x2}, {0x6, 0x8}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x8}, {0x2, 0x5}, {0x3, 0x4}, {0x1, 0x7}, {0x3, 0x6}, {0x0, 0x5}, {0x2, 0x6}, {0x7, 0x6}, {0x2, 0x2}, {0x3, 0x3}, {0x5, 0x8}, {0x2, 0x7}, {0x2, 0x4}, {0x7, 0x5}, {0x2, 0x9}, {0x5}, {0x6}, {0x5, 0x2}, {0x5, 0x4}, {0x5, 0x4}, {0x1, 0x5}, {0x4, 0x2}, {0x3, 0x8}, {0x3}, {0x0, 0xa}, {0x6, 0x9}, {0x2, 0x1}, {0x0, 0x8}, {0x0, 0xa}, {0x3, 0x7}, {0x3, 0x5}, {0x1, 0x2}, {0x6, 0x1}, {0x5, 0x3}, {0x0, 0x1}, {0x5, 0x4}, {0x5, 0x5}, {0x2, 0x3}, {0x3}, {0x6, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0x1000, 0x9, 0x1000, 0x2, 0x800, 0xff]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x9, 0x0, 0xffff, 0x8, 0x8e, 0x99f8, 0xe12e]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x0, 0xa}, {0x5, 0x8}, {0x6, 0x7}, {0x2, 0x7}, {0x0, 0x2}, {0x0, 0x8}, {0x0, 0x8}, {0x3}, {0x0, 0x1}, {0x5, 0xa}, {0x5, 0x8}, {0x1, 0xa}, {0x0, 0xa}, {0x2, 0x4}, {0x0, 0x8}, {0x0, 0x6}, {0x1, 0x6}, {0x1, 0x6}, {0x1, 0x2}, {0x6, 0x5}, {0x5, 0x7}, {0x4, 0x1}, {0x1, 0x5}, {0x3, 0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x6, 0x2}, {0x1, 0x9}, {0x2, 0x1}, {0x0, 0x6}, {0x7, 0x1}, {0x5, 0x7}, {0x0, 0x8}, {0x3, 0x6}, {0x6, 0xa}, {0x2, 0x3}, {0x5, 0xa}, {0x7, 0x2}, {0x4, 0x4}, {0x4, 0x9}, {0x2, 0x9}, {0x5, 0x4}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0x9}, {0x7, 0x2}, {0x6, 0x6}, {0x4, 0x3}, {0x3, 0x4}, {0x0, 0x3}, {0x2, 0x6}, {0x5, 0xa}, {0x0, 0x5}, {0x3, 0x7}, {0x3, 0x6}, {0x3, 0x5}, {0x1, 0x6}, {0x1, 0x8}, {0x5}, {0x7, 0x8}, {0x0, 0x9}, {0x1, 0x1}, {0x6, 0x2}, {0x7, 0x9}, {0x0, 0x6}, {0x1, 0x8}, {0x4, 0x4}, {0x3, 0x1}, {0x5, 0x1}, {}]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x94f4, 0x6, 0xfff, 0x1, 0x400, 0x2, 0x3, 0x200]}}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6b}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5c}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x917d}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x55}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}]}]}, @NL80211_ATTR_TID_CONFIG={0x778, 0x11d, 0x0, 0x1, [{0x338, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x308, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x1, 0x7}, {0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x5, 0x7b, 0x3, 0x36, 0x12, 0xc, 0x36, 0x48, 0x9, 0x30, 0x24, 0x5, 0x16, 0x6, 0x33, 0x12, 0x24, 0x12, 0x2, 0x2, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x7, 0xfe03, 0x6, 0x1ff, 0x8, 0xe7]}}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x3ff, 0x8001, 0x1, 0x2, 0x100, 0xfb13, 0x1]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x6}, {0x2, 0x3}, {0x3, 0x5}, {0x6, 0x7}, {0x2, 0x7}, {0x2, 0x5}, {0x1, 0xa}, {0x1}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1, 0x5, 0x1, 0x30, 0x36, 0x33, 0x12, 0x18, 0x1, 0x18, 0x2, 0x2, 0x6c, 0x30, 0x16, 0x16, 0x5, 0x12, 0x30, 0x4, 0x36, 0xb, 0xc, 0x6c, 0xb]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x1b, 0x16, 0x1f, 0xb, 0x60, 0x48, 0x6, 0x6, 0x30, 0x60, 0x18, 0x24, 0x1, 0xb, 0x30, 0x6c, 0x3, 0x3, 0xb, 0x6c, 0x30, 0x60, 0x5, 0x2, 0xb, 0x36, 0x1, 0x4, 0xc]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1b, 0x60, 0x30, 0x12, 0x1]}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0x6}, {0x7, 0x15}, {0x4, 0x7}, {0x2, 0x3}, {0x5, 0xa}, {0x2, 0x6}, {0x2, 0x8}, {0x6, 0x1}, {0x4, 0x6}, {0x6, 0x1}, {0x0, 0x3}, {0x2, 0x2}, {0x0, 0x1}, {0x4, 0x6}, {0x5, 0xa}, {0x3, 0x9}, {0x4, 0x8}, {0x0, 0x3}, {0x5, 0x9}, {0x4, 0x8}, {0x1, 0xa}, {0x5, 0x5}, {0x2}, {0x5, 0x7}, {0x2, 0x7}, {0x5, 0xa}, {0x7, 0x8}, {0x0, 0x2}, {0x1, 0x9}, {0x6, 0xa}, {0x0, 0x7}, {0x1, 0x1}, {0x5, 0x2}, {0x5, 0x7}, {0x7, 0x9}, {0x7, 0x1}, {0x1, 0xa}, {0x5, 0x5}, {0x5, 0xa}, {0x1, 0x5}, {0x2, 0x4}, {0x3, 0x1}, {0x4, 0x3}, {0x7}, {0x5, 0x6}, {0x4, 0x5}, {0x1, 0x5}, {0x0, 0x1}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x4}, {0x0, 0x1}, {0x3, 0x7}, {0x4, 0x7}, {0x2, 0x5}, {0x3, 0x2}, {0x7, 0x4}]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x7ff, 0x40, 0x1, 0xfff, 0x6, 0x5, 0x81]}}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x1, 0x1}, {0x3, 0x3}, {0x4, 0x7}, {0x7, 0x5}, {0x2, 0x7}, {0x1, 0x5}, {0x3, 0x4}, {0x2, 0x2}, {0x0, 0x8}, {0x6, 0x8}, {0x7, 0x1}, {0x6, 0x4}, {0x5, 0xa}, {0x5, 0x3}, {0x1, 0x2}, {0x2, 0x5}, {0x7, 0x3}, {0x2, 0x1}, {0x4, 0x5}, {0x3, 0x2}, {0x5, 0x5}, {0x0, 0x2}, {0x3}, {0x1, 0x5}, {0x2, 0x4}, {0x1, 0x1}, {0x4, 0x3}]}]}, @NL80211_BAND_6GHZ={0x98, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x38, 0x0, 0x4, 0x0, 0x0, 0xfff7, 0x2671]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x16, 0x1, 0x12, 0xc, 0x16, 0x4, 0x18, 0x9, 0x3, 0x6, 0xb, 0x9, 0xc, 0x36, 0x6, 0x30, 0x1b, 0x12, 0x12, 0x6c, 0x48, 0x1, 0x6c, 0x30, 0x9]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x0, 0x30, 0x4, 0x1, 0x2, 0x6, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x7, 0x6, 0x7, 0x200, 0x2, 0x1ff, 0x200]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x60, 0x24, 0x60, 0x1]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x36, 0x6, 0xb, 0x30, 0x1f, 0x60, 0x3]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x6c, 0x4, 0xb, 0xc, 0x48, 0xb, 0x6c, 0x18, 0x6, 0xb, 0x4, 0x48, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7a3b, 0x8, 0x3ff, 0x6, 0x1, 0x5, 0x59, 0x5]}}]}, @NL80211_BAND_2GHZ={0xac, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4a, 0x2, [{0x0, 0x7}, {0x5, 0xa}, {0x2, 0x7}, {0x2, 0x8}, {0x1}, {0x1, 0x7}, {0x1, 0xa}, {0x1, 0x2}, {0x2, 0x3}, {0x3, 0x4}, {0x1, 0xa}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x9}, {0x2}, {0x4, 0x5}, {0x7, 0xa}, {0x0, 0xa}, {0x7, 0x1}, {0x4, 0x9}, {0x1}, {0x0, 0x7}, {0x4, 0xa}, {0x2, 0x7}, {0x5, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x5, 0xe}, {0x2, 0x8}, {0x5, 0x1}, {0x3}, {0x2, 0x3}, {0x1, 0x2}, {0x4, 0x9}, {0x4, 0x2}, {0x0, 0x3}, {0x1, 0x6}, {0x0, 0x7}, {0x0, 0x9}, {0x0, 0x9}, {0x7, 0x3}, {0x0, 0x3}, {0x2, 0x1}, {0x0, 0x9}, {0x2, 0x8}, {0x4, 0xa}, {0x1}, {0x1, 0x3}, {0x3, 0xa}, {0x6, 0x1}, {0x5, 0x3}, {0x5, 0x1}, {0x1, 0x2}, {0x5, 0x5}, {0x0, 0x6}, {0x0, 0x9}, {0x6}, {0x3, 0x1}, {0x0, 0x7}, {0x5, 0x2}, {0x0, 0x6}, {0x0, 0x3}, {0x4}, {0x6, 0x8}, {0x4, 0x6}, {0x2}, {0x1}, {0x6, 0x6}, {0x7, 0x9}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x4, 0x7, 0x8000, 0x1f, 0xffff, 0x5, 0xfff7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x2, 0x4}, {0x0, 0x8}, {0x5, 0x3}, {0x1, 0x4}, {0x6, 0x7}, {0x7, 0x8}, {0x0, 0x2}, {0x1, 0xa}, {0x5, 0x2}, {0x6, 0x3}, {0x7, 0x5}, {0x4, 0x4}, {0x2, 0x1}, {0x5, 0x3}, {0x1, 0x7}, {0x3}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x8}, {0x0, 0x2}, {0x6, 0x5}, {0x0, 0x4}, {0x3, 0x9}, {0x7, 0x9}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x3, 0x3}, {0x6, 0x3}, {0x3, 0x9}, {0x1}, {0x0, 0x8}, {0x4, 0x3}, {0x3}, {0x6, 0x4}, {0x3, 0x5}, {0x0, 0x7}, {0x4, 0x5}, {0x5, 0x7}, {0x4, 0x9}, {0x3, 0x7}, {0x2, 0x9}, {0x4, 0x6}, {0x1, 0x1}, {0x5, 0x8}, {0x3, 0x2}, {0x4, 0x6}, {0x4, 0x8}, {0x5, 0x5}, {0x1, 0x4}, {0x3, 0x1}, {0x4, 0x3}, {0x4, 0x4}, {0x7, 0x6}, {0x4, 0x4}, {0x5}, {0x7}, {0x1, 0x4}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x8}, {0x0, 0x1}, {0x1, 0x5}, {0x2, 0x1}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x1, 0x7}, {0x0, 0xa}, {0x7}, {0x4, 0x7}, {0x3, 0x5}, {0x0, 0x9}, {0x6, 0x6}, {0x1, 0x6}, {0x6, 0x7}, {0x6, 0x8}, {0x2, 0x6}, {0x1, 0x6}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x9}, {0x0, 0x4}, {0x3, 0x2}, {0x3, 0x7}, {0x0, 0x4}, {0x2, 0x7}, {0x4, 0x4}, {0x2, 0xa}, {0x5, 0x6}, {0x1, 0x7}, {0x5, 0x3}, {0x4, 0x6}, {0x5, 0xa}, {0x0, 0x9}, {0x4, 0x7}, {0x2, 0x4}, {0x7, 0x4}, {0x5, 0x9}, {0x2, 0x3}, {0x4, 0x7}, {0x3, 0x2}, {0x6}, {0x5, 0x2}, {0x7, 0x6}, {0x1, 0x3}, {0x2, 0x1}, {}, {0x3, 0x7}, {0x5, 0x4}, {0x4, 0x6}, {0x3, 0x9}, {0x5, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe1}]}, {0x1f8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x75}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xe0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x36, 0x24, 0x6c, 0x18, 0x1, 0xc, 0x12, 0x48, 0x12, 0x4, 0x60, 0x16, 0x9, 0x36]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x6, 0xa}, {0x0, 0x9}, {}, {0x7}, {0x0, 0x5}, {0x4, 0x6}, {0x1, 0x2}, {0x7, 0x2}, {0x2, 0x5}, {0x0, 0x4}, {0x0, 0x6}, {0x4, 0x5}, {0x7, 0x5}, {0x2, 0x3}, {0x0, 0x3}, {0x4, 0x9}, {0x1, 0x3}, {0x6, 0x8}, {0x1, 0x1}, {0x6, 0x9}, {0x5, 0x9}, {0x3, 0x8}, {0x4, 0xa}, {0x4, 0x9}, {0x3, 0x2}, {0x5, 0x8}, {0x6, 0x4}, {0x0, 0x7}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x8}, {0x6, 0x6}, {0x7, 0x9}, {0x6, 0x1}, {0x2, 0x1}, {0x5, 0x4}, {0x6, 0x8}, {0x3, 0xa}, {0x1, 0x9}, {0x4, 0x6}, {0x2, 0x6}, {0x7, 0x2}, {0x7, 0xa}, {0x1, 0x2}, {0x2, 0x5}, {0x4, 0x7}, {0x7, 0x6}, {0x2, 0x1}, {0x6, 0x7}, {0x1}]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x6, 0x8}, {0x5, 0x4}, {0x0, 0x2}, {0x7, 0x6}, {0x4, 0x5}, {0x0, 0x7}, {0x2, 0xa}, {0x4}, {0x4, 0x8}, {}, {0x1, 0x1}, {0x5, 0xa}, {0x4, 0x9}, {0x1, 0x7}, {0x3, 0xa}, {0x6, 0x7}, {0x5, 0x6}, {0x1, 0x4}, {0x1, 0x9}, {0x5, 0x2}, {0x6, 0xa}, {0x2, 0xa}, {0x0, 0x9}, {0x2}, {0x5, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x5, 0xaba0, 0x2, 0x1ff, 0x1ff, 0x1, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1796, 0xaa, 0x800, 0x5, 0x3, 0x3, 0xfff9]}}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x2, 0xb, 0x3, 0x3, 0x64, 0x6, 0x3, 0x5, 0xb, 0xc, 0x6c, 0x7, 0x36, 0x2]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x4, 0x5}, {0x3, 0x9}, {0x4, 0x6}, {0x2, 0xa}, {0x6, 0x5}, {0x5, 0x5}, {0x1, 0x4}, {0x1, 0x6}, {0x2, 0x7}, {0x0, 0x2}, {0x6, 0xa}, {0x1, 0x3}, {0x2, 0x6}, {0x0, 0x4}, {0x2, 0x3}, {0x5, 0x5}, {0x0, 0x5}, {0x1, 0x4}, {0x1, 0x5}, {0x3, 0x7}, {0x4, 0x2}, {0x4}, {0x6, 0x1}, {0x6, 0x9}, {0x0, 0x4}, {0x4, 0x8}, {0x0, 0x5}, {0x1, 0x1}, {0x4}, {0x4, 0x7}, {0x5, 0x9}, {0x2, 0x1}, {0x6, 0x2}, {0x2, 0x5}, {0x4, 0x7}, {0x1, 0x6}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x3, 0x5}, {}, {0x4, 0x2}, {0x6, 0x8}]}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f18, 0x0, 0x0, 0xaabe, 0x8, 0x3, 0xfd, 0x3]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x48, 0x2, 0x9, 0x48, 0x60, 0x16, 0x1b, 0x5, 0x60, 0x12, 0x4, 0x24]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x4}, {0x1, 0x7}, {0x2, 0x9}, {0x6, 0x5}, {0x1, 0x4}, {0x0, 0x4}, {0x1, 0x8}, {0x6, 0xa}, {0x5, 0x2}, {0x7, 0x5}, {0x0, 0x8}, {0x0, 0x9}, {0x4, 0x9}, {0x1, 0x8}, {0x6, 0x6}, {0x7, 0x5}, {0x1, 0x3}, {0x7, 0x1}, {0x4, 0x4}, {0x2, 0x8}, {0x7, 0x7}, {0x3, 0x2}, {0x4, 0x2}, {0x6, 0x6}, {0x2, 0x7}, {0x4, 0xa}, {0x2, 0x7}, {0x3}, {0x5, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1000, 0x2, 0xfc00, 0x3e, 0x400, 0x1, 0x80]}}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x4, 0x24, 0xc, 0x60, 0x3, 0x3, 0x6, 0x9, 0x9, 0xf0, 0x24, 0x5, 0x30, 0x24, 0x24, 0x0, 0x16, 0x36, 0x16, 0x30, 0x12, 0x16, 0x30, 0x18, 0x60, 0x24, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x6}, {0x1, 0x2}, {0x0, 0x6}, {0x1, 0x9}, {0x4, 0x8}, {0x4, 0x8}, {0x2, 0x1}, {0x6, 0x7}, {0x4, 0x2}, {0x3, 0x2}, {0x5, 0x8}, {0x0, 0x1}, {0x4, 0x3}, {0x5, 0x2}, {0x5, 0xa}, {0x7, 0x3}, {0x2}, {0x7, 0x6}, {0x0, 0x6}, {0x5, 0x8}, {0x0, 0x7}, {0x4, 0x1}, {0x6, 0xa}, {0x6, 0xa}, {0x3, 0x1}, {0x1}, {0x2, 0x6}, {0x4, 0x7}, {0x0, 0x5}, {0x4, 0x7}, {0x5, 0x6}, {0x4, 0x9}, {0x7, 0xa}, {0x1, 0x5}, {0x4, 0x2}, {0x3, 0x4}, {0x2, 0x7}, {0x4, 0x5}, {0x5, 0x6}, {0x4, 0x2}, {0x0, 0x4}, {0x0, 0x7}, {0x2, 0xa}, {0x5, 0x5}, {0x0, 0x7}, {0x0, 0x2}, {0x1, 0x3}, {0x3, 0x7}, {0x5, 0x2}, {0x5, 0x5}, {0x2, 0x7}, {0x6, 0x9}, {0x2, 0xa}, {0x2, 0x3}, {0x0, 0x9}, {0x2, 0x3}, {0x5, 0x5}, {0x0, 0xa}, {0x5, 0xa}, {0x4, 0x3}, {0x4, 0x1}, {0x4, 0x3}, {0x0, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x65}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x44, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa873, 0x6, 0x0, 0x400, 0x4, 0x3, 0x8, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xdb, 0x9, 0x3, 0x3, 0x1, 0x401, 0x2]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0x2, 0x24, 0x1b]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x4e5b64701bf44b6d}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfff}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x693}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}]}, {0x188, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc3}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x154, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x50, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x4, 0x6}, {0x4, 0x1}, {0x4, 0xa}, {0x6, 0x8}, {0x1, 0x4}, {0x1, 0x6}, {0x1, 0x8}, {0x6, 0x5}, {0x1, 0x3}, {0x4, 0x8}, {0x6, 0x7}, {0x1, 0x5}, {0x0, 0x8}, {0x0, 0x4}, {0x4, 0x3}, {0x4, 0x2}, {0x2, 0x7}, {0x6, 0x3}, {0x0, 0x1}, {0x1, 0x7}, {0x1, 0x9}, {0x4, 0x8}, {0x6, 0x2}, {0x3, 0x2}, {0x2, 0x7}, {0x5, 0x1}, {0x5}, {0x6, 0x7}, {0x4, 0x8}, {0x7, 0x8}, {0x2, 0xa}, {0x6, 0x4}, {0x3, 0x5}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x5, 0x3}, {0x0, 0x7}, {0x3, 0x6}, {0x7}, {0x2}, {0x0, 0x1}, {0x6, 0x9}, {0x5, 0x5}, {0x2, 0x1}, {0x3, 0x2}, {0x0, 0x7}, {0x6, 0x9}, {0x7, 0x4}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x2}, {0x7, 0x9}, {0x5, 0x6}, {0x2, 0xa}, {0x0, 0x5}, {0x4, 0x3}, {0x4, 0x8}]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x54, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x1f, 0x4, 0x80, 0xff5c, 0x7, 0x49d6, 0xcd]}}, @NL80211_TXRATE_HT={0x12, 0x2, [{}, {0x3, 0x3}, {0x2, 0x3}, {0x5, 0x5}, {0x7, 0x4}, {0x4, 0x9}, {0x4, 0x3}, {0x6, 0x4}, {0x2, 0x1}, {0x5, 0x9}, {0x1, 0x9}, {0x7, 0x8}, {0x4, 0x6}, {0x0, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1b, 0x5, 0x9, 0x6, 0x3, 0x9, 0x30, 0x24, 0x18, 0x53, 0x4, 0x19, 0x6, 0x24, 0x6c, 0x0, 0x4, 0x24, 0x30, 0x2, 0x24, 0x16, 0x9, 0x6, 0x36, 0x3]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x3, 0x60, 0x9, 0x5, 0xc, 0x3, 0x16, 0x4, 0x5, 0x60, 0x60, 0x4, 0xb, 0x48, 0x30, 0x12]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x3}, {0x6, 0x4}, {0x0, 0x2}, {0x1, 0xa}, {0x2, 0x4}, {0x3, 0x2}, {0x1, 0x7}, {0x2, 0x3}, {0x2, 0x8}, {0x7, 0x9}, {0x6, 0x2}, {0x7, 0x2}, {0x2, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x36, 0x6c, 0x36, 0x60, 0xc, 0x18, 0x1b, 0x18, 0x3, 0x6c, 0x16, 0x58, 0x6, 0x1b, 0x36, 0x24, 0x4, 0x0, 0x14, 0x5, 0x2, 0x4a, 0x2, 0x1, 0x9, 0x2, 0x60, 0x30, 0xb, 0x5, 0x5]}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0xfffe, 0x8, 0x8, 0x5, 0x1, 0xff2, 0x40]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x6, 0x4, 0xfff, 0x401, 0x7, 0x2, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xfe}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x74}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x1384}, 0x1, 0x0, 0x0, 0x801}, 0x40000000) socketpair$unix(0x1, 0x2, 0x0, 0x0) 21:28:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x4eae, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001400)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x17, 0x1, {0x0, r3}}, 0x4754) r4 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000001180)='./file0\x00', 0x1, 0x1, &(0x7f0000001280)=[{&(0x7f00000011c0)="1baabb09a9476342c8d19cf56ec85f5d3429c694a2de5230e21b1b7a23569d17081ed5b038caaa6a0621fb565017ee4e3497feab7fd24461608b8b619664425cee16a312bf99d6498ae43e3a2e2f1a0dd54d0be7fc41858b9f792f0e2da10aa8cf64cdf0b1a446a1b27e64cda5279641db96c69eeb5b3357148c6f488b63bf133a99c1298780f811c025", 0x8a, 0x53a}], 0x100c0, &(0x7f00000012c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1/file0'}}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@nomblk_io_submit}, {@bh}, {@errors_continue}, {@journal_checksum}, {@journal_async_commit}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}], [{@obj_role={'obj_role', 0x3d, 'io\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x64, 0x66, 0x50, 0x62, 0x63, 0x32], 0x2d, [0x61, 0x33, 0x64, 0x32], 0x2d, [0x62, 0x64, 0x38, 0x62], 0x2d, [0x64, 0x33, 0x32, 0x39], 0x2d, [0x34, 0x32, 0x63, 0x37, 0x64, 0x39, 0x64, 0x30]}}}, {@uid_eq}, {@hash}, {@audit}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}) sendfile(r4, r1, 0x0, 0x90) io_uring_enter(r1, 0x64b, 0xf285, 0x0, &(0x7f0000000000)={[0xde02]}, 0x8) open_by_handle_at(r0, &(0x7f00000000c0)=@reiserfs_2={0x8, 0x2, {0x9, 0x666}}, 0x440000) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0xa8dc, 0x400) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x235}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 21:28:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x9, 0x2, &(0x7f0000000300)=[{&(0x7f0000000180)="32b5bcd597a08553b802cebbe4a5434bcc305cdfdde804e74bc6f58ddfa5e5e4084772a2e6287f9fb52119a844a6a83f3ab05bdb96ab9f827247c0bf28a6e733ad8313b6eac4c969c939364b9c5bcab22ecbc476a7e3e3facb7ad95d1257d3e39f69e71922c0008e278d7b645b2feae312808c1324ece840b9573e085ddafdbea1f0b074584bef63bd451a209f9421ad135baa498d6a06ff28205aa4940e174256b55cb0c0", 0xa5, 0x2}, {&(0x7f0000000240)="345b2d9601310028fc34ae60bcb739dda6ba676c9a601d51cdf57d23dcfd947367f1ce2acc2a0960d55b76a91e442bf611c2f0fb12225ae88f602777aac5fa39040947df979aac211001016d229bba1673e7437f2a0dfd544c8fa81c27d46fbe787b2ae4786918c52850dd49ba455afd7b75f8b99324ff21d269c13afad83afd783711cae605947705981b8f028b0caef8da2d", 0x93, 0x3}], 0x800, &(0x7f0000000340)={[{@dots}, {@dots}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@appraise_type}]}) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f00000003c0)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) sendfile(r0, r3, 0x0, 0x100000001) 21:28:30 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="64256c75111a310a616c6c6f63664c9427609b4393c6752c00"]) 21:28:30 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fallocate(0xffffffffffffffff, 0x54, 0x7, 0x400) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r6, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={r6, 0x1, 0x6}, 0x10) [ 329.376646] EXT4-fs (loop7): Unrecognized mount option "d%lu1 [ 329.376646] allocfL”'`›C“Æu" or missing value sendmmsg$inet(0xffffffffffffffff, &(0x7f0000008d80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}], 0x30}}, {{&(0x7f0000000340)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001580)=[{&(0x7f00000003c0)="f8f2c8d39ad9543db76c787509311bab9ba00397413f3f09ad0e56a98ca8389fac1de00fe9910dd3a6491be897c319030b17c6624ea192c0ecf7d4930a7778476e4e371a6e8583671c0b22f24d415e5f4ae4d80f17bbd9", 0x57}, {&(0x7f0000000440)="b8eca1f8dadafd318bfe3199f7a894ff2176a34f09b6f36adc403620ea7d03a0340340570cbf380461fd858a0483077bfa5bc6b8", 0x34}, {&(0x7f0000000480)="83b255974f4f7ceba48d344127d587bcd16c45302f9f65ae60833676c7862140c07029b61a5fdc3a6e890b5c64a2706deed3834455df9417aa3a02d6d7dcfb3422ca957bbfc9dbada00e3db0b86201ddebcc2049ad3473ebc70c8421ae19f16026aa26a3607c67fc1b4cc3bad29ad8162eda8e236d83ff196ee62701c54af0500a077de069af30d2a0b73538bbc40fdc525eafe17bf5fd74946f4710a5", 0x9d}, {&(0x7f0000001680)="6671428096ff7543ffd37d5b03f3de45d13842b5b05eb786386af65b6efc4e8764dd1223241f43d07f435a8df18de1176a8db2e947d33653af070b78221a8ef9c22cf6451d7496879f111c470fffd7dd96656bbd1a6ad2a9d689220f7092359d81c05b26938efcb8533823ea9255970147e566afdc16473a4d1f415a2c6ce2d9f58da8c0f273710f0178fd89e4be3d55ff8ec1442b0eab63772cc854f4d933c5f58d001fb780a66aa40e745979303fb903ac0e372ec7b6cb89073fb84d2cdc2001b7c39c21f0f2eb54", 0xc9}], 0x4, &(0x7f0000005200)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe5ce}}, @ip_retopts={{0x50, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0xc3, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast1, 0x718}, {@private=0xa010100, 0x2}, {@loopback, 0x6}, {@remote, 0x7ff}]}, @timestamp_prespec={0x44, 0x14, 0x95, 0x3, 0x2, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb515}, {@private=0xa010101, 0x5}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5022e43d}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0xb7, 0x0, 0x1, [0x2756360b]}, @timestamp_addr={0x44, 0x34, 0x81, 0x1, 0x5, [{@remote, 0x264}, {@multicast2, 0x3ff}, {@remote, 0x9}, {@multicast2}, {@empty, 0x4}, {@rand_addr=0x64010102, 0x8e}]}, @lsrr={0x83, 0xb, 0x7e, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty]}, @ssrr={0x89, 0x13, 0x1e, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}], 0x138}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000018c0)="8c47e7f23c869e536f8baa3af2ae5003e79449ecae841b513d32e4ac5a983dbefe268271f3e39aa474474d328b9c30c9c00880d701c19d58b4fe48e4ee38134999af18ce8467be41481354320d9268765b48b2961b5e9a68866d6e0e71802f1670192fbbc6c82475e8d28c13bdb716ff48cc18e29aa83477677e2d0751b9797bdfcae24ae826c616b4f169398b648b2c1d1c52ac87c8341ab220e2abd33f58dc28e6ae646a07608f3373c50296d6", 0xae}, {&(0x7f0000001980)="e7bf5301edcb2a4a35d377f12a0a09098c4045f5bfc07083feb3e254c3ff2c405a3adcb54e23a7814dbf2b4d6a78480d9dfddf4c0152e8d4ba8adeb2965194f88319a6191ff3dc5987e96781dd9615a8d2082074cfe5017a9a1875d370aedf3b3407", 0x62}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000001a00)="c98d9c268037096a7049b6d871c1c9d530505d7299dfb159bf607637ff0318030fa60f2c9796850cb3b730eba1ddf6abbdb91b46044c47bcf945f2fa8278fb7560aa4086151192dbe082d6b20f32b5609468ca261deecafc210675ba16e978d71a5de9cf7e75e35b2f1adca7ac42c273e2a0b5dc507fe76017", 0x79}, {&(0x7f0000001a80)="03f1b361d1ecb9c0fe3cdaf882e4b49903d44a1317ba340d108679646755ef74d122eff32406996c069eef204e2e78c1b6c3ac2e5c6e369de2574c105c395eec5e21eb891dd60f1a69e3eb8feedb0a782aff", 0x52}], 0x5, &(0x7f0000001bc0)=ANY=[@ANYBLOB="6c000000000000000000000007000000830fc5e00000010a010102e000000201070bdde0000001ac1e0001892b64000000007f0000010a010100e00000017f000001ac1414bb00000000ac141410ac14142affffffff4414eb10ffffffff0000000500000001000000020000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e0001ac1e01010000000014000f0000000000000000"], 0xa8}}, {{&(0x7f0000001c80)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000001cc0)="bdd74db2486dae5db2ad27c50f28032006b43a3b0e3ac1d30aa008967047ae27dafd76767e0862cbf0c6ca390a04dde61a24bafedea0960434a6aa327090c79b84321e5aded38dd7e82f0059a51a07d00cf6a7d489d3f8eab895652862ce641f465aa3c0d1f522b7210891377299ee5c3f832d7547719754432eec718a703f1d41", 0x81}, {&(0x7f0000001e00)="6a2f623af43e4cdc14474524ef37f3647156a115f349cdd48ecfee74298a1f573edbfa1da097979cdbe81eb89c6d183357f5cc2f009a852fd6a5", 0x3a}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="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", 0x1000}], 0x5, &(0x7f0000005080)=ANY=[@ANYBLOB="43a090ff4ac9705f86145e8880a4d5f6d7fbcea3d36febfad4d2b7619cbd5227", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7f000001e000000200000000110000000000000000000000010000000900000000000000"], 0x168}}, {{&(0x7f0000005380)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000006740)=[{&(0x7f00000053c0)="4dbd990f5ea469f4aa605e91de22f551c45af1575d320a6e572a373500f3b900d20b893b5d4cfac6eca4a4a492fa6d785b811169715b403135bd09b11b022ea2c82377349930091a434254d57cace45009cc0202db5ea7f9b589488ce5ffe79f9bf76e834f6e3ad1ad8a9164a284b8427542e70073a74c0b9f7487ba6b2fcdf9029b52f0cfd9bd98c1af860fbba4d765fc4e2a91292b78e7549efbbe1c246cdc05928785b19b736c187235e683532c8c43cda7d3867df25dd1c433df7bc9fe1eaa48a3b68416112b090720e1407b66fe7a4d6d740af1dfda391914c350ea", 0xde}, {&(0x7f00000054c0)="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", 0x1000}, {&(0x7f00000064c0)="3308aa8030d2480ddee4424f3c74399568a494ea2bf76c017395df1dfe664fe86485bdefeefa3e4a67f89b776add578436c62dc9aa002a532103d9b9a66d69cdd6fe377afb83b3280833d7c3a65468b21a2d8fd7e44a456200106f415750eab81ab2352e30971f3a892c85d0fba658e6ac777680560a6cd6d5fd8ccf4f8543f14a78832a89d25f2fa6a022b8a2abf48350ded20171b5f7dfa5b16660a9b14819e0", 0xa1}, {&(0x7f0000006580)="47604ec362e1714f6179ff957a574ad683356b81556f530da6444d596496d5be3c6d8befdc93849aaaf872f344e5b17598ea207169ed5095ef841cb6fb2c66f638ba79fa", 0x44}, {&(0x7f0000006600)="f08d5673957398da60fa632ccfc22e2be275758c8920ecff667c69ec5f06675e39f4dc1ddd4cf755853db95aaecbe2cdf5c6b98069f73ea61f9c9d6672d2918946d2251a73aaf75b6a7519cb05a5b65fd582d550", 0x54}, {&(0x7f0000006680)="5bb3ee95c980455970442193dd6df65fcc6b83340ad4bbc1515f29b81d4e955fc412e3fd8e97c269477580eab7c235a7cce99c8f3f1948f1f66717d770a7572ffb26f3d7e3272fec50820891cc94f0d23e3035c418a8c21c5e", 0x59}, {&(0x7f0000006700)="7c0a8b270c800df6b7b65d05a31d1440f04178280cbc2338398ddbd2dcb9d6cde0a8529b20142a192fe25b5d9720dac93fe7", 0x32}], 0x7, &(0x7f00000067c0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x2c}, @broadcast}}}], 0x38}}, {{&(0x7f0000006800)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000008a80)=[{&(0x7f0000006840)="17bfb724762a48caedbee96093deaacc83eaf7e155357cfb9a5afb550fb38baae9fac0d6fec56278ff3d690945fe1d50fe22bed35a939d", 0x37}, {&(0x7f0000006880)="f1db2ece6f1bd3beb23dc770be4d0fa2c5cb7f30fc3b43f2fd1815228f7ef7", 0x1f}, {&(0x7f00000068c0)="c286832d6e72f3e6b28be5a47c8c658b5ce0268f0c3dbd5964d4a4316e8ec7c460e963ea40ebfe0e13f415448ff65e798743b3f9ed0cfa9317c5a3dc3424d57ae67dc2bff58257eb8ea0d9d67665cb23371d71c7efa0b6ccca5bc47af85e677b6afb38ed74f6d7636683d763", 0x6c}, {&(0x7f0000006940)="bde3ff52193c6aed9dfd7a4bfc4507ce2c094af44fc8f984d26a80f239c8ddd89fc9ae877652f6c31c9be07304ff3ded0916e39e9f0a7cddf46da25e182614007602ccc8f2fdc4c2254ed7e780ade201e2c9cbf74c34ed414b767977d19f2844795eb5bd46d08ac5f3559c2bc9ab7352cd07b2e6874f592989032f57c076047577c76f96563637405c27bdfc071dc99e28a2ad0c321132d6981a3e750e4018a694c2254698eacda16fe7618d2ba7328eec3517d3a928ffff1c9c0d4e78533d7fef65d44f36ae510ec93266a3fb2b9663cf569774f2d60b4c7c6c08593ee3f41dbdf5a4f6ede25526fae8d324f598ee5a4f8220575abada2170d7497c949058711443b2785c0da277527947ed91bddd9f418f8ef42c1929363015495f22bc0d2e2eef4f4fb0ece0aab1a06f56b16da60e68c4a1b363a46ec5c1c7fe7083f67fd682484433bc6320c4e9b36717b058b76ae15e53453f307e960cb569fc2f23bee757c4d5000f31f947f919bebda3b868cd0351f666d0bf24c096ae0b6ec67f8f6dbdbc5787b9be6dceab6171471827ad3d351767a7ad15ee5bb6877088eac6072a32064c7a8f1c09132ccd963a0f693c6db6474dd02f92aaa3a0354ada8d68103bd4eb5367d1cce6d35ab03950be984418aebed4ef22f5618fd53af1b4b39ef161e30053d3b8e4d424619efc875079a761df4379d26560d53cd886cd77a181fd7ab62fa9b06398783385457b7aeb23581dd1fda69db8480bb18b478f8c7d881c5727844387e13914bd4ef5b8259446928814abb20f443343cc38517a45cc1739ca46863668a3045a3a901d8b7868e15dfa407d8132a7b23b842b6c8bcaa454d2744ee1b16d81aa1e1c938701664137f2ebf1a1b925c808b6ccb2790bf88681900796b1d86cb9c783415c7622106d036c9884a15bf791359b623c4ec08a6d2c27234002e05aa471d814aa8e6ef036ccc8eaf4fefe99ae7c5e548aa64467d938adb5cc6b0594a0ba579ef93d61138500bbdd4386d1dbb62bf570d68a07f9c6c30dbcdf1e542a265a35bdb79337f9d17d3c1904910c85e5eabb6c3ea0140ac769203b24058a11bc320245233a14f91fd30feab0cd0353d8639895cf9394f3cd29a34782a54cdd4c0a56d5e4f1ea8ab814ececadbef9365eed859129564ff70989644f7eb8a1a0f199593eb50c766fddbb72884c66dd90237e25cb11d99a2009c152713df3f6dd3f4a2a8efe725a1d8881f31404ddd5dd87abe14f32dde624234f6520db41f06a11a9b3676c21cfbd652c8ff9cc37653b11278c45085ae6a506ecd9efe1c9d4175bb2f98516a36570e2259709829347208a2308e4ca148b9e14f5b41faec9fe0dcba7c4586e4963e81f4105b006c2d1d554c57aee4d04ab2792146d789a9b0e8b9924f9a1d248d11f21740143d347c5023f14b6ec44271c22c0d8a76f20500b9ca2eefee83ad4da237303d7d68372d5b9a467d6a27b6e14a1612f0fe3d50335d51fbf36f34509e3538c1141510657956fd2ad9a2c10d6a59d28aa75cfec0192b11b3311e73025dea070b0ea4393f88b0700c7d532c4838417f0db3528b8f61741299bb2ab108d53854361df246fe490ae254bfbb5d58dffd8a5a5d81b994865b7169c682f45ea027b6ab5d879cb8d50359e5576ebb8e6669cd59ef6d67f02a009406b621d6294d34f8764e7196c62fb7cca963624f2a16e0ac4b599e6eb3401c8cba9409c6bcb7accd606e0a5c168efc716817476d27a41e96ab0499c61df2f8a9cd806d6647014182affadf11af592a0c0358635ef92d33f4c49984245b4a16a741829607ab31852ef88c39c6d1feab9190143888e7f3bb45c21b8a34188067673fc06d0dfdc819aa21c0c536aa7deec00152f0d7d4c03aa1799ce21705b81bbc9076b51bf48cf771b65c47a60f986779cd69f4f874430a50991eb0e481d0a473a030cf96dd87ca3eb00c5e5f6bb49efa4c130823ea48121afe6a962cabbc2dcb97c21dfa7c017b8ec929186da937ec4a49c2d928694e20c04ce0557326d2d42cef7932bf82f5544584727433c5d92c387653774f6fcb4dd10dad5250c623f3bc6f52534974cbef78bb8ca9dc3c0118873acf9727952ef9e1c3b26bbe7b2d30071c9e8e097a238a716f9aa15d3c71b40b2291d0e314b161b0504ee8ebbee0ced52baba9dd95502b564e4521bd58cd42c8e7cfcf37405522c47a3a872656b2cb561dd59b1d2f1685bf662d1bf66135d5b3beeea54d48a0313af1095a7ee78327711fab601554e6c241e18dca268355dc1d07ff4af78dc6b9050c2d4e5ca6b9629659abeda246268a3a9e1676e801ed7aeaf10a58767817aded3fbe49be92c9069afdab4758b22f70d32f038b0b95f2b948a54a832b54d5e406361617e876c4599f7b5835db8643553bcef12994fbd742e09a42a57af7c4646208d70e03a539ebc5f391048014a82f83feffe440a9d116586c2aafbc19724639c64d363e629782825dcdc3e5d7ccd5a53f5b5f24937e77155e8b5a1c6fe3e0d460dcf291773d05bac14467fa3059a9d7fed1d5af0b66bd78488deac3e485fc76bfdcb3d4fd7549fd6ce1968beefd22832274969da54334336d5542b2b14dbd20c3ffe339e959df93341c44ec4e9a32e125c02af9c8119f3ad9730a694298eb96db65a22560a9fd2d9f9e06e63902e5a18135e4204b525af2aa8234d596016c4c56185a9f687944babb5e18464e91c1cfbe04f4e42c818917edfe732c28ecc0ea60111a80b3a1bf59cf5a5687a85c479a627dcc2780ee3e17097050ba2e8093ee4a8fd5bb65905af31169d97302b203246e673679c8343427d8fbb4fed836b31dee951c800cc7acbe1a8a152bbd95010f52eeaadf664ed1cc4526f62d33f88d129594ce860777ab669e914aed01c4396556e500c86aa3758c0e3893d7c57e2ab7754122abd30f131ccaabd76f9fc40eb80359b8efe6160c84ccf4192baae8def6459e3301cae55a40d1fb6ebcd63bbf1ccb655d2fbb9d550235050f69adb04a93201ebbd9ea96f6bad673509fb96def29ec0d130ae2b362e4fd6ed5574b5bd75fdc185c4ae316a868d8459f63ec1bb0d269720ebbc54e3d039950ab60f67fccb2c90873dc77540298b34e03d802eb3ea2783a47ade69fcec7590a41e44e615153c7b0da62e0e38487c2f712a6e0a8cb2204c167e798e08b5bfd79e0519aa09f32e2a815d942dedf31c32054771e5909e2217990b282c60041f89da579f1919b37257ad72193cfde4d248b027c6089245c03bf29ba6d5a5835a9340c32a17626324c64e8b6024669691d12c8a88fe50229b76991dc7ce9678f377a57e0d1e60dc4f549981b7768985a4280e9e0e8708e1e4194b2d68031fab8cc2c17dea0c7102fe9be06c45cb14826569d0f3fb34798396505cdb730980f4f48c1473525a5e4aef69fe200803cb0dfc683eab4447deef9d472b6019e174a15ce1af850a1993c84c25cabf815a4e1611fee4ce9fb2960f282e4023bfe068edc1bbda74660fe721a182a6fa847e3cd6e655ff07af72402e299abd115b53bd63f19f7ccb8a85ce5114a5f50d060ed9b36ba15c02ee35c604d47d79c425acbe6bd20364c7d63df437a033c0a5454421fdf9c4f255dd6493c0db4e1a2581fd1d6e7bd8535210d04777edbe97a9f4ab84d79af82b70ee4b4aa94a982eeb0ea467e4264d20190df3302f0bed3f9ae9429a772095c961575e2f560b3a0190e6a5934ed8138be2de9759323a3001aba4e2b98894a07092992da2c6714fa866177d23d566eea74c4bdee0f1d8a97a190c643b4d9eb1030e6f9246de7f8bf8fd8268cc17dc3efbf85ad23642498177470e6f8681c012cd7de8c60b5f7ea1f7c67956ab716761f47eaaa45cc81113ebdfcc2e4c1655f6c5d60b450185e173b35526bbac8bacd3ab74bd6ce83eefaf5f6c42c6da4be74a95bb8c4692f5e93590b261e9de134875576b6aeb01f3955bbb403a65d64aa0b341e5f58a281bbb44ae9e0e4230968d9ee3363bf379cf3be8f54833b946999ded02c15c9d8367c3043d1137fd6044ae38fd441bf83f78d3cbf5c218fc9783162b9591fe9e925246a5f867c64a46b901fbed697b7111a2adb8ad1bcce4896596883b52eb71dc1a6d2ccba7814966141cd5649baafc91c78dbfda098b7d14b5a692792f4b9b007b6772c642e8a2dd2fc54430102dd06f9532190daf730bed7140ebdc098063b31a5c94aee04b2e1a1344828fb78959c809fb5f0e3d918ed910da3854efb32328f2196def5fe94d2340a36a6a18316a8ff1eedf94bb59f1c8a9f4eb7fefbb9b5c86851a0f784eb767372d97d0a0d5200ede1ab4f5110daf00f0122c44f71e00fb2922d67e7a21a35298057b27a7f4ddabca9e613f321c4b1817ec8da692a97c21a36af9f9519cf11c37391ab88c462bef980db912431f11b0cce50a3aec7ae1fd13f64d901a6fd76769877af36bcff2d53286064a3eabe7473f7ef351cbcd0e32ecf1c8dd2e19e952043deadb4c2332e8c9d905d5c0530521000c474652e7f4a5db60bbabe9adf2613a03c7ac87237bca0c68a60caf85821afdc58fa6886f5c267bd034a9f354075ac685cccdbba0d995ed4b5d4052c305b6afb4b51429e52c203958a4c525bab5633ffe82849fce9314019c9487fbc4259bc2f2a678daaa77480f7ce6dc16232509a4e7efe3d9c2f2dea507fd621ee8d4392849fa14b866e0808d80117a6e68b821685107abee9b7ac90d3c0eb54ba96db9a78fcb5133ecf5638c3d51b665edc8d6c4ea970163ff91ba1152c9663c17773c0482cfd545d2d820d8cd9d6b732dfe24f8413c76a5d87bd5936eb18eca804521081cc860e9f5f70e907634a45980dc7ed5de612a8dbe47de6ed4e61011e75f83eff240ac38e9a69aabcd16160dbdb449d0390a8c614b266d79a7557ec3e5457678669958aa25b5ce11b1610ed3facb3c1cf9b3f821f980fed4337d5075d7de6df14ec01eb82c7cf3031a1705c19c2919d3841850be2576f3aef933ad51a3ce6b0ad277b1cf3bce0f7c7362d7709ea154610622b7a5aa1a0d7b288a96502211964a90c3f9633c750d3a3ab6ddad4c02e77daad9b29d122fea7cec8f4f0cfc42c8fba0a6f65e12c46de27a2b6d9f99ccae5c12f9e3839d7ce6526cd20c0f57b571cab06a87bdff5b183f2c6242b4f37fae699b526faa66e0b73b8cc2af79232eee3725853395a5d3a4f769ed2caf6dd2de2683447054c6a1c1acf2b566c1a498f46a6284f4d309dfea4867ce38ad020496bd0aaaccf363d93ea764df5a351e6e802eda74f60642483a64c73770ed9a4daefdf35905279dfbe75417fc9fbabb410bba104a7ec5302c6def9c11ab695f29e3abdb2a0c41eb1446cc08f0d759c6bd2a251aca6b38b3cb525369a51c5b4405096fd17efed44b05da782380125cf3b99f1af0adaa2602d195ddb0d27deb587cd81b165d7e993dd26358987b08a0b203b19c32be0297ca33694320b2b509c15f81c77d2445c4f226c50a76022731c4348ea0038ad38efae68c633949e93035605a58ba934449afdd011f3c8e802a882da7f864af0bd68ae66e384d063118314496403ed073cf0f6ee1e1051f39d51d277a6df2d5785d4a2a2efffea81a54897b5dde0264e7f365c3f03c11cd0a50253f08198cdfef9fcc84b10c45d05388344366c16a5119ce8218dba9155502f033bb55cbc65342fa1fac8c5e88bc5620973917e91b3ad83c0c0e9a42d6ad2293c8e319d5eb8862f6e886c013e31efd950e108d632fa72bb65f2145f9a9e76801", 0x1000}, {&(0x7f0000007940)="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", 0x1000}, {&(0x7f0000008940)="eaa0a9ee5917773f3eca153fb7b0bbbe21ab3eb3819351e3bf6b65034ea7e22864a7b4ea2d8b31ccc1c2721d", 0x2c}, {&(0x7f0000008980)="cb65b5f3f8a8832d14aff6124e5c52", 0xf}, {&(0x7f00000089c0)="968b735e5206c545dce2e801b16ff362e677fc75b7cd58eaa1569c2e4bd5314c96600febd12e3a1b424dd28af02108bd74778159591a85b7774e6d25a2e838e1f055d6217ee1afa5632af819b396452adcbc7ef13204ef337ff5f782f674221a036e200aff105ad7c3effbe36ea6b3ca41abbe9ed39f2e9240dbfe744afa5aa8ee0c1427073e8cc733fa34844dff08d5963d118fa6fa92a352b9a1d14b413660e5cce26cf381d1276795fc099e2d744c523494ea4674a503566692", 0xbb}], 0x8, &(0x7f0000008b00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @dev={0xac, 0x14, 0x14, 0x19}}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@end, @end, @end, @end, @lsrr={0x83, 0x17, 0x96, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @multicast2]}, @rr={0x7, 0xb, 0xd0, [@dev={0xac, 0x14, 0x14, 0x24}, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xea4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @rand_addr=0x64010102}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0xf8}}, {{&(0x7f0000008c00)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000008d40)=[{&(0x7f0000008c40)="bcaefea06be73bae6756f9ac496bbf566a6f7c75e28eb73aa2ba96efedc4235dd6a1c96951a99e139cf68e66a110a1d4a433ec21f7f3a1051d60705e11496644cecd6699be963b1fd13de9dc044d768347fc061f17307c7d167a20597c302787f9a4fb39a9b62fb17464900adb5dcdaab4a424d39435bd65d8ce798c3793bde9ec8d0ac1f5f01bfff464b5672be9729d138c0f212ba5aede992bead8f388d7219990e245044ac53b9422d78ba0e79593f0dcde6fa3091a7554a09f64b610f84d42eb2e2bc47584c40e1853025dcc8996adae", 0xd2}], 0x1}}], 0x7, 0x8090) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@local, r5}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@mcast2, 0x2d, r5}) sendmmsg$inet(r2, &(0x7f0000002040)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f00000001c0)="db9c7d80", 0x4}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="140000005a3ae66a0000000e000000000000000800"/35, @ANYRES16=r0], 0x38}}], 0x1, 0x0) getsockname$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) [ 329.484387] FAT-fs (loop3): Unrecognized mount option "subj_role=" or missing value 21:28:30 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="64256c75111a310a616c6c6f63664c9427609b4393c6752c00"]) 21:28:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) io_uring_enter(0xffffffffffffffff, 0x4eae, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') pread64(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001400)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x17, 0x1, {0x0, r3}}, 0x4754) r4 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000001180)='./file0\x00', 0x1, 0x1, &(0x7f0000001280)=[{&(0x7f00000011c0)="1baabb09a9476342c8d19cf56ec85f5d3429c694a2de5230e21b1b7a23569d17081ed5b038caaa6a0621fb565017ee4e3497feab7fd24461608b8b619664425cee16a312bf99d6498ae43e3a2e2f1a0dd54d0be7fc41858b9f792f0e2da10aa8cf64cdf0b1a446a1b27e64cda5279641db96c69eeb5b3357148c6f488b63bf133a99c1298780f811c025", 0x8a, 0x53a}], 0x100c0, &(0x7f00000012c0)={[{@grpjquota_path={'grpjquota', 0x3d, './file1/file0'}}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@nomblk_io_submit}, {@bh}, {@errors_continue}, {@journal_checksum}, {@journal_async_commit}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}], [{@obj_role={'obj_role', 0x3d, 'io\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x64, 0x66, 0x50, 0x62, 0x63, 0x32], 0x2d, [0x61, 0x33, 0x64, 0x32], 0x2d, [0x62, 0x64, 0x38, 0x62], 0x2d, [0x64, 0x33, 0x32, 0x39], 0x2d, [0x34, 0x32, 0x63, 0x37, 0x64, 0x39, 0x64, 0x30]}}}, {@uid_eq}, {@hash}, {@audit}, {@dont_measure}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}) sendfile(r4, r1, 0x0, 0x90) io_uring_enter(r1, 0x64b, 0xf285, 0x0, &(0x7f0000000000)={[0xde02]}, 0x8) open_by_handle_at(r0, &(0x7f00000000c0)=@reiserfs_2={0x8, 0x2, {0x9, 0x666}}, 0x440000) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0xa8dc, 0x400) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x235}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)) 21:28:30 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) pkey_alloc(0x0, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x4566, 0x60) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) clone3(&(0x7f00000003c0)={0x8040100, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240), {0x3b}, &(0x7f0000000280)=""/176, 0xb0, &(0x7f0000000340)=""/42, &(0x7f0000000380)=[0xffffffffffffffff], 0x1, {r0}}, 0x58) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 21:28:30 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0xffffffffffffffc5, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1000}, 0x0, 0x100000, 0x367d8746, 0x0, 0x51d8}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4e000, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0x64010100}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x12, 0x0, 0x1000002) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e21, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) dup3(0xffffffffffffffff, r1, 0x0) fallocate(r2, 0x1b, 0x5, 0x3) sendto$inet(r1, &(0x7f0000000300)="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", 0x1000, 0x4008001, &(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}, 0x9012, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getrandom(0x0, 0x0, 0x2) shutdown(0xffffffffffffffff, 0x1) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000000c0)={0xfffffffb, 0x80000004, 0xdde7, 0x613e, 0x96, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33", 0x0, 0x4}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x8, 0x0) unshare(0x48020200) [ 329.701143] EXT4-fs (loop7): Unrecognized mount option "d%lu1 [ 329.701143] allocfL”'`›C“Æu" or missing value [ 329.710586] FAT-fs (loop3): Unrecognized mount option "subj_role=" or missing value 21:28:44 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) 21:28:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000780)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x11078000}}, './file0/file0\x00'}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000880)={0x529, {{0xa, 0x4e20, 0xfffffffd, @mcast2, 0x3}}, 0x0, 0x7, [{{0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00'}}, {{0xa, 0x4e24, 0x7ff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x8}}, {{0xa, 0x4e22, 0x4ea, @local, 0x3}}, {{0xa, 0x4e21, 0x2, @loopback, 0x2}}, {{0xa, 0x4e21, 0x8a0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2cd0}}, {{0xa, 0x4e20, 0xfffffff7, @local, 0x7ff}}, {{0xa, 0x4e24, 0x7, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x25}}, 0x80000001}}]}, 0x410) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) dup2(r2, 0xffffffffffffffff) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x3ff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r3 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000140)="792e3e5d98f09dedeaac7451564c2c4ff3a0e9ae1420c8fa2c1d2bdf35722e9f5201c7f3c33377c2746e383ba17ea7c7f2d9c3def45327201967e804b8016271c5efdaf32d1389ed055c115f163cc1de2168cfc35ba300a782aa16e9d75846500b60e0459c6e53267ed509506f71f5a14bb55d5dfe7618bc2a31c9222e421572bfae646f1188ea59ca200e41d1ebc255d6eb2a8731ec13883b7ef15b8078706524a7667779be17af9f0e0b6fd81d0c5c0f6eb957119475f70c440615613e6ef2342fa223494b340b561620ea254a6a911b8f8aa6fa7afaefcc", 0xd9, 0x3}, {&(0x7f0000000240)="85804bb7c97c1ab0cbe89f7182488ccc1cdbcb37b13c70daf7f4444b5d9e3f5df4f4d15eb5515952ebe8e5bafbcdc1faa3fe0a480812ab9fa2042b28e939dd3b70d7ee3a4834b6eb66b1509c7702da95b3aa61b5851f28f350c2cd643f064f85021990c90207a38acc52421ed0f75949c243a2a189acf1490d535715ccdcfcd24f27091c01b8332f11bbedb0bf3054abaaa97255fe517f505ae6aecdd0f01e547d657cd1804d155d939f6a0e2d8ccb55958d92c9871648a6c4d8828bfe3e4467c763bf1ced6099d66fe869436f014b8d4920a53f72f41e5ff037f50893d8c864bfe6171cbd6b4c126175a207e6ba4a7bb2567e93552337aafe", 0xf9, 0x3f}, {&(0x7f0000000340)="caa16a22aa5db931e87d8e1cabe7a0f4552170fddbaacae07836b6cd0c10d9321a3e941a45080772313e8d9bfeffa2e716c96168aa0ab5d22d67f26f236e7e93094ccc2ab66850c2bf2d6df24ab9a567ee3d243de2b41db6cfa59adb204e02e1c35c40a726f0df93dc6066c14980ecd18b922f27adff1a854b31824bd0d27701a03b92269adcf581a5ad61f82cf07239d61e3cc9b2604d3d9a2222edcfa6ac729c36887614f3be92224f4c78b8102e41447024a86e2fc47ba4230f90fe91446f81c0dd11044d02d63799c7bf1c66cf97261bc0ee081c8086d2409bb6", 0xdc, 0x89}, {&(0x7f00000000c0)="9d34fa87657a897a131a1d441693d62876442b97d149fc2d092a", 0x1a, 0x7}, {&(0x7f0000000440)="cb", 0x1, 0x2}, {&(0x7f0000000480)="741e64fc8e7eaae5dbaa8c68f6ff82cf8f076bcfe087ac7bb8d64f5054c2291b7e938a2bd30a11514d0e88937dfc8e322f440b601595740020d5bc52b15d013efe083903c6c7198247a9b8e8dc20ebd039f11eb7b93eeeae9dbc2851ed27a83c29cd197599b0821ee423de3affa61e3e75bd2f40e3897a98e7ff3f46ff434574d18249a94e3dc53de021aa8fe63e349cc760731f53f3b518129eda1225fd8382500d272255b16a65b58cf761569cfdbb29be0a4677c8333a82079a741a68dac0d4e7110a6c", 0xc5}, {&(0x7f0000000580)="75c491", 0x3}, {&(0x7f00000005c0)="1d1ad76d369171ef61fd01607f65922c167484e3c8585598ddf77996eec464a933bc16ae3ac55d1551c297bddf4da763e640d94d98b07d45453228333a515c27541acd44eefc6a418ccbf03447dec4ffe79db2addee3291c27e90196b047971f1c73c7f0156e4ec7774089aed761834c4072718dead768a0e6f51bc8aaa4257024d3b42f26470488088cc48f128fb595e9b88e15f3de1ffa37826f440cae8fdeb98a9015626cd5fda6c0268b8791a98e932f6a156732b622b2c307dace16d304a616ffa04e178131f8d903b69e975d35a8d2cfe14374ed454b8564146a67ca7ca149f891ec5d229f1dea8db551396e24c74dc0", 0xf3, 0x2}], 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nocompress,check=strict,block=0x0000000000000200,uid=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=unconfined_u,dont_appraise,pcr=00000000000000000055,subj_type=,dont_hash,func=PATH_CHECK,smackfsdef=,fowner>', @ANYRESDEC, @ANYBLOB="2c00d6ea83a8d6dc2e233d5246489b9105b033e58cf7a3a6a57df2f4d13a1ff3bdcb4bfb592557e510c2243d3c0c7a6383eac44cd8bbc75e4af8e57788e2917e06a24b99e964fa31e2fd21e2f249c9bd702cb7508abebed2866d64fcfba32e5ce34bfeafd55a52f530881029984b4c9d82228a7652725f000000000000"]) close(r3) syz_mount_image$vfat(&(0x7f0000000800), &(0x7f0000000840)='./file0/file0\x00', 0x401, 0x3, &(0x7f0000001040)=[{&(0x7f0000000e40)="3b1e579a35c3ef4f391b143e09633d43953f58d4b7687349bd621ba93bdfe195ec48d6891b8394aacc5c6673c4cf4bb0a3cf89cf45467debdd2367f4953dc41aefa15ef3a8829d8ce2b67a998dd75aea4e35e58e4587c513b1f1cbc5b72ddc831dee90e15cb10de522efe9aa2e105ade960f0a7eda9abb28641c384c8b6dc263e53572961c3c13d67f929c238be7d44aebcb6e252511e628557a3b44de9a", 0x9e, 0x8f}, {&(0x7f0000000f00)="afc3790a007d7887203778ef4e716b5cabd1e8aee3f8c6b01a86484dfc700fdf6e303b4b7368846ca557eab41b15038ba467e6cc491bd3499bde5598acabe8f97932c481cddce49b1f44", 0x4a, 0x200}, {&(0x7f0000000f80)="bb3a17d9579838c1f8ed76b744f6d7797702dd65d1df323c1c032f2bf2922339068d2d2f4e1818f54a6c40eb050bd43cfcfeb0827b4c83c3a18fffa9bc75c647e6b5f8c96511ae67bac095396cd3b8d8bc32a3a8ef0843caa02480c06c980635cc92541b1bf95d66fc6d072d9aa8864b20b12ff27c5b5fd3952e9af757378c5995d451029cb48093b255b6c8df66b76280e71d7372", 0x95}], 0x100000, &(0x7f00000010c0)={[{@numtail}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@utf8no}, {@numtail}, {@shortname_mixed}, {@rodir}], [{@fowner_eq}, {@audit}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, '\x00'}}]}) 21:28:44 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/168, 0xa8}], 0x3, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}, 0x40010041) io_uring_enter(r2, 0x6540, 0x32f5, 0x2, &(0x7f00000004c0)={[0x3f]}, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = accept4$bt_l2cap(r1, 0x0, &(0x7f0000000500), 0x800) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000540)={'wg0\x00'}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) ioctl$TUNSETQUEUE(r3, 0x400454ca, &(0x7f00000000c0)={'ip6gretap0\x00'}) close(r3) 21:28:44 executing program 4: ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8001, 0x0, 0x0, 0x400000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000880)) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000100)) r4 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r4, &(0x7f0000001140)=[{&(0x7f0000007700)=""/172, 0xac}], 0x1) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000f80)={0x1ff, 0x8743, 0x2ac, 0xff, 0x1a, "2b94099760dddaec"}) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2a9a0533e0e4665f, 0x10, r0, 0x8000000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000180), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000540)=""/168, 0xa8}], 0x4, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000000680), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000700)=""/189, 0xbd}, {&(0x7f00000007c0)=""/178, 0xb2}, {&(0x7f0000000880)}, {&(0x7f00000008c0)=""/91, 0x5b}], 0x4, &(0x7f0000000980)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f00000009c0)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000a40)=""/51, 0x33}, {&(0x7f0000000a80)=""/127, 0x7f}, {&(0x7f0000000b00)=""/140, 0x8c}], 0x3, &(0x7f0000000c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}}, {{&(0x7f0000000c80)=@abs, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/230, 0xe6}], 0x3}}, {{&(0x7f0000000f00), 0x6e, &(0x7f0000000f80), 0x0, &(0x7f0000000fc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000001080)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001100)=""/1, 0x1}, {&(0x7f0000001140)}, {&(0x7f0000001180)=""/98, 0x62}, {&(0x7f0000001200)=""/213, 0xd5}, {&(0x7f0000001300)=""/246, 0xf6}], 0x5}}, {{&(0x7f0000001480), 0x6e, &(0x7f0000001640)=[{&(0x7f0000001500)=""/47, 0x2f}, {&(0x7f0000001540)=""/64, 0x40}, {&(0x7f0000001580)=""/130, 0x82}], 0x3, &(0x7f0000001680)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}}], 0x7, 0x41, &(0x7f0000001940)) recvmmsg(r6, &(0x7f0000007480)=[{{&(0x7f0000001980)=@nl=@unspec, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=""/229, 0xe5}, 0xaeb}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/72, 0x48}, {&(0x7f0000001c40)=""/166, 0xa6}], 0x2, &(0x7f0000001e00)=""/249, 0xf9}, 0x7}, {{&(0x7f0000001f00), 0x80, &(0x7f0000001d40), 0x0, &(0x7f0000001f80)=""/98, 0x62}, 0x7}, {{&(0x7f0000002000)=@caif=@dbg, 0x80, &(0x7f0000002200)=[{&(0x7f0000002080)=""/127, 0x7f}, {&(0x7f0000002100)=""/235, 0xeb}], 0x2, &(0x7f0000002240)=""/20, 0x14}, 0x7f}, {{&(0x7f0000002280), 0x80, &(0x7f0000002300)}, 0x401}, {{&(0x7f0000002340)=@llc, 0x80, &(0x7f00000047c0)=[{&(0x7f00000023c0)=""/46, 0x2e}, {&(0x7f0000002400)=""/224, 0xe0}, {&(0x7f0000002500)=""/194, 0xc2}, {&(0x7f0000002600)=""/75, 0x4b}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/97, 0x61}, {&(0x7f0000003700)=""/166, 0xa6}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0x8, &(0x7f0000004840)=""/93, 0x5d}, 0x505}, {{&(0x7f00000048c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000005b00)=[{&(0x7f0000004940)=""/23, 0x17}, {&(0x7f0000004980)=""/4096, 0x1000}, {&(0x7f0000005980)=""/145, 0x91}, {&(0x7f0000005a40)=""/158, 0x9e}], 0x4, &(0x7f0000005b40)=""/126, 0x7e}, 0x3}, {{&(0x7f0000005bc0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000006e80)=[{&(0x7f0000005c40)=""/188, 0xbc}, {&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/234, 0xea}, {&(0x7f0000006e00)=""/112, 0x70}], 0x4, &(0x7f0000006ec0)}, 0xffff}, {{&(0x7f0000006f00)=@generic, 0x80, &(0x7f00000073c0)=[{&(0x7f0000006f80)=""/196, 0xc4}, {&(0x7f0000007080)=""/61, 0x3d}, {&(0x7f00000070c0)=""/76, 0x4c}, {&(0x7f0000007140)=""/196, 0xc4}, {&(0x7f0000007240)=""/131, 0x83}, {&(0x7f0000007300)=""/192, 0xc0}], 0x6, &(0x7f0000007440)=""/37, 0x25}, 0x7fffffff}], 0x9, 0x2000, &(0x7f00000076c0)) syz_io_uring_submit(r5, r2, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0x2, 0x6000, @fd_index, 0x7, &(0x7f0000000080)="0335d2", 0x3, 0x10, 0x1}, 0x8) 21:28:44 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000240)) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x2, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x230}, {r5}, {0xffffffffffffffff, 0x4}, {r4, 0x408}, {r4, 0x108}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x8]}, 0x8) fallocate(r4, 0x8, 0x0, 0x8000) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r5, 0x80286722, &(0x7f0000000300)={&(0x7f00000001c0)=""/89, 0x59, 0x80000001, 0x6}) openat(r4, &(0x7f0000000180)='./file0\x00', 0x351201, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 21:28:44 executing program 3: r0 = getpgid(0x0) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x2c0, r2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)=0x0) r4 = syz_io_uring_complete(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f00000003c0)={r1, r1, 0x5}) write$cgroup_pid(r1, &(0x7f0000001780)=r0, 0x12) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/ipc\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000400)="5558d8b80169915a088453b42d51205e0e023053be1f1f00ebd0a188184b0f02f8", &(0x7f0000000440)="ca16b601abaf41e1c7dc84a351e70b9bc0d8712a5458c6c79973825bb0321ea4109cb9d901e348eec8917beb011705fc2c367ac125596afeb452ccd7e1012ad505c454c2643373035a"}}, &(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(r6, &(0x7f0000000080)=""/65, 0x41) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, 0xfffffffe, 0x1) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:28:44 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="64256c75111a310a616c6c6f63664c9427609b4393c6752c00"]) 21:28:44 executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x30, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = syz_io_uring_setup(0x4d53, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r9, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r14 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r14, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r13, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r9, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r15}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1b}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r1, r2+10000000}, 0x1, 0x0, 0x1, {0x0, r7}}, 0x5) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@huge_within_size, 0x22}]}) [ 343.687241] EXT4-fs (loop7): Unrecognized mount option "d%lu1 [ 343.687241] allocfL”'`›C“Æu" or missing value [ 343.732314] tmpfs: Bad value for 'huge' 21:28:44 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = fsmount(0xffffffffffffffff, 0x0, 0x70) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={0x0, 0x800}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xe0, 0x40, 0x9, 0x7, 0x0, 0xfffffffffffffffb, 0xa0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x100, 0x3, 0x1, 0x2, 0x582, 0x9, 0x7, 0x0, 0x1, 0x0, 0x74f}, r2, 0x1, 0xffffffffffffffff, 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r4, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf32(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x31b) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x8001]}, 0x8, 0x100000) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)) [ 343.786549] tmpfs: Bad value for 'huge' 21:28:44 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0x0, 0x0, 0x2, 0x5, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000240)) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x2, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x230}, {r5}, {0xffffffffffffffff, 0x4}, {r4, 0x408}, {r4, 0x108}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x8]}, 0x8) fallocate(r4, 0x8, 0x0, 0x8000) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r5, 0x80286722, &(0x7f0000000300)={&(0x7f00000001c0)=""/89, 0x59, 0x80000001, 0x6}) openat(r4, &(0x7f0000000180)='./file0\x00', 0x351201, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 21:28:44 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r1], 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x1000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1b) syncfs(r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) write$9p(r3, &(0x7f00000000c0)="0fb865562069ab2f32beb83e263962827b00d7d8b791e504b65c5ed26e6688d67a9796c1aedca0de65d21b4796fd1b3df0ccedf9739e29f6b965de85433255da7945b7a842ba5fa3dbe88cd26fc9b1b807bc2d59e5a9f2c2bdaccdb839190141ba0151232669cb02b3b076251c024d73f501a54d959dac7cdb3fc324ab47f2a3e1ef12691eac5cab96860e948ea4", 0x8e) r4 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r5, r4, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r3, 0x80286722, &(0x7f0000000000)={&(0x7f00000002c0)=""/228, 0xe4, 0x0, 0x66}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r6) 21:28:44 executing program 3: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x101773c, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) sendfile(r3, r0, &(0x7f00000000c0)=0x20000000000000, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r4, &(0x7f0000000180)=0x66, 0x7, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20d315) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="efbf3f53d5193720d5d2fc8040a9be5973c8fcb48a707aa19f8e596a55d7485df938ac0dfea506fd742201600657628a5e0bc35604811f78a452f62461feb578753a42bee31175d9f3b65a3698cf0300000000000000c4a01fa24224829791f15f85f5b3c8e605398fd9cf84bf893ad88249"]) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) 21:28:44 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="64256c75111a310a616c6c6f63664c9427609b4393c6752c00"]) 21:28:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=ANY=[@ANYBLOB="f00000001c000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000000000000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/168], 0xf0}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000580)={r0, 0x1, 0x7, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r3, 0x4, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x80, 0x81, 0x7e, 0x0, 0x0, 0x0, 0xcc4, 0x8000, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180)}, 0x50, 0x9, 0x6, 0x8, 0x8000, 0x3, 0x2, 0x0, 0x8, 0x0, 0x4}, r2, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x4, 0x1, 0x4, 0x0, 0xffff, 0x4020, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x1, @perf_config_ext={0x7, 0xc83}, 0x1, 0x2, 0x2, 0x4, 0x1ff000000, 0x5a, 0x7, 0x0, 0x110, 0x0, 0x20}, 0x0, 0xc, r4, 0xa) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, &(0x7f0000000640)) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) r5 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fchmod(r2, 0x8) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000600)) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[], 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000001900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000018c0)={&(0x7f0000001700)={0x1b0, r5, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x32}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_batadv\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x608f}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xae}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x75}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5c4f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7e00}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvtap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x69}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x3d}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf7}]}]}, 0x1b0}}, 0x805) r6 = fork() r7 = syz_open_procfs(r6, &(0x7f00000004c0)='ns\x00') getdents(r7, &(0x7f0000001d00)=""/4096, 0x1000) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x100010, r7, 0x5) [ 343.913537] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. 21:28:45 executing program 6: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6) io_uring_enter(0xffffffffffffffff, 0x5c33, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x810, r1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open_by_handle_at(r2, &(0x7f0000000000)=@ocfs2_parent={0x18, 0x2, {{0x3648}}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000004, 0x100010, 0xffffffffffffffff, 0x0) [ 343.944289] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.082783] EXT4-fs (loop7): Unrecognized mount option "d%lu1 [ 344.082783] allocfL”'`›C“Æu" or missing value 21:28:45 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10008}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000002000210c00100000000000000200a2b4c52af5cb8f0028df94457b1b6d00005e00968008005c000a01010139c2762ff9ba46040893b659739bb5f96c60227a0b25e7c1f111044109bafde0897a78eb44318c0cbc86bf56293ec1139b0708c38d7a54b4e55fc2e0bb2443645d2456c612cc7191a1cd49d904002c000c00ff00cc99000000000000c996a0fcffc6f28b2167bf4b54f217b4a4053cfa26ec3dfc78a56e3ca17d8301a1606440587515554a74fe99e1d19f59b6fcecac4af685291c4d50"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 21:28:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4065, 0xfe1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x2000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x3c, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa08004500e8a80000000000069078e0001002ac1414006d679d30c609d69a0000000000000000000000101acc7eca992d"], 0x0) 21:28:57 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) 21:28:57 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:28:57 executing program 5: getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="00fe26f08c717172e91d11fcf1d03e37d0a9cdc5246497e6e9be2a35cb4fa488404cabd15439f170e429dd5057d7d5db566fc9e481b1128bce328ef44be2ac02ea82a613a077c2508b07638c90da4a605a8523c7986a4979fc9300627bae06000000000000001a4dfbfc9680cf5c993b89f8efb3de820ef8e9bd306955000037976789cf805521a65b9192b2dde0498242f30450b620e188a301b717bf204eb1247fcd85332358a4e595f838fbe8e29ca7b0315e9f9e74ba8f08031384702d819754c828cc99f8427acd4b8130b23ae01093e0610126ac9e0e414a6960b73e178ca0dca55b74177932dc75e20560b346654c94451d186b27c259b0a168374254960cf7c347f35c1942f149c6d5d77c992a440ff5ec695697b3d565ff60e4ce87056a7c3cbecadcbd54a197ca2050c0236b76965dc08b1330d188dd5d7436d5a479c104bc29940ca0779d1afd88ec58fc7b7714d75ff59cbbfff045f79d094b15948f362b9b8e61130e42361fcef09156b2539ff26d3debced51967c4895db963f62d64c230b582ca1ebaa72ac1cc8f085c551ea80ea4ec66d3fa1e6b0f9c2069edd7da9c74e527641a57b75a4844886ed9d6f626ccff02596dc560c61e35f29dd6e8a264612e239ea95827e7c315d132cd965bdb225d6d05e707ffdffbfc864f04fee963c3699cef5f82762195b290d43420e49ea3c0a02f186a89db17d494a6118e5b4303e8a0a81bc5ddf93c535673a9a7e940b1be658dea25b16264dc2432a9f96f3d26b2b3dcffb423b1bcb92180"], &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x8e71}, 0x2030}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x3e77, 0x3f74, 0x3, &(0x7f0000000180)={[0x785a59ed]}, 0x8) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x221}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) recvmmsg(r0, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000080)) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r2, &(0x7f0000000000), 0x5ac, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40e00, 0x0) 21:28:57 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x10000, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x98, 0x20, 0xc21, 0x1000, 0x0, {0x2}, [@nested={0x6c, 0x96, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="acd2b2c7e98b6167be6b59663e303cbc6ca0f888bb3730e2fda717c5c05458903eebf4f98129b521ac995853622f691db5a3bc250ecd3e8cadf086a4042a461095362e1a7f5dcd1783eb255cc953405e0ba35a38", @typed={0xc, 0xff, 0x0, 0x0, @u64=0x99c8}]}, @nested={0x18, 0x3fff, 0x0, 0x1, [@typed={0xa, 0x15, 0x0, 0x0, @str=',\\(-\x97\x00'}, @typed={0x8, 0x2d, 0x0, 0x0, @uid}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 21:28:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) r1 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r4 = dup3(r1, r1, 0x0) openat(r4, &(0x7f0000000140)='./file0\x00', 0x40400, 0x100) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') r6 = syz_io_uring_setup(0x3c9, &(0x7f0000000240)={0x0, 0xbba5, 0x4, 0x3, 0x226, 0x0, r0}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) r8 = syz_io_uring_setup(0x4d53, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r12}}, 0x0) r13 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, r6, 0x10000000) syz_io_uring_submit(r7, r13, &(0x7f0000000400)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x5, 0x0, r5, 0x0, &(0x7f0000000380)="fb2990ff10a3f30f4018721f9763b59fea3efbc470dfceee31df8791967e159a6e8bb71630a956251c9e3112e0c961f778ce17320e3f5dcf1cb4aaad21e0bdacfaff47eb5d3b17ae2a6f83765472a5a3d6b1fe29d15e99a325e3b173f89cd6ca4bcc49aa2b6df54b91cb", 0x6a, 0x102, 0x0, {0x0, r12}}, 0x80000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r5, 0x0) syz_io_uring_submit(r9, r3, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x5, 0x4000, @fd, 0x5, 0x0, 0x0, 0x3, 0x1}, 0x80000001) r14 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4, 0x0) close_range(r14, 0xffffffffffffffff, 0x2) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:28:57 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x8000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000), &(0x7f0000000080), 0x2, 0x0) r3 = dup2(r1, r0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="00000000000000002e2f66696c653000614bcee5c5b0097d0439760651b4fcea232f5ad1fc70bb74b2ac25e1e306a2751fcbbbf929f15de7cd05470068126fee3c6ae1ad75432d85a4bbd16c6562ea5ed91bef7c1237d0aec55969115448d43c9902387b48e1ccffe81e80e1df2396196b9833d4cdcb4ef2fa8ef4799ee675ff3ccbcbcd24860a646786c9e8c508b2755f8e9f4a1eb59464983b35c4d4c260474401af2bc6022d66382a7f53500242c3322a076f4e3f287da9f3965c8e5986c6f97debbe12e7cb3189b4b5eb303ee5ecb3d856f6224f221fd5f075e926b7c56efbe1f07630"]) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x10) pread64(r0, 0x0, 0x0, 0x8) ioctl$VT_DISALLOCATE(r3, 0x5608) 21:28:57 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) lseek(0xffffffffffffffff, 0x2, 0x3) connect$802154_dgram(r0, &(0x7f0000000080)={0x24, @long={0x3, 0x0, {0xfffffffffffe0306}}}, 0x14) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x2a29c0, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x2578fffffffffffe) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) connect$802154_dgram(r1, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/32, 0x20}], 0x1, &(0x7f00000002c0)=""/155, 0x9b}, 0x10000}, {{&(0x7f0000000380)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000400)=""/172, 0xac}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/241, 0xf1}, {&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f0000000700)=""/190, 0xbe}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/223, 0xdf}], 0x7, &(0x7f0000002200)=""/4096, 0x1000}, 0x5}], 0x2, 0x0, &(0x7f0000001a00)) 21:28:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup2(r2, 0xffffffffffffffff) r4 = dup(r1) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0x401, 0x4) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "2736d7f91bc6c5cc297b99fe47d50cc3bfffd5a525cf2e7e198ab7dda9d27a905376bfacd84aa1494dfc78c1ca9becf213afad486e809c9ed4e15aa02959d3a98b3ad63de68af9810303bc20cc7a94bd950de1d4b2649bf2dfb8e8e28ff7283b9f8bc4c3c3a15a580130975d48f31137723b1870f7b327e1217dc565dd1490d04a177648e1b20f3e62f6e959211ed90c797aef3633af271c865500c0070b5e87e25d63536f1eea120cfcddc1885dff0aa1d9ed48914b24b5bb4a8152abaaf0c21b917b0ec0bdc751687b38ca7070f7fd4a3fbd29a362654f218ad2a0859e8d642199c3a27752f1042a5e2e3fd49a"}, 0xf9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r5, &(0x7f0000001d00)=""/4096, 0x1000) r6 = openat(r5, &(0x7f00000001c0)='./file0\x00', 0x0, 0x93) statx(r4, &(0x7f00000005c0)='./file0\x00', 0x2000, 0x4, &(0x7f0000000600)) getpeername$unix(r5, &(0x7f0000000280), &(0x7f0000000300)=0x6e) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f00000009c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000b00)=@delpolicy={0x1bc, 0x14, 0x800, 0x70bd29, 0x25dfdbff, {{@in=@dev={0xac, 0x14, 0x14, 0x33}, @in=@local, 0x4e20, 0xfbff, 0x4e21, 0x0, 0x2, 0x0, 0x0, 0x33, 0x0, r7}, 0x6e6bb7, 0x2}, [@lastused={0xc, 0xf, 0x800}, @sec_ctx={0xc2, 0x8, {0xbe, 0x8, 0x1, 0x81, 0xb6, "f4244386d5cad47d4e58eddea215de5330c1c2540e7fc256e709a86ecd29a32542c194119080498d267b137ce9c5ef544a87019bb8e411b43408239dc0163cb74207d2ce09082ff7f5780364f511d683c1f1a0675c0d8d259653fa8c0fedfefd5793fbb59183dffb60ae5354dbc13c49e6a6460559d3784656190589f053700558cd6ab513a27fc134540fac1fd3c6cbdc8e0a6bd14cafbfd0fce5d5bf41ed414762a57ab360a22003a612c2694d07680e56c90484d3"}}, @coaddr={0x14, 0xe, @in=@local}, @mark={0xc, 0x15, {0x35075a, 0x5}}, @coaddr={0x14, 0xe, @in6=@ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2a, 0x70bd29, 0x70bd25, 0x70bd28, 0x800, [0x10001, 0xffff, 0x0]}}, @encap={0x1c, 0x4, {0x1, 0x4e23, 0x4e20, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @lifetime_val={0x24, 0x9, {0x5, 0x6, 0x1000, 0x5}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x20040800}, 0x850) recvmmsg(r4, &(0x7f0000007940)=[{{0x0, 0x200000, 0x0}}], 0x500, 0x20000022, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x128) creat(&(0x7f0000000200)='./file0\x00', 0x0) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r8, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) fstatfs(r8, &(0x7f0000000340)=""/133) 21:29:11 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_io_uring_setup(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1, 0xfffffffc}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x1}, 0x62) r4 = syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0xfe53, 0x0, 0xfffffffe, 0xa7}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffefffff, 0xffffffffffffffff, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_io_uring_submit(0x0, r5, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r4, r0, r3], 0x3}, 0xa3ca) sendmsg$inet6(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r6, &(0x7f0000000000), 0x5ac, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000000140)={0x401}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000380)=0x9, 0x4) 21:29:11 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) 21:29:11 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x7]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000500)={[0xfb4]}, 0x8) stat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="2ff64c5d04746be171af89b8e8b13c09c7616caabba1c38e044fce66c275e956abba1bf81dde905303735f219b8f92c0b483ffa137ae7f630dd1877763ffcff840f5a03497f38bd578b3340dfbdda542d38db41f072aa0c4e43e85a6f64bde7406c2c630ed6815f906ca95a4b7baf03e4868978f3752f80c5f7a1a8b0a398e0c44", 0x81, 0x2}, {&(0x7f0000000280)="e1146bd1022b13d4da2c5d01cd7fe634d5c09da2958e87a8bd2599052d23a1746ac9cf3ff7bcfeb70d173ac6bc2e62eb930c9ba8a43c254eafb38a9eda612225fb53de3c5fc1639e47748b1d1aa4fe1d163eb35ea96479b8927538628b8aeaaa49e1324bc0e3d237aedf578a9b306953e41681b067e3ad09f55ac1223c09eac35577751d74b10be22ecfd44638c52a4a159469776f5f6aa7aa1fb4d2b64bc658392fa4eb03f34d327fbc62dea68ebe7edbaa302a46ffd8e5bb518bd95591a1aec22746849d76f3b703130285f03654e7f2c7cea48e3c0547", 0xd8, 0x80000000}], 0x8000, &(0x7f0000000440)={[{}], [{@uid_lt={'uid<', r1}}, {@permit_directio}, {@obj_role={'obj_role', 0x3d, 'pipefs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'rpc_pipefs\x00'}}, {@euid_gt={'euid>', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) mount$bind(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='./file0\x00', &(0x7f0000001440), 0x100000, 0x0) 21:29:11 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) r1 = syz_io_uring_setup(0x55db, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0xa0040, 0x23456}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) fadvise64(r0, 0x0, 0x7, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 21:29:11 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) r3 = syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) fallocate(r3, 0xe, 0xfb03, 0x9) 21:29:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x40) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000200)=@abs, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x69b3e000) truncate(&(0x7f0000000280)='./file0/file0/file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[r2, 0xffffffffffffffff]}, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001c00210c00000000000000000a000000050000009e00000014000100ff01000000ba73c9f4773a0000000000000000000001"], 0x30}}, 0x0) r5 = fork() clone3(&(0x7f0000000580)={0x48000, &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000240), {0x3f}, &(0x7f00000002c0)=""/158, 0x9e, &(0x7f0000000480)=""/224, &(0x7f0000000380)=[0x0, r5, r5, 0x0, r5, r5], 0x6, {r4}}, 0x58) fremovexattr(r4, &(0x7f0000000100)=@known='user.incfs.metadata\x00') dup2(r1, 0xffffffffffffffff) 21:29:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x778f, &(0x7f0000000080)={0x0, 0xffffffff, 0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) r5 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r5, 0x400, 0x1) close(r5) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000240)) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) close(r6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x1, 0x4, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0xd77b1b5ad38c13a3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000380)=0x33, 0x4) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_io_uring_submit(r4, r7, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6) connect$bt_l2cap(r8, &(0x7f0000000000)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 21:29:11 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2d47, 0x0, &(0x7f0000800000/0x800000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000300), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x1ed982, 0x0) ioctl$DVD_AUTH(r1, 0x5390, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0xd1, 0x10002) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) r3 = openat$incfs(r1, &(0x7f0000000280)='.log\x00', 0x100, 0x1) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) pipe2(0x0, 0x4000) syz_open_dev$hiddev(0x0, 0x3ff, 0x4001) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) io_uring_enter(0xffffffffffffffff, 0x47bb, 0x16c6, 0x1, &(0x7f0000000140)={[0x3ff]}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x2, 0xffffffffffffffff, &(0x7f0000000100), 0x8000, 0x1) timerfd_create(0x0, 0x80000) r4 = openat$ptp0(0xffffffffffffff9c, 0x0, 0x440000, 0x0) io_uring_enter(0xffffffffffffffff, 0x77bc, 0x7308, 0x0, &(0x7f00000002c0), 0x8) splice(r4, &(0x7f0000000040)=0x7, 0xffffffffffffffff, &(0x7f0000000080)=0x10000, 0x7, 0x0) [ 370.492962] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 1025 (only 16 groups) 21:29:11 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) syz_open_dev$hidraw(&(0x7f0000000500), 0x1000, 0x460400) [ 370.554795] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 1025 (only 16 groups) [ 372.579916] Bluetooth: hci7: command 0x0405 tx timeout 21:29:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) execveat(r0, 0x0, &(0x7f00000003c0)=[&(0x7f00000001c0)='-\']{#\xad\x00', &(0x7f0000000200)='%}\x00', &(0x7f0000000240)='smackfsfloor', 0x0, 0x0], &(0x7f00000004c0)=[&(0x7f0000000400)='seclabel', &(0x7f0000000440)='smackfsfloor', &(0x7f0000000480)='\x00'], 0x100) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x8c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/sr0', 0x200000, 0x0) pipe(&(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 21:29:25 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0), &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x381, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file2\x00', &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x2) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000280)='./file2\x00', 0x800, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="2b9146ff981b147b252bf2156d04d131c380887025365ce597c6adc0077d1354f1dd7852ad2304f5fc8e42eb097587b1a31ac41b5d878ca3e340a0bd0ac21002f9a7b4a9ed43d10783200953f6bb5f45be7074fe85afe3b3b14e7aff7dfa117b503b75432adfbd0ce3496a96e80fb995d4dbe1f4cccceab5b7dc1a8d4eb4eb54cbb296f7a8ea430607e47b52adcf95205ad6c4157364261a6847aa104ad80b40618030411e6f1c9e8d66073a450fa307208d0ed1510f25fe077dacca1bf78e803a634420822e38625de95fc46e9c8f00058e80967cd5121babd727e6cb033c832089ced8", 0xe4, 0x6}, {&(0x7f00000003c0)="ab619fe96e1aafa8db3972606267052e89a5b5b9d2fa8fa95dafd45f1c3305be1242e4ed2f30371e5dfba1bd6f0d2f2c0c04efd70812869faadc6ed8dc2ec6f0167da3801e3a41e834d2dbb84c086cde7f5ecfed656874d5e8a2c01d614a132f2a898b5fffe8159c97f02ae04ec3e5c149801209dcf414d181f774e3df45d25e303fa16a0d536dcc00e70e7e5016a582a256e608e4f5f9cc493bdd20c0515137705c64c6a3", 0xa5, 0x3f}], 0x100a, &(0x7f0000000540)={[{@fat=@debug}, {@nodots}, {@fat=@gid}, {@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xe0000000}}, {@fat=@nfs}, {@fat=@nfs}, {@dots}, {@nodots}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'y\x00'}}, {@subj_type={'subj_type', 0x3d, ',:'}}, {@appraise}, {@smackfshat={'smackfshat', 0x3d, 'y\x00'}}, {@euid_lt={'euid<', 0xee00}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, ']'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x5, 0x7, 0x1c, 0x30, 0x39, 0x63], 0x2d, [0x37, 0x61, 0x37, 0x32], 0x2d, [0x64, 0x65, 0x30, 0x34], 0x2d, [0x30, 0x35, 0x32, 0x64], 0x2d, [0x39, 0x33, 0x36, 0x30, 0x34, 0x3a, 0x33, 0x32]}}}]}) 21:29:25 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'bridge_slave_0\x00', 0xb1}) fsmount(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) syncfs(r0) add_key(0x0, 0x0, &(0x7f0000000000)='t', 0x1, 0xfffffffffffffffb) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b8000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000000100080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824766d4100000000416d030000000000000300212eab76099939750000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c011900000000000019000000", 0x7b, 0xb800}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="007c4e6f4dd1391355c9aa496d779b832557ef43df7bdf8fd8cdf5f6a6f71f5b9b08421ccab9cb5f806a706e912caf0f993a810ba76f59f1aefe7265949a9463d96484a2f9e6fd7493b9499baebe03d067feb6730a49d037a299cba8dc6ed3029e8ea9530963d3eba9b1e6242c30bde8253bdfe1382e5ada7866dcb97ede8c80e4d6640a9670af"]) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:29:25 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:25 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) 21:29:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@ip_retopts={{0x1a, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 21:29:25 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x7ffe}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef0052520501", 0x2d, 0xb800}, {&(0x7f0000000080)="56670ce66ecceccd8864b8cce9d199933d", 0x11, 0x3797f1e0}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="07b65907000000000000008710"]) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x80, 0x1f, 0x0, 0x2, 0x0, 0xff, 0x202e, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000380), 0xd}, 0xd0020, 0x3, 0xffffffff, 0x1, 0x2, 0x9, 0x4, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x8, r0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x10080, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x105082, 0x0) ioctl$PTP_CLOCK_GETCAPS(r2, 0x80503d01, &(0x7f0000000300)) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000580)) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) setresuid(r5, r3, r4) fsetxattr$security_capability(r1, &(0x7f00000001c0), &(0x7f0000000200)=@v3={0x3000000, [{0x800, 0x1}, {0x101, 0x10000}], r3}, 0x18, 0x3) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) 21:29:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000140)) r2 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_mr_vif\x00') getpgrp(r0) readv(r2, &(0x7f0000001940)=[{&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) timer_settime(r3, 0x1, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f0000000100)={{0x77359400}, {r4, r5+10000000}}, 0x0) [ 384.695295] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 21:29:25 executing program 4: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000140)={[{@nojournal_checksum}], [{@measure}, {@appraise_type}, {@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x32, 0x64, 0x34, 0x31, 0x61, 0x39], 0x2d, [0x64, 0x33, 0x33], 0x2d, [0x37, 0x65, 0x33, 0x32], 0x2d, [0x62, 0x62, 0x37, 0xd], 0x2d, [0x65, 0x64, 0x63, 0x38, 0x1, 0x30, 0x33, 0x32]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x32, 0x64, 0x31, 0x35, 0x38, 0x30, 0x39], 0x2d, [0x32, 0x66, 0x30, 0x34], 0x2d, [0x38, 0x66, 0x36, 0x32], 0x2d, [0x32, 0x0, 0x32, 0x35], 0x2d, [0x33, 0x66, 0x61, 0x65, 0x65, 0x61, 0x65, 0xe2bd255b3bca2a18]}}}, {@smackfsfloor}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L-', 0x3}, 0x16, 0x3) 21:29:25 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) faccessat2(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x102, 0x200) 21:29:25 executing program 5: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000340)=ANY=[]) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x1, 0x1000, 0xde, &(0x7f0000000140)="a9b488b59dfb721a5896481fd8f2a0460e30c74abfc4baeb64782d6d856e2f84474a90d34e0711f06d449daa1c110660d3d2040000002b56b751f8cf6c12c9dd8a45b8cbe46cea0f06c1f4ad1bb5120c3d5da828fc5d48ea251695805855932a2ef1d515f51beb11470969d5b01fe19e90bec928f1daf32c29d78b0ff513c6863c75b9586220dbd80e23f6d2d6f343d60bcb2080c1fb76496b790bf1d2612eac40417734d38085e806b308553341f047790e1dbf8f87ad9f90700d10320f3a31b914cd1d5c2e452c7a35e0ef1e861e3df688912c832019d80bfdfe5f10e1", 0x21, 0x0, &(0x7f0000000240)="1c818cb645fbce0ab5b6756b4e6c9308a9769b6c42f5cc777b71a709925676cebe"}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="8ae5b44a744f690aff68e39f367778271585f7b2426ab65386b1ff0766997d70a1f4bb6b6364d74e342daeb3c28435e6e0048b044611ea3fbdf5c9abd9545b1883fc760c252cf50abdac", 0x4a}], 0x1, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x28}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x87, 0x8, '\x00', [@ra={0x5, 0x2, 0xfe01}, @calipso={0x7, 0x38, {0x2, 0xc, 0x3, 0x5, [0x0, 0x20, 0x6, 0x8000, 0x8, 0x6]}}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x7}]}}}], 0xa0}}], 0x2, 0x80) r3 = socket$inet6(0xa, 0x0, 0x12) accept$inet6(r3, &(0x7f0000000780)={0xa, 0x0, 0x0, @private2}, &(0x7f00000007c0)=0x1c) clone3(&(0x7f0000000700)={0x20004000, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540), {0x4}, &(0x7f0000000600)=""/149, 0x95, &(0x7f0000000580)=""/61, &(0x7f00000006c0)=[0x0, 0xffffffffffffffff], 0x2, {r1}}, 0x58) mmap(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1000001, 0x12, r4, 0xde7b8000) 21:29:25 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x430a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x2, 0x1, 0x7, 0x8, 0x0, 0x7, 0x2000, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_config_ext={0x3, 0x3}, 0x2048, 0x0, 0x1, 0x8, 0x80000001, 0x6, 0xff, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x3, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xff, 0x9, 0x4d, 0x63, 0x0, 0xffffffffffff4b91, 0x43, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x20}, 0x50000, 0x0, 0x2, 0x0, 0x80, 0x1, 0x8000, 0x0, 0x5}, 0x0, 0x5, r0, 0x2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000009bc0), 0x440401) write$binfmt_elf64(r2, &(0x7f0000009c00)={{0x7f, 0x45, 0x4c, 0x46, 0x8d, 0x3, 0xd0, 0x6, 0x3aa, 0x2, 0x3, 0x5, 0x221, 0x40, 0xbb, 0xffffffff, 0x6, 0x38, 0x2, 0x800c, 0x400, 0x7}, [{0x7, 0x800, 0x7ff, 0x1, 0x8001, 0x8e, 0x4, 0xff}], "b055784aaa7bbfb63828f19c6a03c6b018d66b7373750ae8ee2119bcae21", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x696) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa0800000011907800000000e000000100004e20000c9078000000000000009081e67ee9e21b9044fd26e02feeb8da1b0cc662a01b13e06f7571d9dab2e63391ee"], 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r3, &(0x7f0000009a00)=[{{&(0x7f00000063c0)=@ax25={{0x3, @netrom}, [@rose, @rose, @rose, @bcast, @rose, @remote, @bcast, @bcast]}, 0x80, &(0x7f0000006640)=[{&(0x7f0000006440)=""/168, 0xa8}, {&(0x7f0000006500)=""/137, 0x89}, {&(0x7f0000005dc0)=""/23, 0x17}, {&(0x7f00000065c0)=""/89, 0x59}], 0x4, &(0x7f0000006680)=""/4096, 0x1000}, 0xffff}, {{&(0x7f0000007680)=@nl, 0x80, &(0x7f0000007b00)=[{&(0x7f0000007700)=""/201, 0xc9}, {&(0x7f0000007800)=""/21, 0x15}, {&(0x7f0000007840)=""/23, 0x17}, {&(0x7f0000007880)=""/175, 0xaf}, {&(0x7f0000007940)=""/229, 0xe5}, {&(0x7f0000007a40)=""/144, 0x90}], 0x6}, 0x1000}, {{&(0x7f0000007b80)=@caif=@rfm, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007c00)=""/235, 0xeb}, {&(0x7f0000007d00)=""/30, 0x1e}, {&(0x7f0000007d40)=""/211, 0xd3}], 0x3, &(0x7f0000007e80)=""/112, 0x70}, 0x7ff}, {{&(0x7f0000007f00)=@alg, 0x80, &(0x7f0000009180)=[{&(0x7f0000007f80)=""/115, 0x73}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000009000)=""/78, 0x4e}, {&(0x7f0000009080)=""/199, 0xc7}], 0x4, &(0x7f00000091c0)=""/50, 0x32}}, {{&(0x7f0000009200)=@phonet, 0x80, &(0x7f0000009680)=[{&(0x7f0000009280)=""/159, 0x9f}, {&(0x7f0000009340)=""/228, 0xe4}, {&(0x7f0000009440)=""/211, 0xd3}, {&(0x7f0000009540)=""/248, 0xf8}, {&(0x7f0000009640)=""/40, 0x28}], 0x5, &(0x7f0000009700)=""/255, 0xff}, 0xc729}, {{&(0x7f0000009800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000009900)=[{&(0x7f0000009880)=""/103, 0x67}], 0x1, &(0x7f0000009940)=""/190, 0xbe}, 0x2}], 0x6, 0x60, &(0x7f0000009b80)) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val={0x1, 0x4, 0x401, 0x1, 0x5, 0xa81}, @eth={@link_local, @multicast, @val={@void, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @generic={0x6, 0x6, '=1:', 0xb5, 0x0, 0xff, @local, @dev={0xfe, 0x80, '\x00', 0x41}, {[@hopopts={0x0, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x96}]}], "ecf548ac6a364bb80fff47dd247acfcc6e5e94fb162d67aa806fea8f538e969d640b9576cc2a4cb8ee9e3a69f16bdb5aa34b47e406f1b4edd337430000147fadd01299ce389ff08c1538c95b893ea8bb89b2a1e8efdc58c3ad2900309d5c6f320f8b289fda5a1bac1825bb43c5185ac1e390cfa5e872fdc0e3d8269f41638248ab26ffba2c847d17a77b9948c5ec3f24b4e50b2529549cbc72f4fc70bbcba2c1dd340f2bd8"}}}}}}, 0xf9) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) write$tun(r4, &(0x7f00000002c0)={@val={0x0, 0x88e7}, @void, @ipv4=@generic={{0x18, 0x4, 0x1, 0x9, 0x74, 0x67, 0x0, 0x7f, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @private=0xa010102, {[@rr={0x7, 0x1f, 0x24, [@dev={0xac, 0x14, 0x14, 0x2d}, @dev={0xac, 0x14, 0x14, 0x10}, @remote, @multicast2, @remote, @local, @empty]}, @rr={0x7, 0xb, 0x74, [@loopback, @multicast1]}, @lsrr={0x83, 0x1f, 0x8f, [@multicast2, @loopback, @rand_addr=0x64010101, @remote, @multicast1, @empty, @rand_addr=0x64010101]}]}}, "56697155b516070137eccb2d2ffda03f0e5ef8ac"}}, 0x78) recvmmsg(0xffffffffffffffff, &(0x7f0000006140)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/237, 0xed}], 0x1}, 0x1}, {{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000600)=""/251, 0xfb}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/255, 0xff}, {&(0x7f0000001800)=""/193, 0xc1}, {&(0x7f0000001900)=""/77, 0x4d}], 0x5, &(0x7f0000001a00)=""/179, 0xb3}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001ac0)=""/8, 0x8}], 0x1}, 0x8}, {{&(0x7f0000001b40)=@alg, 0x80, &(0x7f0000003f80)=[{&(0x7f0000001bc0)=""/144, 0x90}, {&(0x7f0000002d00)=""/182, 0xb6}, {&(0x7f0000002dc0)=""/168, 0xa8}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/33, 0x21}, {&(0x7f0000003e80)=""/222, 0xde}], 0x6, &(0x7f0000004000)=""/236, 0xec}, 0x5}, {{&(0x7f0000004100)=@pppoe, 0x80, &(0x7f0000004540)=[{&(0x7f0000004180)=""/165, 0xa5}, {&(0x7f0000001cc0)=""/3, 0x3}, {&(0x7f0000004240)=""/205, 0xcd}, {&(0x7f0000004340)=""/148, 0x94}, {&(0x7f0000004400)=""/88, 0x58}, {&(0x7f0000004480)=""/177, 0xb1}], 0x6}, 0x7f}, {{&(0x7f00000045c0)=@xdp, 0x80, &(0x7f0000004740)=[{&(0x7f0000004640)=""/47, 0x2f}, {&(0x7f0000004680)=""/135, 0x87}], 0x2, &(0x7f0000004780)=""/140, 0x8c}, 0x87}, {{&(0x7f0000004840)=@generic, 0x80, &(0x7f0000005c40)=[{&(0x7f00000048c0)=""/70, 0x46}, {&(0x7f0000004940)=""/94, 0x5e}, {&(0x7f00000049c0)=""/241, 0xf1}, {&(0x7f0000004ac0)=""/159, 0x9f}, {&(0x7f0000004b80)=""/114, 0x72}, {&(0x7f0000004c00)=""/2, 0x2}, {&(0x7f0000004c40)=""/4096, 0x1000}], 0x7, &(0x7f0000005cc0)=""/98, 0x62}, 0x5}, {{&(0x7f0000005d40)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005dc0), 0x0, &(0x7f0000005e00)=""/181, 0xb5}, 0xffff}, {{&(0x7f0000005ec0)=@isdn, 0x80, &(0x7f0000006080)=[{&(0x7f0000005f40)=""/59, 0x3b}, {&(0x7f0000005f80)=""/234, 0xea}], 0x2, &(0x7f00000060c0)=""/113, 0x71}, 0x7}], 0x9, 0x2002, &(0x7f0000006380)) 21:29:25 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x1, 0x80, 0x2, 0xff, 0x2, 0x6, 0xfffffbff, 0x286, 0x40, 0x271, 0x60000000, 0x5, 0x38, 0x2, 0xfacc, 0x6, 0xf7e}, [{0x6, 0x0, 0x80, 0x8b1, 0x6, 0x3f, 0x9, 0xffff}, {0x60000000, 0x4, 0x4b1a, 0x9d, 0x3, 0x400, 0x5, 0x2}], "daf8596c2b0bb5ef0cffd4ad255f4778eb2f9304fbffeb20c4107050d8cba87a23b60440c5f962581b89f49f6ed81608eeafce56744cadf54b7358320fc605e1434e429c0aea34ee", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6f8) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x6, 0xff, 0x3f, 0x3, 0x0, 0x162, 0x400, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8406, 0x2, @perf_config_ext={0x9, 0x7fffffff}, 0x1, 0x2, 0x7, 0x9, 0x7, 0x28, 0x8001, 0x0, 0x6, 0x0, 0x96}, r2, 0x7, r0, 0x8) 21:29:26 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x1000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x200, 0xfff) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) 21:29:26 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:29:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x48, r2, 0x201, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_virt_wifi\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x84) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x3f, 0x23}}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r4, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008015}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001700)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0x8c, 0x0, 0xa3b, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000480)=@x25, 0x80, &(0x7f0000000940)=[{&(0x7f0000000500)="3ca4fe04141f26631249ee512803f527d5178fe86d667799ca323f", 0x1b}, {&(0x7f0000000540)="22526fb157a59a5a4db149c0a709dad6c56b7a18a47dcbdeaeafb4418458285daedea7bf48f4b2007d378b2d6bb8d8e3e86db10e40edea3cc0598e650f074244e798ba6c35b9855e9269f6fd2f992f6fcb0716964f88fc49865c5e285b081c2ed56610d317660fb146fd972cc1ee1bca3f29658abc6d413d4fbf250ee968dc27e3e7fab781d0586169c18f210c489395046d932430b1b38b669ebe05646e7dd485db2cdc36cf2b92b2fd00977007addc544d23bf7925724c7932f8269f19ce0a0facb4c26cc125d1a2147a2e5b70f62d18349b5066a97441829c2ae2", 0xdc}, {&(0x7f0000000640)="b4a91e2d50d3a75b465b7dc40f60e4719468f01405e1d99adccc29e0f7ff2d67a06a727f16758b0a664a480d0b99a993eb2e25fd49daa86b716c899d55a85b4d4466131a52e513b2beeddd640f17fe57c3846dd7a4950afac1be1c6213dce41cbdd0e941ad7e7cf0d14170434803fb6dda0fb20f70fd", 0x76}, {&(0x7f00000006c0)="81fc220b8f629d730c9ef7926f1c78b8ac6a7658f0667aab7f357fa8af2d2a53aa8ae20f85ce840ffe33ca4c6d271694aee932e920ea9fcb9dff2bb52dae31e2c147005e64af64305c3a236685a65891abb8b9d1743ac638688d05e97fe454d87682111c92b8ee171c435091a95db6b93f4f", 0x72}, {&(0x7f00000007c0)="3ef6c92d33eb5e37afa487302662c7afe6d21df0be586f9e4f94a3efb66c3f21056eff1166007860e77dd6bf5a69d36b988c5a2ebac3ccb0a2b57be60c3da1c2c27cf729f359a0", 0x47}, {&(0x7f0000000740)="540945012353dbd1915653e262c4a1105e", 0x11}, {&(0x7f0000000840)="b7c9c0fa878c19793ba65642ecfb9eac19f97894a8dec011d6a8aa2a2125d065506405e712e4a501d195ebe3676a0ba2825d1dd78f2c7f63671698e35223cabcc9146a3963df87b79b0f3bfa276760abfab118c3288926f4c89c612da78a36b74dc75eb16d7caf410a395763d7ed3c4f41f1632f8663586c616fb30cc44cb84530f7941e303873d172ee82f0deee09e115da91689b9e78611c4f8f969ad60daed30a", 0xa2}, {&(0x7f0000000900)="4182cd0cfeeb9b0579655ee5f82366d9b027eb6d2e8f110d49c0486f10437cd68a84e3882152dafa41adbcd1ad9e", 0x2e}], 0x8}}, {{&(0x7f00000009c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @local, 0x8}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)="deb6c561d27ab36883745c944a08e9c6f2a3490c39e393fb8ac657943f75a4a5ba694de3029d9d6ac0ae0cfe6b0cfd99f3c6f3af4386f64a06c7657ecca5528464bb765ca0512db078173b2bf10806b42ac83e1081094fdbc020652562aea076f9d99cafc2f9e804cc70c3f808dc479561ca8ad29723ecc3ed499431e31b8256be5dbf872a29a4473084523c5e3e3e3873c969e975258ec16ec3d49295082bce2f0640", 0xa3}, {&(0x7f0000000b00)="9c486462d17c543ce8d11e21104979e24024b81c34a18fbd81610bce3b34157f49efab4f7fd098ee03d9dbdd181b6072d355491eac1f7574d910", 0x3a}, {&(0x7f0000000b40)="2f79e486b3fb7f310b73d74381e027c31b9b64f0b2e5db8492c9309123f9e3239aa7dc2f7daa6f7a1cb15afabf8f3ced75055aaad9cb4b23436667f9a81e624298a0dcd24968c9e85d033f860aa632ca3461d85cf8d3941aa48ac63ab75dbf779664bf6c0388a78a", 0x68}, {&(0x7f0000001880)="cf46dd04681f6df55b73b19c6b17fd825f59968c8de020e069337e78ea251fe93bb9f0357ff3f1aef586b1e6693b8cb1bb08a7377334fcb848bd293dae9919f600275790f3ab6a9193b0eab3e26f14ed6bbd9cdae002ccc848587e38d73eccf8e7b285cb167b898ea2fdf45e13ea407cc60fc5e6bd7177206c77dc05e49252fc3a31a316079397ec6d853eed40e2ff1e525c453d4dcb2725be8b9a7916413da5ac4ce11fd8eb2058d290941059c2740e75bce2fc7752b1363afe61b8e63215f87113f106e20e35ac5695dc90689d828b0b22aafc6a7c8713a36a223b5b67bf3cf17d8ba78395739b1d800539768737f61ac54edd7956ae91ad1be9ac6f32196b6e8c3199b19a86926d4b3665631cf58667adfca3663a9a215ddfe70e30b520e74852fddf98c6c3b3dcf4fad60d2a9ac48ff5223d1881908e18b635bde4d4478a4baecf9be6b6baf3034f848ebb7a3f6c7a65e3ceec94fc98420cc726dfd3781aa19586daea610c1ca40978e35d39ed6c6fe08b227ad87571936e6db7571bc6871228da50b8559563e45ac07137c8aed453f88f639d31bc3c349e0a902a9e203d56c526af26c3f0b5e62d4e6f0cac496873db5322ae4025bca136f2668caeff5ddf93ddf245f034f25bf31b965a75ef97597de12c3af78d7e9c02e45b60008c8565e700c318cbee5a68ed89ce5ad0db994d9e67f4d6fd7afa4e19ff3645e95e7a77faed11f815bb9e4493f76e3f3963aa8f677054345877b61017bbb0811477ef45f7e9e9196c9544fb292a0a51961d199067b43f7839a396fd44bde233106921cf3627ed727a5aec87eb4a4f616e9a8241a86e46324b7527f68cf70fb6b63e0eb2586a4bee5a89580bf3a8333ddd56d873382214ba0b427550228162087d23292560160b156b876af84454d6f3e4cd8290b9604d84b40ede200d976f0b51beaffcab89820e08c350ed1e51ec003e8b8bfbf2a006b1f38b380e646526aed8a4311af9a6699e37cfc8b995950550cc2ac66ca5799b64bd11a16938f9ff29ac722ac8fd93e9bfd2e4fb04daef243e5f1edee2ab244d8e3ff0ade50367a010987687e62fbe40dff6554c8ae32959f9baf8d33659f66463aa4bf69da64bdda05431d5bd806d52626905cd4beda8234e03a08211f0f45465a07f39af1d65867211d30e961b0e37d5ebd5c116037e346a6b0783e71d14a143200c07077098ba827bd9090f72421fe1b8dee3722cf25a2bab3ca5bbaefcd086887be737f201d9e85dc59f2a7018bbda7dbf1e6a4af88f8da342b31f489d2f8ca5fa9f202d0239ab3b6e1830605547033fa7122da59c53e94abd3915df7975160ba1055cb54431c079582d2181cc8a67bd0f2f428747c35f9c451411a61c214213a86237264dec2117543dee46f531f0fa20f5fb29a930c7d881c6235761311a7b0e18990f6a19c35e9d75a4085a4a117ff5d7da3472734c5a00ea6239526c8005b3f7837c49b607f818d767134c3c54989ca7e9b83da55390eb8b529faca849f0e8a1cf2f480824da89056911b30c1f54fbe82639ecc0574daa21adfe0fe4354fe523da163ac41ec8e57f7dd42e0cb7ffbf519affdfd8f3e62568707fc67677586eeffa2edd746ea29b819da497163d1ccd771062fd537005765506deb090f47e13bc63272d2ca0f6c411ea473510a9e792818b6b7d64a746bdafc09fa7879279669e9e24b5530928596f917f2b67d09f64adf905e8810f1751cc6643958796aa335f51c3ea504183c56a7428b1318dc97ea0a78bfd41d0ef99e5f64e9479e6fed841039398b48286877d71acda6f3adecbfc36ebfb6b584fea9867440e0c3d9cb8043b405a214cf18b1be309a3f0a34fcd6d8c1882998332be847de0aeb0f9653a05dfe3b76652c6bab488e6886b7a2debed7bbf54876843b96cb08e5f424c1001e0eb8dd9fc58cdd490516c3eefdb8b9c6f07046f337e169c1cd8733892b603f55cf7e6dd802c24bbe2e8ded128df7d26b9dca2512b780e25ad7291f8fdb7bc557c9476e8706544140d701416867cc93f2ac0e15b9797a779ab2efee87931b5ee9af22425ffdf814fcc2202be883f705cd9cb907ee0ff45cd141e8e50b2ef4c869ba0fbdfd0dfd4b67b3d7efe700455c89daa4a5377f38337e4b312573ed788699fceaac5a87c3f07ca464c9597b98e1106e7a0e782ff3fbf9c5deb22f07bdce428b17a1cbce4b07c0c1a34cf76ca4dcbfa8b8303babd91059dc1ff2be5044cb20493da05a4b1d86fadcb72129fab1a5b352f89147f3ed48dde0ce918a3e6884584fce6d917e606b85d740bd970c141e7db155e01255659b737caa3d8bff48f821fec50ba772c96ee033025b08d2b53aadf14358c311018b00e8194861a18c81ef6e925ab760601148ebf269d1851b2a47bb6803640bd1065c20b80f94cd561ed1940faa67a607d26f6805d0aa078f0068999d2fd19e604eac04ce87836e1ae605707a804ed839ac76bb9b6a48dcebcc397fd9e4f4fd65629bd5aed0ff3ee18122bc5d876f36db894212ce82200256909f50a4b0e6def3aeec869edd328111f2caf2b9df3f0aa58af501c8852f28fdf89dd2d99fc2cd3357de34fb0bb6520fdac1dbe75d3453d83fc7ac57331b8af82ec5a90911bd5944abe66fb5fecf99e835b5fc9c83e9605c652fe8ae6595381b2857b6ff7523166d09e1fa28317170d7945221b6f804e16e2759b416d937c0fc2fc0f386fea3eaaea1b6be4dfd6a9f3655889c3cc9bdff8cbcd39f40900004804b59ab63eac13b9bf6ec51d1e68e928539390098f7d8e0d91a1b62e4a6fd5d771d1f41db02d2490fc99ff6ab8f0c1a36e4dfe707652293ea1e7d39f1d1158b308683cfa59d37cfca8473afcb2b35b4a2339580de60eb493eb649ad171738bbc2e43d20d21700e9ae663c31f156253b61404fc19304bedee3e0710cb277613986ef9f840a97df236786dcedf6d3a423f167b2ad90c6adc008ab1ba614d21c0bae99b566811ecc7c87468af8c1cb108401822bb04553a98159c1404b291f7a587af8a43ffb04b3dd6c563b0e9acd7d52f66da36f68cb436e2e3ddb95371fae264d974d1a61f293ddf1c7f379b6c5397c8c1c790ea3d149b171a97e7ddf67f81c34f9b8813d74cdab485a9d9220dade6898d88b1818f559219711de2d0f68f2a2b0f2ea8ef0bb5d4e8c5c96b59070a64645a91be45d82859bb7effca241a461b144d4e6233fca86342eeaf686826372a20d2fe5161a5cfd97e113707609aca050eef9fefd94426cbc4f9ad701acbbd49ecaa4784cdb39bd08bc1dde3212ab5da44bd9d9ece164a31f2d9ff53f9445e57c1f8c601a04497018dfee3268483fb08ff03ad79c8285c413229470ca770400fd8cd15602fde04597f5d959498af1cd6724a0d2c0613c229d203647df286b909c5b45eb5e0f3a1f696851680383c9f66b5b94307d0f3b8876c5fc62c690ed61adf10f632467a6467c0dc9644aacc240219b51b57210513a9e6d5819346caf01d051fae6451516e52a1068434c07c602e980e09f8a9d3c0bc63b890bf66e80d9da471324a186f59cbb65d610ad9ed8319276169c92e2f17d344d7eae3a9fac339816dd7112fcfdca02e0f27a47268267f2ed66db4900eb98999ecd65426c984f358a17fa87f56d3345d66afdcbb8aa194bbbe9f6534fbd82ccc24c0479c11eb584992bb0d14214088d3d9ac9e700b9c11602a35c05a74c193a9d539e0d838df452c395bbb60d7dcf02c97c3197d1bfbfd3d1ca022829fed9f40e320b5a9fa03d3eb7747275d5200b168da1430a568995277bfac9e5e5ee6d86f0354f5ed737fde7d31e41c143bcfb8121e19287a8ace91047b675e4332412ddc288b23605bd5651a3b7020ad5b9e2845fada34243e7077cd8f63ae159c8f441704b76de097529094734500845d0aa29f4072e43060ca71761842d86941ad39e83594fc762c844bdaeef1530643cb2feddcbec8da287c87881cf5eae97baa9025d8e94ab21f4fb00db787ee44e5a0d3fab6cfa74ab5f4af03874a6fb3342bbbfa26d109e3c5ef05ef4c7ce43e5d5494abccefe561e22d00a698f4ef0abd848376834214c4a836bde45e7c97662a4e40a5e0dc997aa33ded34cb2834ff87a3a1e9da07dee53a64e8a885a06dd61d6f78601dc642df5ed548908915163ea784f38b672d0e7403c05b4b3dc04de3f66073d65229d879e97c7ee12baaad44707c02e2592ac199ba9aa75e19dc963d488cc08a72bd23d37d3248af286876337085712caa78ccbadd47352c2c4444a1b69225ca2d84efaa80fe084ad87a15f33de57702666cdcf2077baa826c4b8952cea96d157e7a3ec99b2f9e00f646125919ecb1046e6f0592ca4681a63781463c57ce4b97a90daac7134ee8bf17af31c204a2038c8b7636905853982135d162de0dffe2185b31abf667de16675815ab145630996b95b098e0251cae6d7daa23bfe65db3939e27b57deb28649452130ca520b4e72d7b350263fe96968fb473a78bd3bb000799b7c26986cf1fa647ebd568af493c9d21646354cbb61eda4b972a377f3057cc37069e1a1115208580fe1bc1a58a09490f330210582fa8b73de60a842160a999a673a8dc95b8d8c3fe3c5e352ae8cca3ab27661ed6501dbff650c6c93422ed4b40da1e35532fbef4d9cba3a2878e01281e237263295f7b392ef58f50c2f6f7961b8fe667c1987f26e9cb8fbb94fb8596a1a2da9a9e004ada7117f36ef74131acdfa394430242131009e596e3cb9be5504e17ee4219a3e35b0417348ecda74244fe6fa6965ac9c9b1640e3ba48b46e717ad57a7d87bb3b90558ac1beedf851e762a5d8bc15caca4cb6368939f6977838b7de9dad4cc9c351b1b4157f145f3ae9efc227fb857ae991ed92327dcb78eb627d9a29b87588cbe6c232b2a32bd44f4098c06c64681cb5db7cf3ba1e7bb02a6db0e4cca4650cffa7f011765460fe52fea25a9ada54e456473e072e69227c24a84a08558e3417d605e646c137ba5a349e96aed06c4f31fe0a6d50c8e6e4d27ad54784f4e22f6ae7afcb526ae9902fb655452f69c5cdfa841a7e4db3a00cdc5d951c1dc28a10269f798028009d7475485f753c57557cde7b07243e84a64f3686edb25ac5d718a386f3f544d874d75f06513d43ec26e4121eebbd61a0a717445a9a8b0da62ad12054c36fced610a4df95b6691eb20430719b4b04b6b0635da918a8de62ff05608dd53db4caaa4ea6db50e2c9927b0ed23b55b4ccb4c035c94497f391532b2d80befd0cfef3b0234db99a71158849902666ff31781cf40816357b089ba25e7ec623039da61f2fa88446e954503c3cab66eb4634c920dbc85faf712aa1f280cac3ce5d418e788feb94d27cae33b63eedeb26124a74a39d4c2c5e2406a4ece41d27b12f92c3dff430d9ea5f3e55a176960371734fbfbd0e854240c4475885507f48b88607e8def605b61765e7fc469b9bd59da2df6d460b634c014f8311fb9e34ca8eaa7a7c209b17f86e0b4aeb643e2b1a1492d490bf8f00fdc7719833647a1eccdbd5b1db1656bcd686cdbc53897412446912b36028ba9f505d28ffc086c86bf4451f325c73fd9fe770c3d6a307a72f3991bee5dc1e28d6f8653055d44876aca9106106064ffdbd104d68d7ea9bbc90da1d5a134de2bdf8e7bc3b05469005c14b51f744bc49cbd1f0681cddae745e6439906fb9d43f49264ffc7fa132edd989752a4d07f8deaff0279a9960fcd9fe1645bd603ae3c0f64b548034fa486d7ea466a71cd48d3746c9106b9eccc711514", 0x1000}, {&(0x7f0000000bc0)="c9c868dfe6ff1045800231255db92f329635126017f83953f66a1f35fb563aeffc41f07481871eabfaff051c4cfb3bba399162e7dc5cd709fd631e257ed76b88917cb45177ffa633352dfe0465d8601c46e370ba92f30a41cc6c7ad2a381940e643ff8eb65389341bd9ca16038438d3d292eb60b63f14a8bcae3c17ec353a6f4c4360d12a3cd67e5e862168decfc2c085b43aa482f035fec66da9b06f5abeb7fc2e67b6f715016ad7f3e580c69db13ee0b9d2240352c87d62a42408943642d69cfc0b6cad298b0910eb309d79cef21ece24747e7df00190e", 0xd8}, {&(0x7f0000000cc0)="decabc4caef09ccc9147934cf8e2ab428077ed542ba5f3e93e44404ef015a7281fd950b65d894e1713f6cfe8b643a6f2580176f4d7b32abb6268", 0x3a}], 0x6, &(0x7f0000000d80)=[{0xf8, 0x7, 0x8000, "373b0f07e3c9ee2ecfafe98e3662f3fbff5c606183cb36aaa23f17744c3160f8fae964b4cf7bf85f16a59a19904468649df0941741b4580eb6ff4fb754c182c72f0af58cf22e5947c6aef1c182065b1e921eba33fe8f6d3f230543bce99da5ca6b3e4d9c8740be912aae1b949ea5f83e8d465952673b9b570b7b79709d213df2c368479c744be63dd9bcf273b7d59a30af6d3f240e29cb353bff17d332aec64988b5218f960090c849a5eefb3e2d7ccb350b0f49a32ad55766531f6b381aa5a85bc35c0f559ba7624b69d9768c670c8e19c2f55f831fc9ccbf04fe447ea885348f70"}, {0xa8, 0x109, 0x2, "2bebd99c9a7def74f61f4dc767f367b9b9605f922e703f110c1441d25fba865bccb574903d0d3fbd44f22ea377d3fe8d150d4d3a65712aa935f837c8b15c2be4e661452495d3b32d1daf61f76f5b259d4ab5a22194cf87c92aa2cb514809f6b9d78abcd8011e06367d66afe06672a9f1c69f53565a4d584c95e66bc9172d03a6db0f1c7c35f4d0c950d9b8be385ee34892"}, {0x78, 0x3a, 0xb2, "4d48e5ea70c5bf87d1cc86955fb11ed01a798f14180edebded966dda198dbc80c6cafb95b17219ef7c7a589ca9a45d2f2e8d5011cc1a79f73e6653f4ec59d9b652baf9073f105094db85428ac40cf779f9e917cf98d1e7a207ce9381c354f554962e"}, {0xd0, 0x0, 0x100, "6de48d5e699b0388c8be875f37bcdeff4ee176e8fbf4982b1bdfdc61dbdd9d5bd51e589d329e4c2d61e568b332a682376ef167e8a6b635e79df0c3fb79c048ef06b1689fd1d73e63bb186d87dee87f178d6516e6a96346916e90264eb00cf989dc4194070d4d036df4141026e9ff6c957e905001df53b99a53b2bbaedc17cc900d082ea14fd73b0716659aa99f454838ce63d277738cfa07a8c133c1cef01b2f838fb1049ca76c37f4c97c5ebfb4eea778cdc1dcfc957037a1fd782095fc"}, {0xa8, 0x13f, 0x4, "5b3ace0b4ac22bf60a0aa8bf5090ce8e8f44655530c2581b4532d3b9db78fa8e7001e6b46b6ca0ed6ac88154e12bdcbd4cf990f56b6961f04a5174a08388d6ecefe00712d2889d9717cebdd3ced00361923565a100e22116994187df3bebb6778500a63ff7cf2999aadb4724dac837526f4ff672f0ab664f3c69760e1c6c4965967ceb5767f9cbbdb0dbfe3907e27efd36477f80cccf9f0a"}, {0xa8, 0x115, 0xffff, "c8f0d4c2c194aa0253ce6adc2d100c518fdd16eda0f300c5dd64e4d54f95416a331387b11d5f9de918c7c64fa740a829896fc2282e1c9b7849fceb71bc6c778d856bdc2763453913cfb2dc2564cf0eea76b3a29be9c692ee55c5b67b681270ddc56a5ec3b4b6b1d3270769db5019732cee9355ce02dca9524b8d52ef5c1ea6b29d15adc8e104b9a586620d59408ed1012efa80b9fc4886"}, {0x110, 0x118, 0x80000001, "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"}, {0x110, 0x10e, 0xffff, "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"}], 0x658}}, {{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000002880)=[{0x110, 0x115, 0xe1b, "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"}, {0x38, 0x10f, 0x1, "4cdbfcb630d02acda1c9082a7c5e58a5ebd3027f0c8a92a9d2250be4157330a90e9f71c81ffbc0b6"}, {0x58, 0x108, 0x3, "7ccd0181a3702be5ba06d0e0488a707d74979811ea53fad015706bae698e762fa2c8987fabfda09c5fe360ae5a82704130758c798a8f3970c17a5d9b95363af07d"}, {0x88, 0x112, 0x6000, "54eebbacecb1d9000cedbcdeb7a6f08eb149cad070bcd0b2bffdb7ad0ad53c2bb5eae3400a60a2ef475fbddd5591e1b4a819b15f31348f9cb54cae11a7dc7b37c304c4867de7412efe0d72ceb48a505c10a9a0026332352bcc6892577b300f9bbf16396fef4bf2601520a91764dd090a0776"}, {0xa8, 0x101, 0x9, "6904fda06c1cf7e636d3669bc8ed7a83ef9318a9926cf32b32b78782abd4cee2560bcb115f6c4acd6b34419dd5bfc617c82d1c2996345c0ce4eb06d4bf415e26ad5a55f71cfa10a0b6b79f6a83dca6b0c9aaa327c850e935f72433d6304fae31d549fb57a2c52a1fe1de7a051ef565358d6ea69ca91d8dc34e22291d698745e49c4dbbcdbdb33123c99e1815e53bcc573c7cac37"}, {0x70, 0x102, 0xc9, "4d46c16784c6cfa8d1129dfbcf6381bfff6b8c92c871051fa308e72b0bd4ba595c70140575921efaae5357019928f3c8840d676ce9e4048e0103230353e78ebdaf4c3a76ab206a96831dcc3e2737475261a49390d2631e4daa88f7b1"}, {0x100, 0x10b, 0x8, "ea96eed225c2422480b32f8f696d2bf66296d488e49b285a96f6e02b023c79e084d9602d7a345a5a9f52424ef61faf2c47833fde5a6e605f3deeaf438555b2067948281ad5e7b6a4c732ae505d1c748ff0895939dbf604ac0305da373acb74a44c9f65c84f0078f958d9ad33a1a14275c7a92c6c7023d84401494b019e50ab488f55e249e2df41b69d3206d0d654bdfe30fe254b428940caf5d2281dc537a77d4b7fa5d031d78152e8d3c7fcb04fddb369984151bd9b9b6bc3641fadc50f030aa27aac1c9376647c9635b7f7054b4065101de7af4fda807c160414db80bb5aa491f040da0330f110c54563a0daec"}, {0x68, 0x84, 0xffffffff, "279dd0497ab5a429ae4d773e10a93f68a7b0f5a45d0e4d1cca7e6fdb0ff036278faac62c72ef7ddf7d15b7e2a99b294b81318712e519e3e70b9559469cecb21a8252eab636e99b36cf313f708f0977a2cc"}, {0x60, 0x88, 0x0, "e187f0393036abf0c9386b76265cbfd4a3e37f30f398f2e0cc3868cf7f57ec4afad446dcafe47945000d8d4232dd6e0946e39f5cc976672a358407557341e81da2219fdc4b8d5cc7f34e"}], 0x508}}], 0x3, 0x20048810) socket$nl_generic(0x10, 0x3, 0x10) 21:29:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:40 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) 21:29:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x46e2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x28, 0x2e, 0xc21, 0x0, 0x0, {}, [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4, 0xb}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x4000) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x1, 0x9, 0x81, 0x1ff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x62, 0x2, 0x8001, 0x6}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x0, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r5, 0x3, 0x4077, 0x8000) 21:29:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000001, 0x10010, r0, 0x8000000) syz_io_uring_setup(0x4e2d, &(0x7f00000000c0)={0x0, 0xb685, 0x10, 0x0, 0xd8, 0x0, r0}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)) syz_io_uring_complete(r2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x8, 0x0) syz_io_uring_complete(r1) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) [ 399.456733] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 21:29:40 executing program 1: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./mnt\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './mnt\x00'}) utime(&(0x7f0000000040)='./mnt\x00', &(0x7f0000000140)) 21:29:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f27e5f", 0x3, 0x2f, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 21:29:40 executing program 6: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) sendto(r0, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@nl=@unspec={0x0, 0xff00, 0x0, 0xf5ffffff}, 0x80) io_submit(0x0, 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x20a42, 0x0) fcntl$notify(r1, 0x402, 0xa) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r2, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000800)={0x6d841e0d, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}}, 0x0, 0x3, [{{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e23, @private=0xa010102}}]}, 0x210) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x400448c9, &(0x7f0000000080)={0x0, 0x0, "09183a"}) bind$bt_hci(r3, &(0x7f0000000380)={0x1f, 0x3}, 0x6) ioctl$INCFS_IOC_CREATE_FILE(r3, 0xc058671e, &(0x7f0000000300)={{'\x00', 0x2}, {0x6}, 0x84, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640)="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", 0x127, 0x0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1af}) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0, 0x2}, &(0x7f0000000440)='\xe8\xff\xff\xff\xff\xff\xff\xff\x00\x9d\x00\xf1\xad\xa2.\x803\x7f\xb5U\x18w\xae\x91mLO\x85\xc1D\xf8/\x19Vc\xb0\xc8\xaba\xa9T\xb2\xa4\x9d8\x13kc|Lgj V{\xddKF\xbb6\xf5\xa2\xe5\\/\xf0]\xe6\x0e2\xb5o4\xba\x98\x1e{\xcfZ\x1d\x84\xe0\xa5V\x1c3\xd78A\x9eK\x16\xfcXD\xe3\x9a,W\xb3\xc0\xeb\xcd\xf6\x89\x95\x9e\xa9\xc2H\xc5\xaa\xd8\x101!\xa3\x83\x1b\x83m\xe3RK8\xeby\xaa\x88\x94a\xea\xab#\xce*\x0f\xa0\x8c\xca\x15\xea\xdaf:\xf6\x1b\xbf\x9fR\xba\xb5\xb0\xf7\xf5g\xb1\xdcU;\x1bL\xbd\v\xc4\xf8\xf5\xd8\xd3\xba\x8a5\xa0\x00\xc2\xd7\xe0Y\xd3\xa27\xb4S\xb1bd\x05\x9bD\x01\x85b5U\xb4\x8c\x17\xf4f0P\x9f\xe9`W\xb4\xe0\xf0\x19\xc2\x87P><\xb48\xd2Jb,7\xdc2/\xdd_\xdbXT\xffZ\x12p\xac\xdb[\x00\x00\x00\xf1\xdc\xd4\x99C9\x90\x10T\xf4:\xd6\x15\xff\xe06\x99iM;\xd6\x8c\x96\xdes\xa2\xa7v>\xd8W\xf6B\x9e-*\x83\x1c\xe1\x04\x15E\xa2\xe2S\xee\xb1\x97B\xa7\x9cKN\xfb\x14m\x84\x85A\xb7\x10g\x86\x04\x148{\vh\x14\x94\x81?\x14\xc7\xb5\xd9\xc1\x8f\x9e\xb9l\xbb\xb1H\xa3e\x7f-\xfb\xc2L\xe5\xf6p\xc5\x82\xcb\x85\xe80\xaf6\xf3\xd5\xa1\xe0\xc9\xe6\xb0', 0x0) 21:29:40 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f00000002c0)) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x3f, 0x2, @thr={&(0x7f0000000300)="d81124fd0accf6d4df79cf3ee67e02e3c6de914cd4b3b57dbbefa24b4b20e569a959e24b178598d2cb6a7a9e920026fcbec2c23e9e576dc525cb4a608249cfd9dc3e349a928c2c41113ba33370a374523d7a462f4e81634764cb3beeb78ea33f88c4a4fb7e0e58c682dc3dff0c83ed63573c24873668fb25e4832073a94863dff06c21ba20eae50b92bdcf84ac9f213e8bc6fb20386381740a7486a363069338d6a154171fa0bcb49b1544a2a08edb66efcbe71518c24b12ff1c1bedafabb76dbc21", &(0x7f0000000080)="360a51dec9892e48e6d326fb3dd16107ced8913a46515cb3dd474279d4d85c73210dec87700cea4c5b791d0312"}}, &(0x7f0000000100)=0x0) timer_delete(r2) timer_gettime(r1, &(0x7f0000000280)) timer_delete(r1) [ 399.537504] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 21:29:40 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) 21:29:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:40 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_config_ext, 0x808}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r0, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {&(0x7f0000000080)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x7) readv(r0, &(0x7f0000001600), 0x0) lseek(r0, 0x27b, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000000)={0x7, 0x8, 0x2, 0x2, 0x2, [0x9, 0x6, 0x2, 0x101]}) fadvise64(0xffffffffffffffff, 0x1, 0x0, 0x4) fallocate(0xffffffffffffffff, 0x14, 0xfffffffffffffffa, 0x7) 21:29:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000680)="3eb73c1180df3c5f8e183aa58facfe8673b680cbf0f8fcfd90d5790d19e686da5cd326136c6a14c8cf9bdd18eccda4bc431ad2578b09ac38753ba964960c3badca4c9c8ba251b2d122164141f0e9c342ed72aad0c41433cc30e9c8b90828f6cdd2e211b4a9e08163b87c1728d81f6dbdd62c90545865d54a50a380885a2e1d3af11e685e129cc0397a97044631357f9f03da10d229f129b409f2852f9a6e0fe9af1934cea3cf2dd537ca29e2f23a3e48bac1df859de9419b21ebeec67d7121fffff4785387514f32906a3fe8931c866aefaf1bbfb4fb190fe27de5ace56062d9efb1e1f92d1515947b2a3427e7161f09e92096aadaf7de5da7a8b461dacc64943d7098b26ea178f9aca79374e544690050277b4a94854e9a7ca7dcf294c1c042b6e807eebe3ad81630dd7b1fb91cb66911a96c24a8ec7df6ef9ed7acb2c85188bb61f8c065ed7696cf80ea1c5b17a9fada61f23e6e555eacc60ba55d5cfcee508ae17ba30144f39f8aecb69185d8eac4d9bfaeab04cdb0343cb55accc2aa02ec0ff0a75f3684957de1ae229ef132b915b033a60cb595a926dd27152cff6fefe00a61b457a87b1bcc1eff3b23d2084c2b1eb92bf36cec8d76301862525c58658ce278e2f5b53d428cd82b807144bbf077de3ced96a729777dd76cbf4e9a453fca36f62abf6e7134088215e3e0c9d642232af4b921e21946aafd136b0e3591ecd62ad60d914109d8326caa37c884f92a1a9492c9d45f66e41ac8a0f1d27a83fc22cab9e0de500654d862123916f09190326946ecaba839e9021931c444ad215b7694af40ab8c2d1d53ae00d7ab7554b9d45366ad21f3b685ac2a483569faafcce7b11672721daab4edc400b0340a5a8362060bac6c9bfd42847403f9cf780bb24698ffd21a1519967fcf19ce469a67664506e2483369e3bc0ab98b13b9aa2de084614cbe495d6767cc3c1e680616c3b1dd52b531786bdb484bb6e7b8444bc8d51e0d2f6dd4d4ed4f45f247403a71ca163cb873cd3a5b8a87933058b4da9f61f5e296469b003367", 0x2e6}], 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x15b0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x39ba03, 0x0) 21:29:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x80, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000980)=ANY=[@ANYBLOB="f400000078b866463443ce1c34d6e1b37b988bc2d43db89b41801802be0fc23d9129afb4a7fe99f9cf301d50f8094d6259c7adbd4d345df1468cea2916a8e281b734b9315a3fb143a58ebf0aee6e6dadb0105af72c87eb546462dae3aab066989d736866e800da677afe4735fee680516219b0387cdf55421a7aa3618e271803a6ff8f01d7645d6c6cf4f407476d53a98cd5eae3eaee8f0b2305443e8947408750e8fc8cbd2618cdceee4d5b", @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf25410000000800010070636900110002003030ceaf72bf303a31302e30000000000d0087006c325f64726f7073003fcce6d6f5000081080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f70730000303030303a30303a31302e30000000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300"/243], 0xf4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a09", 0x78, 0x400}, {&(0x7f0000000500)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000e09f09c75f4ac1945846a273e200bc62ff714b931020b601f4f3805449f1445d2470c5aa7f58d016367dab3caebbf7c162b36ad8ab4c3f0ab8b361aaf3c76dd4a52172da430d5bd8573c86b18996d352e4f8739afb19311b4c626530110c243964b412135d81d5e7d3fd59754e9072b9f9d461311b01343577538e20cc", 0xa4, 0x1}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401000012", 0x19, 0x560}, {&(0x7f00000100e0)="00000000000000000000000000000000000000000104", 0x16, 0x640}, {&(0x7f0000000480)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b", 0x5c, 0x7e0}, {0x0, 0x0, 0x8c60}], 0x0, &(0x7f0000010f60)) r2 = openat(r1, &(0x7f0000000180)='./mnt\x00', 0x2000, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './mnt\x00'}) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000880)=""/195) getdents(r3, &(0x7f0000001d00)=""/4096, 0x1000) openat$cgroup_ro(r3, &(0x7f0000000040)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f6465762f7340000014b385041c82a37bb591373d79ddee9eaef48ec561c26b2a0cbb2c6ddf498076557906d8292d67357fb91e0fc47584143517e8e24c8ff78587d709e464dd5835c9a9843b50a46f57462a8720e729d36d6572bfe32ff90bfb516e4085aee2056058385f724fc6040c6a927e3608d22fd0c4076b406f0b7c2f76d7d6951073fdcca4ed847a7e97c714d30630290b8adf4a3f4ac8b3474c3192ff1f0187fab84165c77c203815a27283a618c645e9457cb7d71ff95c555a3ffd46dcac6f3a9252b4db984c615b69e0dec97822ea6b491def10558701ff6faca199c7db"], &(0x7f0000000080)='./mnt\x00', &(0x7f00000000c0)='squashfs\x00', 0x60004, &(0x7f0000000140)='}*)^\x00') 21:29:40 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r0}, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7ff}, r0, 0x2, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:29:40 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) ftruncate(0xffffffffffffffff, 0xffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x62) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {0x0}, {&(0x7f0000000380)=""/168, 0xa8}], 0x5, 0x6, 0xfffffffe) fallocate(r2, 0x0, 0x0, 0x8800000) lseek(r1, 0x0, 0x3) r3 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(r5, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40800, 0x84) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x9, 0x8, &(0x7f0000001940)=[{&(0x7f00000004c0)="89fc9d797c27b1734a1ae2a1a3ff48a8f5fea6e0b7a91127dc4db4b89d088ee543267c14724ec296a0b10444040a646e432e859cdae67ac3912e53dee7327d71fa8af51c03c33d00a93de9a3861afd7831e33ecd13e5e27cde4985cca89b213c25971009f32687cbab0eee6a62063824f895fe7fc6e9cc84a45725dc8c6e9b677a313e3e2b453b5eb6e2fc6bfd64d5223da24696470162d8f720f1222d5ad2803d565467ceb52b90ff6b6f73a7c46f0a2f4c48b7924c93a32090f31718537a2c", 0xc0, 0x6}, {&(0x7f0000000340)="bbeb74e5d0db3b3e17d0b81f223cb33a85a2aa0c81bfa0179c66b3bd9caace6bcecf9735dbf7713b2309e5e82c8a13de7ea3e7dab36c50bbef3713a2c125", 0x3e, 0x3}, {&(0x7f0000000580)="36612f860d22012e5b3d96c2210a63d787fe6a13fdedaa19b01aac47779a03120c5ca9deda3747599faa4bfa70d65b1c10137d9490648fbc4ed889e4900cb67b3f0a8cc2d80bd92796ff68c147cc9521d1d693ade82d9c9c23b2476d63973df0d2f0e40e534b2f6ab566706b756d78cf87dc2c55308e7e75e23105603ba5f2ab4010ac540c089eb96d1054ca24dadfc00ce8c5bb7215398e65d27e46c049e653f19e3d0d994f4592b4e2d17b289ad78988506438c01309f52e320360cea9e5ef2d214c06d2791df25900f061886a69df951ba88abdd5ee6d299cf849d66f27a43b7c840fcd543cdf4d2ce3d7d75030da6b2fd533b9d4b28a9de847b3b3bc84c9adcd4eb638480c61ef18b785d7d833a526b3242373283b72acaa33c9e80eec6a661446e5d24ca3ce594dbefc50f9ee8d810b78a33daaea601c197adf1b5f16ca2948b34a584d37cc134f7020f1ebd900b22acb15be7584554f4873b2dc2a6d39211a7e89ab8e0e534535d923ba174fdbf961d62834cf60a1b878fd101d7ab27cdaeb4b7083b62a585b5cf4978f8f84dadebe81a6df0224a27daa11fd080e7d66db0a60f69fb0e34c74484f5c9045158fef12db63a4a95838b93cae7d8a17053990c0745ccebe92cfdefab7a8b8f386725ec988c63811b74938945fa74484d567446b3de62c036c366f8b75f06ac79154fe0dfdc16521bb0b9478bde34246c4d79fda3a047f028c45d6308b6843a6d49d1c28facf92b3c60d412dd4a3f9bca90fe064cbf5db934b7725e72fd674f590ab0b7eb0ad998fe94d9cc41b8d9385d4e6ffbc2f818925d67573fb971ec6f513831be538ea5dfa0e5d40124617c27f550f62e2b0d937bfa4df93e60b94bd3f01f5378b2e7b7656a8be6ef27d50bdbe2a5c38a240b05f7c29ff4c03726de77997c28f5780dbd413727931e54184a3450ac4e56a805ab1b82abba1e56c59ca9d2f4f3c6eb749243b4c07febbb6b2f4cd36e880d3212eafd4140e9f29a824eb02e78c16bd16a5ea4c347501e45bf34eaa9fc7820a1d95cfd6cb255a8c5e83812345e2500927b0fc6592d108eed13539511b83f33c1b9610abb370ed66f4e67d19d04c280313fa1889f7bb78da915911289602bf692fcc48b0a61f0e328f5c0d639c3e2a89ef88caca0174141e3105459b99cb288f8d7d01d56e367a7f9bf2dec35f4016d4efe8563caf745ebbae4bdb4bbec0506a9b71336a5cfe75f7981df0f5257cc38605230172325089c6aff3a3a9aa680a7d7000c81a24010b2deecd4aac4cab67b0467d5b49dc4619c7e28dcdfd44c00b43a1d8290bdf86c8a20633707d45bdeeb1803fcf360e79031598488337d6506abbf763d8338e923dd7de70ca43a82f4a56fb56fe0f75cc879c3ac59e9e7fc178612d9a5b15a58fd2f57bea82d3847d8504b0fc97f37848cf6b8a6691ff8a20ecb100c661dfb2061a574b627a4fe00b96ce9fc04069e36dac9ce47efe8253600d9c60e1b9ab58d6b52f83494d979bf4cb473067de00f9deb36dd9d3e1e2cbe1aa68701c8b360071008a0e9bcdd7f098d92550f39ebce103af3862de38a29bff1a50d96febe38286a5ea23f1f2afe9dbe94b392e24f9779d2c499b91da990506e18f7ce1b64cea5838b99d23e93355b5e6ba2a098fb268c1c627bb82521f934b679632cfa231bf5041b1e5a983e0805fa5442dffd3376920990eb9c9b2c68da8a09f8ab7ff7416a1600ea95688852d0ddc99376eba80f2fd84ba289c2ff49fe1d18a075bd2270fc2cff90a213e36610f19f83d01adce8fd775137a1f2f8c986ae7065e62b4c2ae1a2e3cc55403c14ec68fa3fa2501ade6b1c1d00a3f2fb03860dfb7fc4f945578839654c0d081e50f6a1d24424b2eed2059bb1122d1f3ec5e1dffe8dcff3da926536b12f05af726c41bead1196d821d08095fd2bf48ece95ae3d4f4bc619e522dce69a31fe0f809efc3022e4bf1f8e39efa603644341a89b1a845181882decb1985d0bba6a8f576d82f8fd01746abb8c1ff7669bee3bf83fe7d4474382bdffee8e341621a9946b25fa91f567f880c52a61d0bf0fdc1f542a1d1c941b560693036de18312caabed842502fa6c38b2a32c4a0680f024dff32ed378b4c99ff88de82fe2a728772497b9f0791170863a5ae6e2889b287d71f82f66c52bbd1660d8d5557797b46eb9c754a871b67452e98c33cb22fc685488cd912b9828606d258903f2388a041d483d8e082b7db0dfa5e0921ff1fd11a5f6e01a787cc4abe9e60d37df34f37fba5a57869e422afe474f2b6f1f6bff679825a8147b0cceb977a4c34242260aa343a97cdf4f1b174b4fdcb82bfd96b4d221d634b69fd60620f049d50ba542ae47f91ccb67e7df0757ff683d8aacdf2a98e878bc057839800eda37dab29c18985048cbaaf1bd7a39567d6e8c001981ba340533ce2b179f9f8c56a6b8ed84b072ee2ef70df1e8b1c0370da5ae0ce6228b3c30643c4de24dfab877ad8158afd590533eb8055e7d4f2b55629b1f0a04825e5f5da91dcc6069dc3e7aa9464ffb0d96f5c0bb89fe29cb080baa49e76aeee663344f9b1291eea26a51f45a2ae649cc1d91c0dcebae7ee52b9f5c0534b8ec4deb13d70c823b9b10dbf36df226ecbf1f92af25995cf10c17f094c6c6cf0abf206ca562b323ee251eb80119936a1d12032844b7c44a948d654c610992733e5e5f26bea64ebcf2ed3a8adc348524305562e2c1ea40372b68621a3ad3ef2beaa75654db6727d2bd37d65cc74bd9fa92c16dfe30485ae4fdc4254b16d6fc085b4889349cdf1751592efcc60f60629158f6a3b3a84385c2ca6b4a844eabd4e0a8939814c63fd79228763a335854fa573669e1ecf5bb87c1cf36df4f7f132329914016618e8f26e7ed22b482ae136279ad3e1ab3f7f3b8df085e65d1d4cf3fd3a820aa0d630524e5a71acde65e123d5d555c61f92dd03d1f47a4d91ea314a77674fccabc3261c3fbcf1723becb97d9fd549b837652386eb672a4bc81522db8e919655a4810211dc8c3b637c507059f9c148256e4db5f3a17cc5feb931aeaa5c725300e6b7cdd7565662ca5d5b99692a67576e86333f6d3ccb52e5aeb5a8225274432527488b8ca5aaf982d1df410e126fb1faad61f25bebe70ff62c4a416673919feb0c58665e07f500a82dec2bbaa3e4a81533c88364be6a064363805ec188e9effbb85e58e784c5290616b849870e085eb41d00dd2fb3f79f77d8232b09274f405947ad56e779d49f8c6ee19a6fde5b5a9e866aa4a3a28a5676c1b001c9f72932ef85eb92bc1d3f6a7fdf2388b882d5858a3983c6a1316de58eb04f403b04a3377d79e29821c7af185af8186409600164a8d2dfafa6712790e32792166a6e401e6e9e2c40b563b26ec80fb0c0b7408d4170c4018dbab1be29ece336f50fcfa7b0ae58b346661cbf67eca4d9765159c10e14da03c49c923d44b583521cecb4b82c361fc3a40890f67d5fa5e595cb901e663d501aa2215bb66b788b1d4badfebd62b7c4038c2499ce39fa763ee4770844b1d17058d5ab074fcb546f3e8553ee89ca9b811d2c6f34ec3daef127c9b1058e401e27d7025b5a3a4c4baac3f63b46b97ec302d3735b5b877405444ce0cbb25365203d4c3305365516f43edb515bf493e3eee7535c1ab8347922d6b7b62adf87946e2a0923eee8c3f313c4c9e1d6c20c0f07d69c803fc4b9d089c3369ee5af6b41564dd59b153ebb1d0d51ea4b96a27403cac1bad21e254452d90e09c83e054221c9ae1e68cda6e898cbe55ba3bdf2c298e247f453dc15236b0852c45acae4246ecf4136b7185a970df8d6d524edb8a88ebad80020045883b080a13dd0bbc1fe71639c434a906fbb424674c8c0235d27730abf522b7eae9719e7c8fc77456f46e2d10579f62ea15fccf32c25e941ea5c4598883e2f2c016a1a28af08a8afbb46f850cfc08b693b86d2ec649a491b2548b46766b263a70653bc1e2aebd208abf7b42b24f42f5e436a7da15085b3545c513f7279a3aa3afa36fe44e06996f4409da917b66ab71b84bf78dda335793f14ce824dcd82f1a8b412ca09cb0e51efdf20c02d07b3cc33366431a9acef3fc635f0c48903a3bc14e9de488befeb5929f1fd128935655d74a87cbb14890fd2c0673831a6b441da860c116877ee6d142693784dd1650e968449fab11b5792005f6d1ca2e7b2da587fc872f105113adf84ef1d51609a88a7922be867d812b7a83ffcdf6c1090dcf9ad42dd8351f6357f00b19e97380b4c0ddd3dd784fd1ebe0b46ed1ff53b844ce013ee094b71cca2764202f8711f9c4ddac16a461f9e7bcbf45d68e77c181473c81c5fb8e578d2fa66da3a8b86048108d4bf5e71cc483c7699d0c60dae782fb119c92c7d65f4e034fdbc990e23b0ca4e4eb28ac58b6d8266bd847e0a382a35e3daeb07c26d6a056ce67ece54eca924cfdd4be2015d74cdc14997a95ee4c2007a0f27baab6975f68cbaf11a9b1001d536a9f36a00d2866740464ebdd5ecfadc927f16a8229e92cb403ab247fba65bb0d82fc34a00242d41cf44d632a27f236ee54d5a3e1a837551f677afcaaf72efbd4def963ae57f43ef5cd182f9f2e8121a6ca6cdd77ec275e1dbf5ad811da81a2ef8aa9f96dba969ad9af272c34981df2d5e282200a8e0d6c17888f06a5cef36723c643baafb022246f1902feb91b34920bc5132451ac6c0db4b87b65bd94b185b5e0338d7a2fe5a40921dc301ae964557ad87825677599444b3bc0917a8dfb4f226e0bb28f9709119c976e718dea7abeefa7a501ca4ee3a762b1579cb765b07ebc04c1572daaed2054e880bc782bb535c8777e39f9e1f88609fcaf58f5e8a09b730d95292384cbafbaae117435a0d89a58071a32a6944b2f0fd3587eb66eda36494ad03d521ff42c7457f4e80c94973dda280e4d61409ef3b93bf24f7f3cf86d73b1984be6fc3306490bdada08f3876937a62d97483716e2e4986c3800c7b1d7778e04e4992924b85b49b5ce5b3c45d5b097eb7b0fe5297d7c1c185ea101ae6edc3e3711db2c33768c2d7f50c0d43a110cabb2cad9c01135d2675804d3cf14dd2c84e7d1badf2d878838a8396c7eadbf5540b46165bf4f58fbf93ce6298e6a191648ac45ada75785350f9aa280ce46300d339cec4746b3d34900c79df89fe43f9c8bce4963b4269066b887e60478e707bb3dcacce585281cd6b28c3974d873d5c3046d5556be75bfff96f90033dd6b9bad1f906cff82c2deff8667a25660ad8d8f433fb69b5d6c718ad82b391239022863f80b5c5438b04aeadc34da26d726d43bbed63e53389d6b1852b6982dbb5d001e662d32f28e5babc1e82d848b0900eac3c6dccd94709d9af759744996d0658aff78f8971e8245e8bbf66e2588c0e74368bcdc8b7d52c94671c98f328693389cc3a1d218ba127152ee072a2a47efc01ee0061f5122ddff0702ea86e72354e0cba789525fbdd23d4b36d300ca03fe219d49ff4a221bfc5a28f82315718e3781300ba868b6c3ab137f0db4064061843569f640ee4c9c796b22ec4c0f70a93d31fff4bfa02fe5dfc1db48d22e358ac60eace7eecb34ecdb29214ea2f2a712d92deebe3b39d4daf002b0fbb028639e2f2c9e09b8c2100408a45f665df7f58cc12f8d35245509f57f04df22e274d2aed2b7be2d255f28f7416905337b98bd05ec1cff5ba9f8d0105bcea767b7abac70ce56d00da39f50c7ce2e0649d36c532563a368f1edf98351ef9f9d7e4fc82aa86106bec5dfb64aa702aeca30b0de6aca1ffec17b670a3ddc1c467", 0x1000, 0x79}, {&(0x7f0000001580)="e5bfdc904fd18ca5eb8d1231ddf48f7b50dad578849c0e3af7f1287aee52c6849ac7dfb78d29a8884eca16bf659c3e225357a5a174579c6450071c6733ca65d7e32ca43d30721af9c8d04c714ab954215b91bc80cadaf3d8a4440d33fbe1a5e74ec816aff13574a03f11b8ab4287553fdac4020f42c24252a7b992c258cf244275a70e78c227537c09652b931e46f29c196951956b7dbed602debf0957100bc19037dc8be2c0f6b87bad8795b95da62fbf7f234ae1f6e3fc7cfa51d8579b1d003b90f4f8", 0xc4, 0x81}, {&(0x7f0000001680)="c6a03efae008ed38aad2d8cb185b2b3d2e122bc21a484d0ce612a75a978ea63ba897aa6d12c1a83675d9996758b0541f0f43a8051a56d7679775ec5290c36b9cc8f2f127b9ee0575098dab28c4d5c3c2eba1cce91db31c825e4b84d13b8a95814702be132438c7dcecb467ee3123a2cdd9d2caf01b0e7acd08bfb9fc4430869bbc96a0f505b8456445a0fa6b6a75cb6e4ba8548250a4e960bb4b218012b7", 0x9e, 0x1000}, {&(0x7f0000001740)="d3c5e9e2d14bb1f78e5b5cf5337ce6c2d4e552c484ffd2763b6ccfdec901144829f9182ebc6e6b43d675e657aafe33182c1dac8396fae952dd760f56bb92363988ff7584da5f0534f5a32c251c72cdf0fd740ace2ca66c7f6b368701b3d9dda3f8147076e76c4560ea68a63bcb1be048787da037b84a70283d3502657012b99f3e59d941cea7c27cd1b78b6aff5fa136bec6c91053f2280e15ee04fe47921c5c93510ef1670c58d0510ac9cd2a1cc56be8566e2be1edf62cfdf87ac0ab8153d2167c352f8053e511a6ec345fb978cea9f2c890bf75d5ddc5a2baf1893b94f9cf3e342fe6f98c2b2877a6807c5fd1950816f0eb", 0xf3, 0x1}, {&(0x7f0000001840)="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", 0xfe}, {&(0x7f0000001e00)="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", 0x1000, 0x8000}], 0x201000, &(0x7f0000001a00)={[{@uni_xlateno}, {@uni_xlate}, {@shortname_mixed}, {@shortname_win95}, {@numtail}], [{@uid_gt={'uid>', 0xee01}}, {@uid_lt={'uid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@smackfstransmute}, {@subj_user={'subj_user', 0x3d, '\x06'}}, {@appraise}, {@obj_user={'obj_user', 0x3d, '%!'}}]}) ioctl$FICLONE(r5, 0x40049409, r4) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r0, r6, 0x0, 0x100000001) 21:29:40 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) [ 399.729910] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 21:29:40 executing program 6: r0 = open(&(0x7f0000000000)='./file1\x00', 0x300, 0x1b2) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x6a352990, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x7, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x7}}, 0x1c) fallocate(r1, 0x3, 0x52, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300), 0x4) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x4000010, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x3, 0xff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400032, r6}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x950) r7 = syz_open_dev$vcsa(&(0x7f0000000840), 0x401, 0x28180) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000880)=0x1) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x6, 0x7f, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffff046, 0x2}, 0x0, 0xc5c1, 0xfc9, 0x2, 0x2, 0x7, 0x0, 0x0, 0x401, 0x0, 0x5}, 0x0, 0xe, r1, 0xa) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwrite64(r8, &(0x7f00000000c0)="041a3a4985d424bdce9675f286982a09f7fe7569cb2c6e71f89e8019678c585aa70cc9e2435235dcb0b3434020d0f4d5613bb8bde96608eaf4af1834720900b040007af6d3edc14cd7ab81c733b614b0835ac6af8173be3b00015a826f2562ae98feb0d40000f80000", 0xff69, 0x3ff03) 21:29:40 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/150, 0x96}], 0x1) [ 399.794291] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 21:29:40 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:40 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x581c4300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="002725905249a6ec15c78b0000ee8de350191b70766f62058af9a63925c6aba006e4462085706e8980c7f1a086a70f890c880d01df281af6baa8111f728cf6f72e5b3ae0a6969251236227278600", @ANYRESHEX, @ANYBLOB=',cache=mmap,cache=none,smackfsfloor=:,seclabel,\x00']) syz_io_uring_setup(0x3560, &(0x7f00000001c0)={0x0, 0x3, 0x2, 0x2, 0x3a3, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000002c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000300)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x0, {0x0, r3}}, 0x40) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x7f, @private0, 0x169}, 0x1c) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r1, 0x0, 0x70) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYBLOB="1d0001"], 0x340}}, 0x0) fcntl$setown(r1, 0x8, r4) 21:29:41 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:29:41 executing program 5: r0 = add_key$user(&(0x7f0000000280), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000540)='5', 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1d, r0, 0xfffffffffffffffc, r1, 0x0) request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='syz', r1) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffff9, 0xfffffffffffffff8, 0x1) [ 399.972509] 9pnet: Insufficient options for proto=fd [ 399.987342] 9pnet: Insufficient options for proto=fd syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdc800, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c0000000000001c00080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000011200)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000011300)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011400)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000000580)="22001c0000000000001c00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012c00200000000000002064000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310026001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c45302a0021000000000000210a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a00220000000000002228230000000023287809140b2a3a08000000010000010846494c45322e3b31002a00270000000000002728230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xe000}, {&(0x7f0000011700)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00270000000000002728230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011a00)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x5}, {&(0x7f0000012200)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f00000001c0)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000012700)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012c00)="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", 0x220, 0xce7e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000013000)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000013100)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0x100000001}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000013400)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00fb9b3fd71ad64eb5ddc5c584c58817d74a4860d558abc14876ae721250018db57b4fac238d133c8ef47014694d7fd0fb8b64b87f340887af616fe3a18f99924d98586a3cd58096226f0bcade6e75e0f67f971f2bd7e1b5f488366bbf83059fded62dfb2417b31297eb135e"]) 21:29:41 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000009c0)={{0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000000)={0x3, "13d4ed54f94e36b3654c2d749605aac5c07b23280f3e946bcdf3660afbf389ee56e839b4d4c54672d02da6506aff0a091f5020acb3b7a184f010c9c5"}, 0x44, 0x0) syz_genetlink_get_family_id$ieee802154(0xfffffffffffffffc, 0xffffffffffffffff) msgsnd(r0, &(0x7f00000000c0)={0x1, "7bf00d4138449165590ad48372ceba4fdb74a4fe8680f33e5f59499fcfebddf6b993b4273eb0a11b87f03720ec64517464b697c775e6b03db29b783343d89cdfa8f1c6bbad53c2add5fccbce5917102d8c6ddd339588ba62863ad418a16d066b3488d4e687ddb361ad14989b"}, 0x74, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000009c0)={{0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgrcv(r2, &(0x7f0000000140)={0x0, ""/33}, 0x29, 0x0, 0x1800) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) pread64(r1, &(0x7f0000002100)=""/4090, 0xffa, 0x0) 21:29:41 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f0000006ec0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xbb\xbb\xbb\xbb\xbb\xbb'}]}]}]}]}, 0x38}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r6, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000001c0)={r6, 0x1, 0x6}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa8, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xbe2c0543c7ef4caa}]}]}]}, 0xa8}}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='4!\x00\x00', @ANYRES16=r8, @ANYBLOB="0b0c00000000000000003f00000008000300", @ANYRES32=r10, @ANYBLOB="18005e8008000208000000000c00010000540000000100a1120feaa83d497708ed67d9a1ccd61d"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xdc, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x5c}}}}, [@NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x51}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x3}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x80000000}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x8}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x6}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x20}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5d}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x42}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x35}}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x7}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x16}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x67}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1ff}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3e}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x6a}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20048005}, 0x40001) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x4040080) [ 400.069635] device lo entered promiscuous mode [ 400.075239] device lo left promiscuous mode 21:29:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x82801) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r3, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000140)=0x4c9072d5, 0x4) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0x1) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="0040abe0d4dc03000000000000008b2428de4d72b89aeddb2a530000000000000000000c3f089694ed90fa7c43", 0x2d}], 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000100)) [ 400.121170] device lo entered promiscuous mode [ 400.138724] device lo left promiscuous mode [ 400.141544] sg_write: data in/out 253104/8 bytes for SCSI command 0x3f-- guessing data in; [ 400.141544] program syz-executor.2 not setting count and/or reply_len properly [ 400.161670] sg_write: data in/out 253104/8 bytes for SCSI command 0x3f-- guessing data in; [ 400.161670] program syz-executor.2 not setting count and/or reply_len properly 21:29:57 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000000000000000000000000000000000210000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000087ac9b43105c96000000006162636465666768696a6b6c6d6e6f707172737475767778797a30313233343536"]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r0, 0x0, 0xffe3) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x1, r1}) memfd_create(&(0x7f00000003c0)='\x00~(\x87P\x16}\x0e\x80\x1c\xadP:\x116\a\f\x16\xc7\r9cs\'C\x02\xd4\x16\b\xb5\xc6\xaaF\xedQ\b\x82\x82\xf1\xec\x96n0\a\x9c\x97\xdd\xd2\x95v\xe5\xcf\xa5\x87\xed\x9e\xc1\xaa[N\xc9[\xe3\x05R\x9ds`\xc0\xbbd\xc4_t;\xa1\xfb\xe3\x9a03\xe7<\xe4\x93{@\xa9\x06\x00\x94A\xe70gO\x82\xae\n\xac\xc3\xebz\xb5\"\xb7\x18\x01\xf5\xd0\xf9\xa4z/\x90\x14\xcfv\x1f\xe0\x82Z\xa9\xf2\xf8\xa3\xb5\xc6#w\xfc`\xd0\x86R\xb9\x03\xd8\x8c\x92\xb6\xd7E!P\xb8\xb1\xa6\x9c\x02.\x03Ls\r\xb6\xd8f\xa7\x0f\x9b\x87\x8d\x8d\x82|\x94\x10\xdaU', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001480), 0x400541, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000014c0), 0x0, 0x0) dup3(r2, r3, 0x0) r4 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x5, 0x4, &(0x7f0000000280)=[{&(0x7f00000000c0)="74d6b2c29263edddda9c8c5617b38ff5d23f4b97a26b66189da49085612fb86633aa074df6b9d779849a8f5a7853cccef2734ff70af38717462cf00d8c", 0x3d, 0x80000001}, {&(0x7f0000000480)="ee039302c34a371fb02a9d57d129143d858f3036dedec130a364b4b960e08f974139da8ce71c689fe68a0c4a47c606a13380bc1249566ecd6cf4b5c23c9dde401f827aefc9166afade8c29399781f5f59d10499adbdbd5e9cd84e35322ec3f02bbb25083b8b9b096d46ef144930035d5d59e57a5b15c83f205855a2791cf53556207dd7f4ba900281bf1af2fc0c42c5313eb235242860e85022d0f87d9bd8c1d0d5748d76fbe719c88372037115b4eeb87d3aa891d16f81e01cff8d1f175ab3011d1a5fb5607b50824bde6960e8a804fb93d3e526605aec4f465f1e47b2431ec46a5d29367592378fdd2c713d85fb6f7ca786557dbd86231fd6de8d4981ee373e8a5a575602ca1dc02757be81b90a755e9996846800d06af00e7cbc25fbc052bbccb1a8added1595ba8ac859bed6f9ee52d0c81e70da3e8e36c4051fa7b682b96f25897df6436dfb11ec9d39085eb1314826ac8e02cc1dd793b4557b66c4904724845b77eb89f377240fce69f6c6b2ecbff5047d2386afba91fc284f9e4313dd1a165d5d8913707bcd59218852e09cad6f0846e1e76b23038c42600f191e727572f719e9cdaf254b8aba0c530f368de03259e213bce985d27295e7c690e9bbaf39f9722adcf50c89da5acb8ef8696060ff255ed739752087a6ec51ba76d2588af8fc48b339f12521298920a449037c1ab8ad981efd7c50fb9a816ecc3534d2511c579bbfa76bac573fc1fab1452c23724ecd1ffd6650b1fe19764b2eabadf49432c435f49d98c195a4d326165a02286c43596fab103f1ccefced35d0a7b58fd068d76a5878e82d0b5d28375517b2a90ad0b551798a8354b9e2c654556f6f57a035dc2870d83aeccd01310b27a57b0115d755ba3956adb996dbd8c82e49855ef3259981eb9a8c2596449e477016a5e5475ed628a6b4f7e0dc6f821c5d263121bc2feaf70ff75166028fb57bf7910f130f86bc91f5c4a299f2cf6d0e2e404f39489282dd9acd6c7f5a4063da7bc6c6be914e909e238660e7120f35815c5d4cbec267dca4a9813a9e3b79561b127ea3266c761c4e8b3a4776284e3811f962d6218971018408dd6e18d932bab88027831f5a25c6e1b8d6a089ae263792eb26f05c3444f3c876051c59d5bcff0d59b82bfdaed271169cfa4b5cb5fb95b7a23b8cee6f1115edd70433b719a1c3010e2f5dad5a49cd2e4630db192b7845fdd073fa2592b0752bb2a62c5f572e5eae6fe616c440399d23a97ddfe9ecb5cdf46be4aaa6bee1f1df98266c427421a33186054274b1c3eeb7f1c5d91b5b5a4abdee26995e556ce7531fea21f3f2c90dbc24bbd8636ae2dc79fadb1529fab6e530e2bc22563894e1347d7eb719bd019dd704f5f23bf83d960001207d26115769b378bfd9a3d9a7abee2836f7dbb56c30bed33dfafa2ecaaebe8c15a43e2a7ed9663531f01898648f051b3a5f9201e25b8c2130efb653e3541440f163418b6e1a80496ae333585397f0bdade32a6408f1c58a5487515c5aa2cb02eb25a4ffc10dba842b10b6f5aa1a25508e1f6d853f1c3a01a6b7a6a71caa34ea53542f529b0f90364202afc9b1e48dd5b1dd3358ec73f742fc966c745fd0739202572b79cd7a8c5a1ddbabf7056f91c0413e758ebfdbe44f6d0d16e918519cf0d7433a3e615674d83c9413dd882e462fdaf3e47884929fd4a0d0a42e0bbe61dea23fdbd6b81d632c93127898460b4c5234c7e32a2cc20cd55dbd382d8e4e1a8a2a374ef595c9cc208a54e66191bf829a8e45136bb09ed9ca1da42101afd052a22017d44a38888de4055eb62919c2bdb5de7ca6cedffad0f74445009f54f584cabed352626ff18acc70693849d5c0efe1ac71bd82ef4896460f297481e9f2ba771e95f5399a8a4e23d71349b838ff4c4c3d8a611d56dd203827517c2c12f9a660980447bcbe50159cd7c74018a8a1b312596c2d610c5390b7ba625cd490929d63753b8c59907f5e1e3359cbb168274678af5b2ce779dbd344861a897d691b0c8c0c9ef47123767e1fdb5c7d28ff0528a0238f5ddc026365a335e9ee5cabb774760bf31e5dbe826212cec66254a43671070a02960a35678d49435853b23569b5ca321eb498f8202df180047b191f6ee641f66cab6f98c750d163ff06aa4f48b14773a9a16eb66e8c00637bfa8de903ef3dc413099d58f4ac49bd68c8990692bc99cb07765db310dc8c199b7d948088730282d79154ff46f57fbeac6176e0d5c10f5ed38315eca3c05520b3021b2cd71af16ff94a616a585d8b1dd1411466f68b62f17bb4dff6bc1251293fe9e0bb1714e1c02b052a174a71468c8e1a236cbde1a5769bf89c7c8c9dfa9bedbbaf6c80504b469fa0944b560ab3a584b526533329319d535beef5335fff553c1034988e6c9aab7924338d5d7724d6810399d334f07cf553e1f8eb9299a7a5e5b2a041388c26543e4c0bd0b5c55fa93b3ac12417c9735f357b6484c2c1aa25ee505922c72af608a7ad7374dc6f9bfe96ed946abc5ebe8531ab0dc60d9f8c6677dc8fd896788b3b5721260155422dd007aa054c4ae1927da0eac2bbbb21405c35000fa553e4f161ae32a31fc0e63a4a51c80ce39b139e3ad0cc261dcb677fd4a50ef33562704f55723f34b3c56ddefa41b4b1eb7f793a08434482e9f83c63ead4fb5ad624ac69de984994dac7b356962ade3ed640e2d3b5128d741ba217e2afc5d7f0e45c9e8e16341de7e412d3ac23106ea4a227f86fe03bd93a1e9979e1c6ee3dee25a08067bcff70b1cb156b8650d169222d3eee049ff336e283a3fa4fec1699ac3b864649e923b5ee4c7c4a530a01b94233de9b0261e098dd8a2ed3f8b975eca2e96a8f78cf8b1df43f580647c5af6cb9742f533695fc19d0eaf3fb4af77bbfed99935c824ee20dad702bb0d57555d388464c0d837f5ab5dfa8646811f3335c4e3cbd51ec9513ab202a48056499b0e736795a1d160f15472ac34db1663ec66ae87acadd090ae64065ed6e9dca7eda4f5d3ce6a9e3f9f7e1f5a240c6d159f4cf9eb5dbbd3e4e12e09c779641facbb36d01ed92be777155f6fda5b754cdf214bf5fc7494364aa46668dba1121d68f113bb7c5a56cfd629a49098ba567f45f252c9b7bbc1867682b9d43927c2597b20803a4e5b10271e271df666ede6795c63ab2243a421faf2fa41e4e2df5e987dd073a06691d2bbce4e1bf317be976e540c5b126c38429e1a20275e33395e2787d6f9c40d6139c2dcc2b7a12289f575b84d5e30448e1c9ffb0b930a62e6218d1ccfb1592218a0f52d530daf93f0ad356ba27f515c0d37361c2cc6585956dc3124d2ef481650531b022107830e2ebf22a52ea090afea35126bebc89bc0633e8b0fd2c5ad5a4d988623ab6f407728dfa03415b6a27f4b571e53b1a1de24be56d96d903f91ce8966d3ade39d59b5799d69e2fccc21254d2831f26a3f815bd8bf19f1eba21a2fbdae87d35776c84592190f67b9d05701935f5c170a2cefccff884623614d7171bf5f721aaadae863bcfdf0f6bad63d9c9921be00a2c05b92e2234febfa57988651c15d5c1bc193af044d8984cb5f71e6208ac42f002c9a4434e9599f5ae69534dbbf30a1d7b3c947dad76a967bb5ec1e0567a582c3cdc45289425a82dedf8114337e569f3e69cb34a29b104e866a8501868d3f8758a1e27758a5ddd58746a28f45cd6d5425aa9f0b468657d873ad1deebf57e003c3f05b888e933b8d9bfa47e3951dae622d78d74af017edf2bbc19f468015bd745486365332363705815e3b0740139f13ff0fac546b3f761c9355235d93983024e8959ffe45cfd704e17033b6c72e893356ecdbc636ef2306589a29b6cd8e3f26376dd5af3f6ec0fd1cafb4156c319eeb95198713c95c9dd5605b28cf3d83445348b49261c7dc9abc2d9af516c870a8c360029ab7082ef27137e0440d2a880c01b284ad44b121b68aa876dbdc4ce050edc3a0c5449ab42f5bf214ae51065235c36babfce10a24428b26a5f4373e2c85cc90ba34b238f29ece2df12325463e6150e1235c9a933b08f0b226d116e4325b8da34bc9a10eb6f9ea2099a2dad1e3e78d7b73edc8596e0e3ed237aa7f188224a2bb7522d57df45b78dbdc3ec5f02518a9f527ebbd6c7d34bdb414f3b7e775330072041a36f067a1d984d2ba484e762fbbda5768f320ac5448fbeb6b83b0aeaa613c6ba3bebd687505a572101dfbe98a750bf2ad4ef4b1ff05cc05f4774f53b1ea9587d50e8eefa2e6b3bf1eff7c8a95509d633e356aa2ca2e150229a236113127e0927a1bff31bf97784ec0423efa7302f2e16e63761210ee13421001aba26b63888ada3f6dc089605aff786f3b99075b1ab36db4dce0d780a963965da0787ce09e441fb9ef0b2b0d6164328d58ec3d389cfc4d16d588ee9915b68774e6938a8d2274c250e82ccfc440341d0191a8616bba4d9ffe8a685654c0c5de7e9a0285bf3134bbb89fc40479e4be55afe6ce14f8708fc7ac17d8872a585cf0624456c45713b06c8e587ccbbb1839267a45270c9bb2647b72dcce4d29202761f015abca55566962af898874d7e609da2adb90b27e6197e42251f8e600ffed65a53b9a4bb7edd33dad66e2b4aad76b4c748d0cc80670dbdb0744b5e52434fec66f030b9e846039c79964d0bf5d83485fbd4a764619cd8090bfdbd6369107ac058760c83dd9ffdea79552991879784d08dd8fead892c15e3a09ae2ecd96000f14e4a0ca74ac6491c737016ab647ebc232d3d0e4cbb59520b5e78689b748a8567afb0e01bfad3b27a35545c7fa167969c3b20cf2a53d01cfc983729ea7683b1c0059f1f296250c7f823ab2b9b458797f16d4d0cfc5f16b3e25c5ece24f2b2fd8f593dc6c9aa5a2a53200aeb696a52b7b8236a0b5a7a57a605b0fb9517d8de1e9500abc90b4bfe77c057a39d6a87dc2d2f243d3fd2935c93421bc1d97c7571f8088f2bd00437de3847d5226ad71c1ed3eb355da444430efd9909a2a9b9078bfcb2333f9b01d4a0a9b02cb7ee69f6a06ff4704e532c768ebc93cf835b919bb48fecc106bf4d78275614f4e2850dbdc1327ca0160eb3d39ccad2dac5741aee47f6cb4583141d56e2a966cb8e9411581552f0e817f362b020fa2c731e9db98db4a157468e5021cbc581f4cb51946113f976898a9f57114b28ea99b197756a61d68996b6f5468562dc7ec0f27440c0f0267b38b3be2f95da0e87a245f1b9a4a5dbc1fccc74d4da064458ae814d107ffa08f52665e8019a527a1ffcc17998d4fac6ba2f078da2b42ca1a3cc1432c7915bdc1fefaf1a31e0c6efd777a9fe2803b7933a1519c4669bc6a7a74fcc1701201ac0575306fb0c1f8b3fdbb30953aadc7ca2eeda107ac9e9b57f14c57e916f646a8a1d645685af64bcfae860def99cc1fcf9178ef5cb0af882dd24e68c680ba910fc5231997a12e63391a699391471e51dbc978ccf5abbc932b1cfa4a848f0bfc764fcbe1315509584639f5ada17ece755a701b9e019d1dca8b4bd73c3c02a9391c13a9d2bedf3b2bea3cf8df188b4fe718ebacfff972334b0491363eedb29fd02e6a7166fb5a3d0b278bf1e5ad5611920f017ca83c066795c242bfb135c9d1d2362ffee3adbc19034584fb627e9e985097f70a5d64503fb6d04f554511df83a3c9163f54fd6b7f685489e3b033d1d3e150c9c248ece4494308de7fa23d49a6e8b4f85a76225c1c5b2798904ae9b3cf3d31850b091cdc4b77ab693fbbdf4bc152f345a11441bd444405c85c5c114a84743891f1e102090fb6334bb3f037c64239d29293bcc", 0x1000, 0xffffffff}, {&(0x7f0000000100)="e4801a0905e15c697f49c56cd97bbca3eb8d04f0a7cdea749effd72f4bd9475101f74bc31630fdaf1624352d14cb12c980e387c49c72073445476a65488cf71f52c54720adfba3ea3a6bd915b8c46f769672bfa40a5ae60e4af6d07a1bee2863f51744f9b2", 0x65, 0x3}, {&(0x7f0000000180), 0x0, 0xb7}], 0x14087, &(0x7f0000001500)=ANY=[@ANYBLOB="7362736563746f723d3078303030303030203030303030303030332c6372751466740496f4bf53f36b2c7529373dee71466faefa518b19ed225a0e81ca77abde33cf0f97db666f985aca135863034e56a81829ceb5d8832b4567063acba7d7eeba8376e95df17dd3fd4a046781dbf6f69b000000000000", @ANYRESHEX, @ANYBLOB="2c636865636b3d72656c617865642c756e686964652c636865636b3d7374726963742c6d61703d6f66662c646f6e745f6d6561737572652c61707072616973652c66736d616769633d3078303030303030303030303030303861382c009df0a6e62c31c08e7539f8b8f2ee3f2a3783557326f8a7d178da1df23ac3b53ad4343dc5dbd9ccf8ab1eaf559456065618d17f26e46c1047af67b66882f36cb64a6617a51d15fba46a34b33e"]) unlinkat(r4, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x107100, 0x0) read(r5, &(0x7f0000000000), 0x1b4000) 21:29:57 executing program 2: ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x81101) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000400)={0x6, 0x81, 0x4}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x3}}}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x11}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x7}]}, @NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xfffffffb}, @NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x9, 0x1ff, 0x20, 0x7fffffff, 0x50, 0x8]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x810}, 0x8091) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8401, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x119000, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0b0c00000000000000003f00000008000300", @ANYRES32=r5, @ANYBLOB="18005e8008000200000000000c0001000000000000000000"], 0x34}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)={0x14b4, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x41, 0xfa, "76a8641106d5fac11c0b7e1f99b4652915b1ddb15701e51e6f063a3c98576e723e831ea52214140e936d80b4d4c0c3a420ebb7ada3520f815fd481305c"}, @NL80211_ATTR_FILS_ERP_RRK={0xfb, 0xfc, "3d841d4a700f71dd08c726650fc1f5b2371f15cda16d424e5d989bcf4bb9e02ff8dd1351daf08de0712248b93c4948eccde4b5ad9ebc97d97a7786fa8458162e1cefc3357d026f4b7d71f60280f2f8b6595656901a13af76138922775609633903842f92b88b7575a6abe4d4126c177ef894e52d35cfe1ca2e2801ece499b179fc733d350ab488de90fd64129bb9482756730ed080e4504158a2fa7d89508bbc04bf8f6b7d7b7b030cfbac486cc74bf7f516a221ed566a58568ea6f997c65e7d36857d550e16188741430252d2cba257c39c20830ac705c2b788067da5156ad98627d80ecbda8ef5a1e78f38431092209e7cf655346577"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "f576b8beb9d606"}, @NL80211_ATTR_FILS_ERP_RRK={0x1004, 0xfc, "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"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xb34d}, @NL80211_ATTR_FILS_ERP_REALM={0x14, 0xfa, "88794142c0bde10084a6f5bafddfe574"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "a5050b475dbb"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_RRK={0xcb, 0xfc, "af9dd531fe49c570fccc535172f413bdc415466addd12a4939001778b2e2e372643b773b623dbc2da91c43d0ca8f9d72201d7cabd55951087c5a57602f910a50e48c4f829fdd4656eae050fff4f74e38894baa94eb52b2506ceb07f5ae19548f0f6f213f39d7dd2030265a15138ce928b1927da01ad6159207bb27f75f15db777fa93f6d8c0bf9ea873f370c3f984358ae5afb4014d0d59548cb0981441b16a03211a57ac597dafff201b86a90f9267d827492e34211a3bbd41ab45ca1e6e5813116fbb6518fd4"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "0cba4c7856793aa76c3f002e1d44"}], @NL80211_ATTR_IE={0x228, 0x2a, [@tim={0x5, 0xc, {0x5, 0xda, 0x4, "38874280dcc2ddaabf"}}, @perr={0x84, 0x82, {0x0, 0x8, [@ext={{}, @device_b, 0x7, @device_b, 0x16}, @not_ext={{}, @device_b, 0x2, "", 0xf}, @not_ext={{}, @broadcast, 0x7, "", 0x3a}, @ext={{}, @broadcast, 0x4, @broadcast, 0x1d}, @ext={{}, @broadcast, 0xf6, @device_a, 0xd}, @not_ext={{}, @broadcast, 0x10001, "", 0x34}, @not_ext={{}, @broadcast, 0x1, "", 0x37}, @ext={{}, @device_a, 0x2, @broadcast, 0xe}]}}, @random={0x81, 0xbf, "b873667e482d0c1c2e1d850a43261cdd6710f4136484a9e593aadd55eb5a4e6e6fd320d88903ba60ff2e28784069157bfcfc1819a07525af7946c88e6627e38eb97ce7606f568e975ad47472715c1063b575fde2050522ebd225b9ad1cbeb3d635182cfd50efb190af6fd01c2d7ca2e83633db7e17f0d25015751e066230687666e0205d456b036612af15a695c55786670b1bda841f8d5e0c8b8c370659e85fe7fb0ef086f85d11d35cf8600ffe29cf89c47c628aee736a59ed9c79361759"}, @perr={0x84, 0xbb, {0xe5, 0xb, [@ext={{}, @device_a, 0xd18, @device_b, 0x8}, @ext={{}, @broadcast, 0x2, @device_b, 0x33}, @ext={{}, @broadcast, 0x200, @device_a, 0x1}, @not_ext={{}, @device_b, 0xbdf6, "", 0x36}, @ext={{}, @device_a, 0x9, @device_a, 0x34}, @not_ext={{}, @device_b, 0x5, "", 0xf}, @ext={{}, @device_a, 0x200, @broadcast, 0x41}, @ext={{}, @device_b, 0x7ff, @broadcast, 0x1c}, @not_ext={{}, @broadcast, 0x6, "", 0x2c}, @ext={{}, @broadcast, 0xa2, @broadcast, 0x37}, @not_ext={{}, @broadcast, 0x10001, "", 0x35}]}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x16, 0x70}}, @cf={0x4, 0x6, {0x8, 0x51, 0x1, 0x3}}]}]}, 0x14b4}, 0x1, 0x0, 0x0, 0x80c4}, 0x4000000) r6 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffdffffff5}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e4f61636c2c17"]) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x80, 0x1, 0x6f, 0x6, 0x0, 0x0, 0x6, 0x800, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x1008, 0x75a16b58, 0x7, 0x7, 0x5, 0x6, 0x6, 0x0, 0x7, 0x0, 0x7}, 0xffffffffffffffff, 0xd, r6, 0xd) 21:29:57 executing program 5: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0\x00') creat(&(0x7f00000002c0)='./file2\x00', 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000100)=@alg, &(0x7f0000000000)=0x80) creat(&(0x7f00000001c0)='./file2\x00', 0xe2) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e6661740002080100", 0x10}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat2(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x40040, 0x82}, 0x18) getsockname(r2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1184}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000000400010000"], 0x18}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfab, 0x0, 0x3fd1, 0x100, 0x1d, 0x20}) pwrite64(r0, &(0x7f0000000340)="deb4d49813533bdb4a61f38571ec5f1ee3a320db42e46acdf9f3430896f75d1450320bcf128ed71546bb07ef234f0e9b70b04418e01fba27325e9811e1ec6e31449dfa92d621d1d184e212c48916702c401b023b97d0e319a21f9cd0f7a619ea1e", 0x61, 0xfff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001ac0)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="faf6380000000000000000000000508991b1d81426c8c2e0c92b13e8b4a1b662490b5345ad4f3f60eed5be1d25cb99ce08caac82906d4d7986c9481bf62f09247e614888141452901fec7ce90749aeee64d8fc6f42ca874e0ed664ad3e58c55870bfec57abd05bab", @ANYRES32=0x0, @ANYBLOB="8000001000000d79000000014a01002800000000c2299078ac1414aaac1414aa4410d5800000000000006e3400000e4094040000"]}) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000300)=0x6) 21:29:57 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:29:57 executing program 4: r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x98a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) dup(0xffffffffffffffff) open(&(0x7f0000000200)='./file1\x00', 0x8002, 0xe0) ioctl$BTRFS_IOC_FS_INFO(r4, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) unshare(0x48020200) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@afid={'afid', 0x3d, 0x4000000000000000}}]}}) 21:29:57 executing program 6: keyctl$chown(0x4, 0x0, 0xee01, 0xee00) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = add_key$fscrypt_provisioning(&(0x7f0000000380), &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000480)=ANY=[@ANYBLOB="0300007c00000000223d3e3b403a383f13"], 0x11, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000680)='wchan\x00', r1) keyctl$get_security(0x11, 0x0, &(0x7f00000007c0)=""/226, 0xe2) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2800, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000040)=""/242, 0xf2}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', 0x0) keyctl$describe(0x6, r0, &(0x7f0000000580)=""/199, 0xc7) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:29:57 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x1, 0x6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x29, 0x81, 0x7, 0x6, 0x2, @loopback, @loopback, 0x7870, 0x80, 0x5, 0x39}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x8, 0x20, 0x6d2, 0xe000, {{0x3c, 0x4, 0x1, 0x0, 0xf0, 0x67, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@generic={0x83, 0x7, "c7baeab1ef"}, @rr={0x7, 0x13, 0xb0, [@multicast2, @private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x2c, 0x12, 0x0, 0x4, [0x0, 0xffffff01, 0x20, 0x9, 0xfffffffc, 0x10001, 0x8000, 0xffff, 0x6, 0x4]}, @ssrr={0x89, 0x7, 0x4b, [@rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x4, 0x93, 0x3, 0x5}, @timestamp={0x44, 0xc, 0xbb, 0x0, 0x9, [0xbf, 0x0]}, @timestamp_prespec={0x44, 0x34, 0xaf, 0x3, 0xb, [{@private=0xa010102, 0x80000}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x401}, {@loopback, 0x40}, {@loopback, 0x1}, {@loopback, 0x80000001}, {@multicast2, 0x91}]}, @timestamp_addr={0x44, 0x24, 0xc, 0x1, 0x5, [{@remote, 0x9}, {@local, 0x7f}, {@broadcast, 0x5}, {@remote, 0x9}]}, @rr={0x7, 0x7, 0x9e, [@loopback]}, @timestamp={0x44, 0x20, 0xbc, 0x0, 0x4, [0x0, 0xffffffff, 0x52f, 0x3, 0x6, 0x4, 0x4a]}]}}}}}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000001c0)={r7, 0x1, 0x6}, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)={0x168, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000}, 0x4000800) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000080)=0x29eb, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r8, &(0x7f0000004d00), 0x2f, 0x20040000) [ 416.569323] device lo entered promiscuous mode [ 416.593892] FAT-fs (loop5): bogus number of FAT structure [ 416.594393] FAT-fs (loop5): Can't find a valid FAT filesystem 21:29:57 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:57 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r1 = syz_mount_image$nfs4(&(0x7f0000000080), &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x979, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000100), 0x0, 0x8}, {&(0x7f0000000140)="3cd804476116038f8f1091dd25c0364f3d652f937e2744166e024ce30031af9cadc391ebb5a86f49e94a0434279e6fcb57f31b11e43fb2460d30a84c8ee7a222b869586fb24e2cbca53b5de112f38f24be7bc6baff895d7700ec9f36ed9b12629b395923ae91dcbe2f4ef5062cb650222b8d358280672dd937db57cd26482313858040424b2eab58469e64b6e38e1eed119de293481bed073c60efbe", 0x9c, 0xb3}, {&(0x7f0000000200)="95ed8be8dd79fb57e2c8d0a47ab3795205db7df31e2ea15c4aaaa9d200d51935d63df0735eb96af4c35bc1c9a0ea0006853edbe713142285bb89286bb64f8c4cb4123b71ff1039ab619e2e4add4c78d89f73b76ef1b197188101d5941168c94463751b8be988e03783a6edb9435c8d33f6612cf0e8bd699476c835e0d595fcf31d861a67453d4bac528f49c9aed70f40c4fe5d04f1791d95889ddc45aef2034bd103bedf9575f540df", 0xa9, 0xfffffffffffffffe}, {&(0x7f00000002c0)="59eac6d48d6f6f32c8579143401b7947c1020c7085529d5c3bb8c46969f750d15e495a5382801172645fa992941f496c26ef12b04866e645472d6dc709152f9ebe6bb82c983da59227ea3a85d4dc8b98384bedf6662962617be999d544462c0bb4d9ca790b4d4673eb6a3301426d8a6d89e19fa8187a74801f9a3aa67be796107bf31ef666ca71f101a98ee7", 0x8c, 0x4}, {&(0x7f0000000380)="c6482523b43f2d3d7d4a3ee51245694d613b187d5c78bbd538a31b4dfcab32fe143f0cbbc9f6f0d7504edff736ad044b3161e9b10ad9dc7eccae6896f783502acdde1386be55f599f8642f1ed58cb7e8ca4d8db3fef7754292bccf7ca4ceb2c418dcb52b", 0x64, 0x4}, {&(0x7f0000000400)="14ba6fa9eabede05618f7c235e3fcdb757c91be8fb58b2b32fa68206bcc1d7bf43be5d2f05585486834df8e97b56541f9fbf1a47935e88a91f813dbb52c4a3795efcb2331fbafdd64e89670096c637bc635c5a64a7160dab3034b7e5660040d466e81039388c2c54c574c31723f3f8f2", 0x70, 0x20}, {&(0x7f0000000480)="979516", 0x3, 0xffffffffffffffe1}], 0x10, &(0x7f0000000580)={[{'-(*%\x8fF%]\','}, {'&\xd4&+^+-!@@$^'}, {','}, {}], [{@uid_eq}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsfloor}, {@uid_lt={'uid<', 0xee01}}, {@subj_type={'subj_type', 0x3d, '/{\x11%%-]*'}}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x7}}, './cgroup/cgroup.procs\x00'}) sendfile(r0, r1, &(0x7f0000000600)=0x2, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x10000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 21:29:57 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) [ 416.694919] FAT-fs (loop5): Unrecognized mount option "€" or missing value [ 416.708373] device lo left promiscuous mode [ 416.723227] device lo entered promiscuous mode [ 416.753168] device lo left promiscuous mode 21:29:57 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x51214, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x4840, 0x2d) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000001) 21:29:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x266e2, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB="9f04cd16b2f4dc73a49328916b685feda945324d89ba3f463ba563448011c0dc5812329889db0e227836e51c45f6ec015fbd01f3500dfad421c8e886845a3733e8a55a070905146b5f281503e88332ecc048ac05ecf5a03c9c383617688df59a34d3900b3b256396c4933b47e26dbd72037a94f1e4570ef5bdfe373007dc8144d88f283c8bda20169eb4a949fd223f8f0667d34cedf493172a6e7ecaaf228a305fd20ff746c97f39ecfb12ad0b65ee3fafd0b762c1fa38abf1c118e0e27882f0a0", @ANYBLOB="7c9fe20c234c23fd18304ec3a73702000000203d431d707a6b67aec2293d6fe9094aa2d235e1edce3892104e69bec56d56172300"/65], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="3c00000001000003000000032dd9a7067181d8a916d4cb233700"]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(r2, &(0x7f0000001400)=""/53, 0x35) recvmsg$unix(r0, &(0x7f0000001700)={&(0x7f00000010c0)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001140)=""/1, 0x1}, {&(0x7f0000001340)=""/145, 0x91}, {&(0x7f0000001440)=""/212, 0xd4}, {&(0x7f0000001540)=""/238, 0xee}], 0x4, &(0x7f0000001680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x10000) ioctl$RTC_WIE_OFF(r3, 0x7010) r4 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') pread64(r4, &(0x7f0000000080)=""/4095, 0xfff, 0x5b) fcntl$getown(r4, 0x9) openat(r2, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) r5 = dup2(0xffffffffffffffff, r2) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f00000002c0)={{0x1, 0x20}, 0x100, './file0\x00'}) dup(0xffffffffffffffff) unshare(0x48020200) 21:29:57 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x23, 0x5, 0x6, 0x0, 0xffffffff, 0x64, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100000000, 0x80}, 0x41002, 0x7ff, 0x4, 0x1, 0x4, 0xfffffffe, 0xb22, 0x0, 0x9, 0x0, 0xf2}, 0x0, 0xa, r1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x40) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, 0x0, 0xb) fsync(r2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x125342, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0xce) r6 = dup2(r5, r4) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000340)=ANY=[@ANYBLOB="43e31f68a5cc43ec69aa4806b01906076162f9ffffff7f25790aa0db89f36cf6d04afed91b937e00001233a571b304c38b6d420000000000000000000000000000fcffffff0000000000000000000000000004000000000000", @ANYRES16]) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r7, r6, 0x0, 0x7ffffff9) 21:29:57 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:29:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x14b2, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001180), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000000)=[{0x0}], 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x40, 0x7, 0x25, 0x0, 0x1, 0x40204, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x22c000000000000, 0x3}, 0x9008, 0x651c, 0x0, 0x6, 0x3, 0x73, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, r1, 0x8) syz_io_uring_setup(0x7359, &(0x7f0000000180)={0x0, 0x386a, 0x0, 0x3, 0x385}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 21:29:57 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [0x9, 0x5, 0x0, 0x0, 0x8000]}, &(0x7f0000000140)=0x78) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x9, 0x0, 0x0, 0xa0d800, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) setresuid(0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f00000007c0)="3f7623c0fd5713364c901d3cbce75250", 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') 21:29:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r0, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x4090) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000700100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000000004000008000000d2c201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000efdd79b7c3654313ac0cec53e79dcbaf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000d8b0d615", 0x31, 0x540}, {&(0x7f0000010400)="03000000040000000500000017000f000300040000000000000000000f008551", 0x20, 0x800}, {0x0, 0x0, 0x10000005400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="722a78c34375a7694d03a51ec9c0d171cb5295b7975943905e0f1b76c942a794c3476861fc7b563afcced33f02a125418943019c261356bcb08536df2cc21c6c63d578566614b985d15d435b3e6e46b9b7d6bbb961b8b27cd000f7b1316d324f8e171fdffc086aeca293c6c301228843b02a41f59092f79f67103d4762f306fcb80a4fbe0e94fe23ef5844f34359b8affbdbb90cf303f07e57172afae31c18"]) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) 21:29:58 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:29:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x14b2, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001180), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000000000)=[{0x0}], 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x40, 0x7, 0x25, 0x0, 0x1, 0x40204, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x22c000000000000, 0x3}, 0x9008, 0x651c, 0x0, 0x6, 0x3, 0x73, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, r1, 0x8) syz_io_uring_setup(0x7359, &(0x7f0000000180)={0x0, 0x386a, 0x0, 0x3, 0x385}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 417.089194] EXT4-fs (loop5): Unrecognized mount option "r*xÃCu§iM¥ÉÀÑqËR•·—YC^vÉB§”ÃGhaü{V:üÎÓ?¡%A‰Cœ&V¼°…6ß" or missing value [ 417.200124] EXT4-fs (loop5): Unrecognized mount option "r*xÃCu§iM¥ÉÀÑqËR•·—YC^vÉB§”ÃGhaü{V:üÎÓ?¡%A‰Cœ&V¼°…6ß" or missing value 21:30:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@decrefs={0x40046307, 0x1}], 0x23, 0x0, &(0x7f00000000c0)="a6b03a88f664f88fb037aa10e60072f9479aa37c6ae6bc38203951ec04ae4d8ac95be0"}) unlink(&(0x7f0000000080)='./file1\x00') 21:30:10 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000100), &(0x7f0000000340)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x12, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x1f, 0x0, 0x0, 0x0, {0x204}, 0x1}, 0x0) pipe(&(0x7f0000003fc0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) fcntl$dupfd(r0, 0x406, r3) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="010000001800000000000000", @ANYRES32=r1, @ANYBLOB="03000000000000002e2f2d6e00c3"]) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r5, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x56}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x20008044) fcntl$getflags(0xffffffffffffffff, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffe}, {{@in6=@private1, 0x0, 0x6c}}}, 0xe8) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="69e56c54e42ae04c66c59baecd"]) pipe(&(0x7f0000000040)) 21:30:10 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) [ 429.792274] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 429.795910] kauditd_printk_skb: 71 callbacks suppressed [ 429.795922] audit: type=1400 audit(1709328610.923:158): avc: denied { associate } for pid=5662 comm="syz-executor.2" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:" 21:30:10 executing program 3: add_key$fscrypt_v1(&(0x7f0000000600), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a5480900000000000000dac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) r0 = getegid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5805}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) close_range(r2, r3, 0x0) setresgid(r0, r0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000200)=ANY=[], 0x8) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000480)=""/107, 0x6b}, {&(0x7f0000000680)=""/103, 0x67}, {&(0x7f0000000700)=""/114, 0x72}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000000780)=""/219, 0xdb}, {&(0x7f0000000940)=""/228, 0xe4}, {&(0x7f0000000a40)=""/182, 0xb6}, {&(0x7f0000000b00)=""/83, 0x53}], 0x9, &(0x7f0000000c40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x2140) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000500)) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)='X', 0x1}], 0x1}}], 0x3, 0x8080) sendmsg$inet6(r1, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) request_key(&(0x7f0000000540)='.request_key_auth\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)='\xf7{]&\x00', 0x0) unshare(0x48020200) unshare(0x2000100) 21:30:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x3b, 0x8, 0x80, 0x7, 0x0, 0x5, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x42056, 0x15b, 0x0, 0x4, 0x5, 0x6da8, 0x0, 0x0, 0x94, 0x0, 0x5}, 0x0, 0x7, r0, 0x1) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000001400)) r1 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r1}, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x6, 0x3, 0xff, 0x0, 0x2, 0x10000, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x200}, 0x3041, 0xfffffffffffff001, 0x4, 0x8, 0x40, 0x98b, 0x5, 0x0, 0x75b, 0x0, 0x20}, r1, 0xd, r0, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) syz_open_dev$sg(0x0, 0x0, 0x82801) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) r4 = perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) dup2(r4, r2) 21:30:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:10 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0xffffffffffffffff, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0), 0x2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000100), &(0x7f0000000140)=@v3={0x3000000, [{0x9, 0x101}, {0x91c, 0x112}], 0xee00}, 0x18, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:10 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x25c4, 0x0, 0x3, 0x151, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), &(0x7f0000000340)=0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup2(r2, r2) r4 = io_uring_setup(0x23, &(0x7f00000008c0)={0x0, 0x0, 0x20, 0x7, 0xad, 0x0, r0}) syz_io_uring_submit(0x0, r1, &(0x7f0000000300)=@IORING_OP_ACCEPT={0xd, 0x1, 0x0, r2, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x80800, 0x1}, 0x0) r5 = eventfd2(0x8, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r5, 0xc010f508, &(0x7f0000000040)={0x3, 0x2}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', 0x0, &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000540)='\x00', &(0x7f0000000a00)='\x009\x1c\xaf\x14\xe6\xeb\xe9\xf1\xccO@\xbd\xfc\xbdN\xfa\x93Z\x94\xfd\xc6]\xc3\x81g\x95\'\xb7\xf2\xe8\xbf\xd3\xf3\"\xf0Z\x93T\xa1\xc6\x10\x01\xba\xf0\x11\x01 \x94X\x7fQ\xa6\v\xfa\xc2\\$\xad\x96A\xd6\xdf|\x0e,c\xc4\x13\xfb\x91\xc5|{\xde\'xb\xcd\xb2\x177\x83\'\xdb\xf6y_\x10\x87\x01\xd4\xb1\x9b\xe4\xac\xf0D4\xe6v\x86\x02^bt\xbf!b\xd4k\x11\xf5Nj\x97P\b\xf2\xdd\r\xaa,g\xfc\x8f*\bq\x10wl\xe0\x02HG)\xa0\xb9%\x12\x9fx]\xf8Gz`\xfd\x00l\xe9<\xa5\xbd\x9f\x80\xa5\x0f\xd3\xf7\xc8\x98'], &(0x7f0000000840)=[&(0x7f0000000600)='[*\x00', &(0x7f0000000000)='\xff\xb1\xc2k\xc9\xbf1Q\x9e^\x9a\x9dOW\xa5\x0el\xd2~\xa7%\xa5 \rZ\x81l\xa6\x97\xc6\xb90S\x04\x9b\xcb', &(0x7f0000000680)='\x00', &(0x7f0000000940)=']\xadt\xe0\r\xa3\xd7\xe8\x91\x90\n\x03_\x85\xa9\'E\xae\"\xeb]DE\xa3w\x8b\x94\xf7Yf\x03\x00\xd2:-\xab7\xd0\xf6\x0e\x903U\xe1\xe2\x8cS*HC\x17\xa0}@\xf4.\x87]\xed\x1f\x1e\xe8;\xfd\xee$\x8f\xba\xa5@\"\x93\xf7yR\x95z\x95\xc4\x03{\x11\xbe\xb3e\xb8B\x13\xa3uh\xcf\x11\xc7{Y\x0fp\x031\xb1/b_mq\x96\xccc\xa7\xbb\xb4T\x00J\xd7\xb8\n\xd4\xd9B\xa9\xec\xc5\xb5\x0e\xf1Q\x03\xbcX\x8d\xb2\xf6^\xb9\xc8\xa5\xdc\xa5\xcb\xde\xd3\xd03\xcc\xbe\xed\x9b\xbd\xcbb\x91\x98\x80\xe1X(t\xda\xd3F\x02\xa9\xa0\x81\xce;{\xfa\xba\xa3,{\xe87\xf6\x0f\xf9M\xb5mz', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000100)='!\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00'], 0x1000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)=0x2b8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r7 = dup2(r4, r3) openat(r7, 0x0, 0x200040, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r6, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x5) [ 429.870378] tmpfs: Unknown parameter 'iålTä*àLfÅ›®Í' 21:30:11 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) [ 429.917668] tmpfs: Unknown parameter 'iålTä*àLfÅ›®Í' 21:30:11 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8be, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {0x0}], 0x2, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000237}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x800) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/149, 0x95}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/217, 0xd9}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/82, 0x52}, {&(0x7f00000003c0)=""/183, 0xb7}], 0x6, &(0x7f0000000500)=""/148, 0x94}, 0x800}, {{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/21, 0x15}, {&(0x7f0000000680)=""/192, 0xc0}], 0x2, &(0x7f0000000780)=""/153, 0x99}, 0x5}], 0x2, 0x40002000, &(0x7f00000008c0)={0x77359400}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8100, 0x0) 21:30:23 executing program 3: getxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_io_uring_setup(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1, 0xfffffffc}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x2000, @fd, 0x7, &(0x7f00000010c0)=""/223, 0xdf, 0x22, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index=0x7, 0x8, 0x0, 0x3, 0x0, 0x1}, 0x62) r3 = syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0xfe53, 0x0, 0xfffffffe, 0xa7}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)=0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f0000000340)=0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x9}, 0x0, 0x0, 0x1001, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, r0, 0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_io_uring_submit(0x0, r4, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r3, r0, r2], 0x3}, 0xa3ca) sendmsg$inet6(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r5, &(0x7f0000000000), 0x5ac, 0x0, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000140)={0x401}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000380)=0x9, 0x4) 21:30:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) umount2(&(0x7f0000000380)='./file2\x00', 0x6) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) write(r0, &(0x7f0000000280)="6dfc873d9fef06717e221a1646807b961807e7a66b13cb20aa80546e8f98e0520658f7332ba84010e24892c9504463261451106d5d73569c111c534416ebe36b137e76a908af4fd712846712c5bd7a0cc946a58fc9b1a98fd8a665ad6951edc7da190a03f4f1e0126e90053e94fdf62712d8c0802ba3c2befbc3085d1f1a17f875278fe00411f35a5dcbbf3df4bb2239ac4771d888662bfcb8319b905dc986fc687a06b93a17002a7af1096d5d019411793d203fbc0071fd11bae4d6bad5cf3f9a392bf18ac677877e0c48e2a451b154eadb4555ba23aea218b0b92ad08513259e8e928e3ecdd628576d28f18aa726", 0xef) ftruncate(r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r4 = syz_open_dev$rtc(&(0x7f0000000400), 0x4c1, 0x100) lseek(r4, 0x4, 0x1) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {r5, 0xee00}}, './file2\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="243ee333", @ANYRES16, @ANYBLOB='\t'], 0x24}}, 0x40844) 21:30:23 executing program 6: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x13, r1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000440)='./file0\x00', 0x40, 0x100}, 0x4fbd) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000640)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x51080, &(0x7f0000000680)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize}, {@version_u}, {@uname={'uname', 0x3d, '@(]!'}}, {@cache_fscache}], [{@obj_role={'obj_role', 0x3d, '\x00'}}, {@subj_user={'subj_user', 0x3d, '.%\\]\xdeu\\^}*[&'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', 0xee01}}, {@uid_gt={'uid>', 0xee01}}, {@obj_role={'obj_role', 0x3d, '^%\\:.'}}, {@euid_eq={'euid', 0x3d, r2}}, {@uid_eq={'uid', 0x3d, r3}}]}}) r4 = syz_io_uring_setup(0x14e8, &(0x7f0000000380), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x3, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r7}}, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@mcast1, 0x0}, &(0x7f0000000180)=0x14) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000340)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000240)=r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) syz_io_uring_setup(0x24, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r9, 0x0, 0x0, 0x0) syz_io_uring_submit(r9, 0x0, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5}, 0x443c) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r6, &(0x7f0000000300)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)="87f9fe77227f7297297f1afbceab61b45e4d362bf23a487dfaa413ac21868863ad6375f6f4587035f9db05f23be6c6bd9ab0791aa9e83a37b9681a58f036dab7f7ac31e2a7d2b869e7aea3769a5e75c38f181f07a0db91e679ceaf9a", 0x5c, 0x805, 0x1, {0x0, r10}}, 0x8) 21:30:23 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:23 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x804, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x3, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002020000082505a1a440000102030109023e000101c1e015090400fb0321550d24ff0000cb0351775d8bc25e8409017d09050302"], &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x73, "27d7474d5e78b47fb717d5d3f77cfbac"}, @ssp_cap={0x18, 0x10, 0xa, 0x47, 0x3, 0x3, 0x880, 0x3704, [0xbe00, 0xffc000, 0xde]}, @ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x5, 0xf00, 0x3, [0x3f00, 0x3e8f]}]}, 0x1, [{0x2, &(0x7f0000000280)=@string={0x2}}]}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x1d, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x1, 0x0, 0x0, @u32}]}, 0x24}}, 0x0) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:30:23 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:30:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000003d40)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x319c, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x80000000}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000003d40)=0xfffe, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r3 = signalfd4(r2, &(0x7f0000000000)={[0xffffffffffffff47]}, 0x8, 0x80800) pread64(r3, &(0x7f0000000100)=""/181, 0xb5, 0x7) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) listen(r1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) recvmsg$unix(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/170, 0xaa}, {&(0x7f0000000640)=""/40, 0x28}, {&(0x7f0000000680)=""/94, 0x5e}], 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1400"/16, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0xa8}, 0x40000023) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000840)=0x0) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r6, 0x0) sendmsg$unix(r4, &(0x7f0000000900)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000940)="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", 0x176}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000400)="af126c81d6553c18477d6f98fc0bd9caaa8f9aff164ca6bbf7ad2cd189700654fe0854f94e28d40fa51ed1ad084e70437495a62c92f1ff89d0b183f2bfaba8399ee7e1", 0x43}], 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="0000000014000000000000ff0000000000000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x50, 0x4840}, 0x8010) 21:30:23 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x881, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x3f, 0x8, 0x8, 0xffffffe0, 0x6}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r2, &(0x7f0000000000), 0x5ac, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4068014}, 0x1) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000140)={0x401}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 442.236382] udc-core: couldn't find an available UDC or it's busy [ 442.237428] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:30:23 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000340)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r3, r1, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd=r2, 0x0, 0x0, 0x0, {0xa084}}, 0x20) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x0, 0x2}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r6) syz_io_uring_submit(r3, 0x0, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r4, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r5}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000380)='./file0\x00', 0x28) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[], 0xfdef) [ 442.345367] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 1025 (only 16 groups) 21:30:23 executing program 1: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x8) write(r3, &(0x7f00000005c0)='foo', 0x3) execveat(r0, &(0x7f0000000040)='./mnt\x00', &(0x7f0000000600)=[&(0x7f0000000080)='\')[$,(\x00'], &(0x7f0000000700)=[&(0x7f0000000640)='ext4\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'], 0x1000) openat(r0, &(0x7f0000000740)='mnt/encrypted_dir\x00', 0x400800, 0x110) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000780), 0x42240, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@rand_addr=0x64010101, @in6=@dev={0xfe, 0x80, '\x00', 0x13}, 0x4e20, 0xc0, 0x4e22, 0x1, 0xa, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x8, 0x1, 0x8, 0x0, 0xff, 0x1f, 0xffff, 0xcfe}, {0x200, 0x1ff, 0x0, 0x6}, 0x5, 0x6e6bb8, 0x1b9d42634122f0db, 0x1, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d3, 0x6c}, 0x1c, @in=@local, 0x3501, 0x0, 0x2, 0xfe, 0x7fffffff, 0x7, 0x3ef}}, 0xe8) 21:30:23 executing program 4: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="16780029", @ANYRES16=0x0, @ANYBLOB="250c39f5c340ed23ff0000000ef78af5472c7383ed42e40001004f79d9a80c95307313e8fa52007d4e4c427e6fea86bc7b3e41bb3596767bec411ad214cef9a52991ecd25562ba346bc0cc00ccb21a8b2b4d47b2b09ff16d3b42374530a55c1588a9c1837e5f5bdc476c494e85f5b27f4f10b76ebb0b7db8a0ca5a75150c9cbbf0732b149e40f5b81b6776f12eec25c34324815806cd4433b52584f941ad8a2750abc69de4a413a3021ba722c8fa15a91538087f9e483f"], 0x24}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4004801) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01020000000000000000050000000000000046e56b59563e198b4cd6b75b677f", @ANYRES32=r4, @ANYBLOB="fbff0400040000000500530001000000"], 0x2c}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)='3', 0x1}, {&(0x7f0000000100)='5T', 0x2}], 0x2) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) io_uring_setup(0x5204, &(0x7f0000000040)={0x0, 0xc81e, 0x0, 0x2, 0xfffffffc, 0x0, r5}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x14, 0x80800) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x40000020, &(0x7f00000002c0)={0x0, 0x3938700}) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0), 0x3) syz_io_uring_setup(0x6218, &(0x7f0000000180)={0x0, 0x5771, 0x2, 0x2, 0x3e7, 0x0, r5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f00000004c0)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x2000, @fd=r6, 0x3, 0x0, 0x0, 0x1d}, 0x4) unshare(0x48030200) 21:30:23 executing program 6: unshare(0x0) unshare(0x48050900) unshare(0x8000080) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) unshare(0x62060480) [ 442.456288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.552357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2, 0x4, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000, 0x1001}, {&(0x7f00000001c0), 0x0, 0xb41}, {&(0x7f0000001580)="ca12591e00d25b06ce757da50c51445a752a7880da1636392c99770b6e9dcf65d478da20c1e3122c9ddd6c3e4022b44822aeb04d17cbad675c59a65a866d5b4465e254e042e6b20cf99dd467a43ec04611560ed253c0b9ecb1381d8ead181ac0e271b01b22a000ef9752899002bf645ebae4180fbcb6518b63156a4677cdcaabd6f0eee942d2a5b7ef69b85304b7925b27be2dd31d79f0ad5446f21deca14a4dfd7a9d5b1647f555cb5cc269eb8fd336ec42540f260cc3e62768b020ed97e7223c519be4f97d9cea469d83735b8667f3d469785d21a8d5af5b", 0xd9, 0x2}, {&(0x7f0000000200)="f38450b048416079d0c0f7c06654607b3c1a34bd509738dfd59655fdf2b8e7ff83bc33fd40574d06e5bf8d272efa3af60f57b224aec37a55445936460c966e2f660ac89380fa8484ea22ba2501f85d5f68275e8fa9a0d184b6d3f0f9face6c2f6ec854ee6f45f4ecc9898ac562b7be551787e4a33d75a0d09eddd1175a72cffc5cd6", 0x82, 0x3}], 0x18408a0, &(0x7f0000001480)={[{@dots}, {@dots}, {@fat=@flush}, {@dots}, {@fat=@errors_remount}, {@fat=@check_strict}, {@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@fat=@flush}], [{@fowner_gt={'fowner>', 0xee01}}, {@uid_gt}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfsdef}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0xf0540, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x54) sendfile(r0, 0xffffffffffffffff, 0x0, 0x100000001) 21:30:38 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:30:38 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x4) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000440)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = syz_io_uring_setup(0x3a75, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000700)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0031001700000000000000007eae9b3c0fed313494d0864689288d4eb8e4bed624c803dbf4bb9540dc8f595ada4b4a00"/60]) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) inotify_init1(0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x110, r1, 0x8000000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x0, 0x0, r0, &(0x7f00000005c0), &(0x7f00000006c0)='./file1\x00', 0x2, 0x800, 0x1, {0x0, r5}}, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x10, r1, 0x8000000) syz_io_uring_submit(r6, 0x0, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x2007, @fd_index=0xa, 0x8, 0x0, 0x0, 0x0, 0x1, {0x2, r5}}, 0x4e) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r7, &(0x7f0000001d00)=""/4096, 0x1000) syz_io_uring_submit(r6, 0x0, &(0x7f0000000400)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, r7, &(0x7f0000000380)={0x840, 0x2, 0x14}, &(0x7f00000003c0)='./file0/file0\x00', 0x18, 0x0, 0x12345}, 0x10000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000580)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x1, 0x0, 0x3, 0x1, &(0x7f0000000500)="1648203ec064fa29d17cee313fb0627420da3e6fa4ef4f7e65888a734920486b970233f0c228d052a19bcc4df73dd72da44197882a8c57f5ec914441df7095195bcb3f4da6ca8fca5812108aa5acc0921a7cf1b886828566e051cadeb2fdf2ac", 0x9, 0x0, 0x1, {0x3, r9}}, 0x0) 21:30:38 executing program 0: r0 = creat(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:38 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) syz_io_uring_setup(0x3e0e, &(0x7f00000007c0)={0x0, 0x2336, 0x0, 0x3, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0xc0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x1f, 0x6, 0x4, 0x2, 0x0, 0x80000000, 0x74, 0x40, 0x15, 0xffffffff, 0xa7, 0x38, 0x1, 0x100, 0xbcb, 0x8001}, [{0x60000000, 0x1f, 0x6, 0x0, 0x1ff, 0x9, 0x5}], "e7352e4aa07f39934566d2b36305fb300edae2778e532991a172d33e403cd975d1c60281cf57f5b7523bae1e18fcd10ee9", ['\x00']}, 0x1a9) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) 21:30:38 executing program 4: syz_io_uring_setup(0x4cd1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x6, 0x4010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x678c, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0), 0x3) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:38 executing program 6: openat$incfs(0xffffffffffffff9c, &(0x7f0000000580)='.log\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c40), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x24}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r3, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000000)={@desc={0x1, 0x0, @desc3}, 0x21, 0x0, '\x00', @c}) 21:30:38 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x2, 0x2, 0x6985) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001800210c000000ddfeffffff020000000800fe06000000000000028005000000da000000213d3e4ced823c5c188bf46190b5e8d4666e445c482fcc1c21bd64be35e7f5db3f67a8048cd22384e7f6fd9d9caec48fd614117604f4bdf2f6a5636e93a583dc29a3b56e7ba4749e8c842c2e9f947c8dd567cb96dead3f0e1a819333e9bfe817047fbb3bcfc42c86f22a9a3468bb5e774e306becf4dd626c5b7d9011051774eb5d4b"], 0x28}}, 0x0) r4 = openat2(r3, 0x0, &(0x7f0000000340)={0x52ac0, 0x107, 0x14}, 0x18) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x7851669e) getdents64(r3, &(0x7f0000000140)=""/255, 0xff) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYRES16], 0x14}}, 0x4090) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {r6}, {0x0, r8}], 0x40, "2aee4ced9c0309"}) unshare(0x48020200) [ 457.252715] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 21:30:38 executing program 0: r0 = creat(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:38 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x8, 0x5) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 21:30:38 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:30:38 executing program 2: r0 = getpgid(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/kexec_crash_size', 0x22902, 0x0) write$cgroup_pid(r1, &(0x7f0000001780)=r0, 0x12) syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/ipc\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, 0x0, 0x0) timer_delete(0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000016000106e57f00"/20], 0x14}}, 0x0) read(r3, &(0x7f0000000080)=""/65, 0x41) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, 0xfffffffe, 0x1) syz_usb_connect$cdc_ecm(0x1, 0x62, &(0x7f0000000380)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x8, 0x0, 0xc3, [{{0x9, 0x4, 0x0, 0xed, 0x3, 0x2, 0x6, 0x0, 0x3f, {{0x6, 0x24, 0x6, 0x0, 0x0, "fd"}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x0, 0xc000, 0x9}, [@network_terminal={0x7, 0x24, 0xa, 0x2, 0x4, 0x7, 0x8}, @country_functional={0x8, 0x24, 0x7, 0xaa, 0xa6, [0x7f]}, @obex={0x5, 0x24, 0x15, 0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x37, 0x8, 0x74}}, {{0x9, 0x5, 0x3, 0x2, 0x12c0302d51e758b9, 0x0, 0x4, 0x2}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x0, 0x1, 0x1, 0x40, 0x40, 0xb0}, 0xf, &(0x7f0000000440)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0xfd, 0x20, 0x6fc}]}, 0x4, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x420}}, {0x9b, &(0x7f00000004c0)=@string={0x9b, 0x3, "7f42b2c29e735e6d2729f82a7b2dc2dcd377efb4e8ab2955ac54a78ae4aadd7cb90a628d68c8ec81dffdaf7437727d36ecba95a807f7d558831a5547d365f883603fabb77c1a3462880d7721f954ff8ff09734a6205e0c13efb01de97105a7ca068036d813e1ec2abbb23d95d6267b482c19e4d63935d21f455374c2952745e4ea9d07c696878ac5e3b0772bf0113d2c684fbc4ef7915fd2f2"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x407}}, {0x2c, &(0x7f00000005c0)=@string={0x2c, 0x3, "e258d846f38aff4d00173ac9a5c64b9854a1af3296a20aba847147fcff326fd33546f108a04ee3a93e7d"}}]}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)=ANY=[@ANYBLOB="0100"/12, @ANYRES32=r2, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00./file0\x00']) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 457.298287] udc-core: couldn't find an available UDC or it's busy [ 457.299077] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 21:30:38 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) io_uring_enter(r1, 0x2abd, 0xa138, 0x1, &(0x7f0000000080)={[0xa1]}, 0x8) r4 = dup(r0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x2, 0x81, 0x81, 0x1, 0x0, 0xfffffffffffffe00, 0x8002, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0xf}, 0x80, 0xad25, 0x3e36, 0x3, 0x100, 0x7fff, 0xff, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x9, r4, 0xa) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a", 0x2}, {0x0}, {0x0}], 0x33}, 0x0, 0x4008000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 21:30:38 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r7, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000001c0)={r7, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000080)={r7, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000040)=0x3f, 0x4) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) getpriority(0x1, 0x0) [ 457.402435] device lo entered promiscuous mode [ 457.509672] device lo left promiscuous mode [ 457.519219] device lo entered promiscuous mode [ 457.526041] device lo left promiscuous mode 21:30:51 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x59100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x95de, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001d00)=""/4096, 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x1ff, @mcast2, 0x4}, 0x1c) openat(r2, &(0x7f0000001740)='./file0\x00', 0x0, 0x108) r3 = dup2(r0, r1) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$packet(0x11, 0x1fa727a08d44bb3f, 0x300) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r5, 0x0, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r7, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r6}}, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00'}) syslog(0x2, &(0x7f00000002c0)=""/129, 0x81) 21:30:51 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x505103, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x8, 0x4}, 0x4002, 0x0, 0x0, 0x3, 0x1, 0x41}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000240)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0}, 0x404c008) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r2, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r3, &(0x7f0000000840)=[{&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f0000000500)=""/218, 0xda}, {&(0x7f0000000a00)=""/236, 0xec}, {&(0x7f0000000180)=""/6, 0x6}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/146, 0x92}, {&(0x7f0000000780)=""/140, 0x8c}], 0x7) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/../file0\x00', 0x80000, 0xd0) ioctl$AUTOFS_IOC_ASKUMOUNT(r4, 0x80049370, &(0x7f00000004c0)) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r5, &(0x7f00000000c0)='cpu.pressure\x00', 0x2, 0x0) 21:30:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = dup(0xffffffffffffffff) preadv(r0, &(0x7f0000000180), 0x0, 0x101, 0x80000001) gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @thr={&(0x7f0000000400)="da6343a9f652187c579acae180501b4b0caa7bb236741e61d5f8fee5b6abfac3ebf8c8f1c53a9d2ade0a7712ceb4b91eabc9e38ad40a7281f1c51e349724b573c1276adaaaf1a49f40c69363be234181347e143b32cb6135ab672f796b4d13", &(0x7f0000000300)="cda1b13fd191c8592a801068509c275deaf2c66837be3643cc7bb777f89690b34e135493a8257e79741ad8afb0a7cc9de3e64b8eab549449d13e690f6d721ac4151fb8004920917bd5229e1fe7938ddcfc0d02a72c07cbb6e3a1cab2ff688e7ab50920dc6fec792df73e94cefd386d066dda023061993aaabf403c774089d93605fef001b616f33c1ef3445d3dbf9c2e78ffef31799688c7ff6504c8463f34e5d1b048cbc75e108b4f3fb1f655f5371d001c4fa8cc11437778e8b3a8db3c544f7cea07cb0e8ca0f81daf3a569032d676cde21e695a4e2cded0d13a45"}}, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x2) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) accept4(0xffffffffffffffff, &(0x7f0000000080)=@sco={0x1f, @fixed}, &(0x7f0000000100)=0x80, 0x100800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 21:30:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000800450000300000000000019078ac1c14bbac1414210b01907800000000450000006c38e90100000000000000007f000001"], 0x0) 21:30:51 executing program 0: r0 = creat(0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:30:51 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="1000001000000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04", 0x66, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT]) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000800)='ext2\x00', &(0x7f0000000c00)='./mnt\x00', 0x0, 0x2, &(0x7f0000000dc0)=[{&(0x7f0000000c40)="68b92a7750cd2f3c02e75b47913347d0135176a04bac142292511e5a743fdd81d25927c94e1867f7334980e349b5dd20b245a526d05d7c2b2a69fdd244c0d1631e43e63191d009550039509862072f4f09e9f79ea2d2386a5a0b1c54616f58483aabfc8da3462d9ca72f90812577bcfb5ed0b44ac892c9fbc19f3d61773b45646f9582429cf8abd78aba8d98c100ab8ea98336e2e10eb6d544ee1c31ea55ce00238e38f82f274ca58da652477977b7788086c71e73edc4d52b0e84590e7b562cb8e736571cbdf01d0a067411d5962e4e9699435ae45f4e3e267e567b53364721aa4995a5343578e67058a07830c7c8d39260d9ff339a34", 0xf7, 0x2}, {&(0x7f0000000d40)="c9985b9f5cd711757c5271fe169b9e58ec940357a0bfbd5d5beab684fc1afa605b2b30f37e32b3977af4b1e5ff31ed357a0f70eada9cb926e1ebf05e0f6febf47127afeeec6e736578de529fd3ff6b54e1f50160f6f8a18f64dc7b70af6a7c0b7efce06b159ce5f750834c1a3ce4765365ac3307a0", 0x75, 0x5}], 0x230000, &(0x7f0000000e00)={[{@commit={'commit', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}], [{@smackfsdef={'smackfsdef', 0x3d, '\'#@+-[\'\\N%/:^'}}, {@fowner_lt={'fowner<', r0}}, {@obj_type}, {@fsname={'fsname', 0x3d, 'ext4\x00'}}, {@obj_user={'obj_user', 0x3d, 'vfat\x00'}}]}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x9, 0x6, &(0x7f0000000700)=[{&(0x7f0000000180)="a7ba7866ac9906dc731af8abc8ee0579c42e2370b13eacd3a0dff83b0b13a9ce0b09d0ca7c11f48f042c660b2b62549a413359599e3d68b504056c041e076dcb7e3047680e2762438dc52e2ec3bd828e2f0b664d251a8abcff0a2d377a81f574eaeb8e52d04981ecf4e568e7ae2692caf5978c9f5de1", 0x76, 0x6148}, {&(0x7f0000000240)="26eb545b9d18db4ade85050e170caba3ebf2b9966cd2478d5a045a946d58648b7b7f33531e620fc28cb08e846775fc012b8a316c415dc157793c4387d62622f6fce56389654a63f5996b5e70ab31e886685c4484249e04d2840fc9521306049c9009d4b712507d44f7eb4da01b71bf16841a90c49ec20d62faf1fe3c95730591caf63015ff59301ded58f5abaa3242295abe3806f159af9cc088016aee67909e5f1b172abfc6516945", 0xa9, 0x5}, {&(0x7f0000000300)="0622420a812a660b3cdf7bd76cdea1c4b3213a740ac3f83eb1db49bbaf6498437344fc4a92da7be44e4edd38", 0x2c, 0x1f}, {&(0x7f0000000400)="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", 0xfd, 0x9}, {&(0x7f0000000500)="fa17cb3ee89b27dcdd8a3877d012ac26d42e649f695b3ffa5f0183ed4d2d232080221f13bb3884e53b992f0531d6908d76f50bab839d78df90990e23dd9d75e5ebe8b48d6c003e9de9b56cfbf7c3d4c3b83bdc20f564a8039cbcf4c4e6bd5712d52b37c5095de0e19fab00da6e6c139c9b807824452b0d88e9f8b8a56cdd75f491fbce20fe448001f7a119e3c0f97f95ecc68c3a77d4c94326515b76489d4081cee3c5e8617706a79d8cf74ca36302fedbd3c8cf978d9ce08ee324a85207106fd3fb3d130189dbb30e803945a8d5d32dc512c13da6d4f87ec3775f3a", 0xdc}, {&(0x7f0000000600)="f566326326db5665e025d4cc98e09adca60b02b228e9a67bbd994535ac8dfb3265c34f6711f4e1e2ef000b0e1ede640532ce87fb42f30849fec83a5862b1b89fc5779562613d6982ad535969029b578efdb57feba61fb0a4f3fd6f886bd731a47044c710bcdbda2be99fc2ecc4c223578b87256d1697b4b2ddc8255cf614aed62c561ff92d75947b1dbb9f324dcf954c2f16953fdbd33c27d2648fdeeb9fda38966cdd53986eaa93c855249a9bec9dda9e5235e0105269dcddac557a40f0184705f7ec1eb4ee694b25e7f28bbd9201222d31b67754c668dc0b", 0xd9, 0x80000001}], 0x1000000, &(0x7f0000000840)=ANY=[@ANYBLOB="726f6469722c726f6469722c756e695f786c6174653d312c6e6f6e756d7461696c3d4ca8240a8a6bc7f7ba302c7375626a5f757365723d65787434002c61707072616973655f747970653d696d617369672c00"]) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x7) syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f00000007c0)='./file0\x00', 0x1, 0x3, &(0x7f0000000b40)=[{&(0x7f00000008c0)="890e7346062d0ce746958d359dbabf3d6e1435d71b1963269b84e53f1e07cecd15063d9a4377ba8fdd053cfb5a5a1e1f3560bba484e0f3295b81f47ffb3ac84ace5effe6e7387d228418cc3a5107d8f30ab2ca7c9783ebae712b9937359fe6db8d614027ae024ba1cf2c83f0754c3025794d3f87951a592ef881c84adec0b36feea807679a7a7a750341", 0x8a, 0x1}, {&(0x7f0000000980)="85bc33e4bce3317dcd7165cb0a8584a02b479e90d3cac5be65d4a18019337bcd393d699fefba70e22e32e23e0461e9cac62b8a12971700c6424b770c3f5a98ce716674c4bc0b32b3c1e095b5b625faf4074c222911c0877a02b89fe9cf54ccd8e29bde53afee49164df7d72ecd4736a1c92cc7d62b3c0ed417dad66ce647ec5259a500e2e7bcef0cefe795460c8ebb7a8115beb2cf28e360e02dbb134ccde08f52ad1293c13b32ee178075", 0xab, 0x2}, {&(0x7f0000000a40)="ee07abbc498f3ba7c84c941b6226756a01980f21249d42b2126ffe94d3256f751ae4a977cc90612ca546547d4ae1c030c722f1f553eacdf4be49d7fee9c43fc5d4eaf757c3b1a6d522b4e15b0bfeec5d8753419a2b19f73fc93161f587851bca8344a098bd5d666c33528fcca9dc2cb26d0ca76a7f789c2efafd772ee151f98f5d63cc654feb00e9d2158cd3f635f9dcc0caee6b542898a7da56f7df34d064dd44c75c2bb5c57c16043051a3c2d4925a82033a64296457af0e1929bf6d14deda87fd089d5894", 0xc6, 0x500000000}], 0x214000, &(0x7f0000000bc0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x33]}}, {@huge_never}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x74]}}], [{@subj_role={'subj_role', 0x3d, 'ext4\x00'}}]}) 21:30:51 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:30:51 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) dup(r1) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5e3206389", 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000000000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000000000000000000000000100"/202], 0x110) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000400)) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x5, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r3}}, {{r4}, 0x800}, {{r0}, 0x1ff}]}) socket$inet_tcp(0x2, 0x1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) unshare(0x58040280) [ 470.015078] EXT4-fs (loop6): VFS: Found ext4 filesystem with unknown checksum algorithm. 21:30:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pread64(r0, &(0x7f0000000140)=""/189, 0xbd, 0x0) fcntl$dupfd(r0, 0x0, r0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000000000004180400000000001030d1cb000000002000000000200000000000"], 0x24, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20a00, 0xa) 21:30:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 470.070929] FAT-fs (loop6): Unrecognized mount option "nonumtail=L¨$ [ 470.070929] ŠkÇ÷º0" or missing value 21:30:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x105142, 0x153) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x400) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x2) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) write(r2, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r4, 0xffff) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) dup2(r5, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20d315) 21:30:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ftruncate(0xffffffffffffffff, 0x3) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20d315) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x80c000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {r0}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000080)=ANY=[@ANYBLOB="11", @ANYRES32, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x4c20, 0x0, 0x400, 0x0, 0xef77}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x100000001) 21:30:51 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) openat(r1, &(0x7f00000001c0)='./file2\x00', 0x400200, 0x42) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat(r3, &(0x7f0000000300)='./file0\x00', 0x101000, 0x4) accept4$unix(r4, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x25, 0x400, 0x70bd29, 0x25dfdbfe, {0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x48040}, 0x800) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) timerfd_create(0x8, 0x0) unshare(0x48020200) 21:30:51 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:30:51 executing program 5: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', 0x0, 0xa}) r1 = add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='R}\xa6$\x00', 0xfffffffffffffffa) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)=ANY=[@ANYRESDEC=r2], 0x48, 0x0) keyctl$describe(0x6, r3, &(0x7f00000006c0)=""/201, 0xc9) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000640)="d54785073ff19bcb78920070067acb040e6cea09e8c44c5180178c3aa8c4544a9940a0aa5a878107773b9c8dc4c52fddfcf7f4fb21db0d72adfbc3ceeaf9e32ab776b540fe204c35c6ce392ad1f805e2944e5efd813df472f8318373cd15c0c22a63df0d6ca23327e9db3e65406ba9738e8c", 0x72, r1) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 470.215711] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 21:30:51 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001e00210e0000000004"], 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000000080), 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff, 0x81}) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000180)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x6, @mcast2, 0xdc6}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="29719ea84f4503ceb5fcf5ea0549f4ae77ab00abd023edee71c45435000086c5813ebf7039", 0x25}], 0x1}, 0x10044001) r4 = fork() sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x1, 0x4, {0xa, 0x4e23, 0x4, @local, 0x4}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="161283eb3e1ef343e191689abf81fd4ab8d325767c46f9fc9b8868765da3326e1048bf768755509c33e46d7f9231d6701de670b057d3ca959ff63c321a4c0742fa908f910ca55d168de964e16724e6f792d5c8104157667bb3a9472afde90ce7a73855fcfb248a9ed8370bee517fa7cad5c6c21b1ce3bdf69efd6c0d", 0x7c}], 0x1, &(0x7f0000000580)=[{0xa8, 0x0, 0x0, "20664f25f7a575d16273465cbc932de6ffc9a40e52198dd708882cc92dfcafb764076e1c01f6b0c44385985c1cbae72dc26be9940ada1abf5ae635d448296f3283e14e665d941529cfa8599d9483032cd09b2059199fe0ba8f4b8873ef7a0eb5abfe8c46747f75e680e1230dd21378d4f774d790d820ac5e4a1284b28142fea885ce5ec92ca7bb8be48be52dd22ac2d452dd4061ccae3c"}, {0x40, 0x102, 0x8, "9f5a0333950cbb6a4bb7f02581637c67373bc172d507883136d4cdde3288a9796e46f9ae52e1d256d276d7ff"}, {0x28, 0x10a, 0x80, "3cdee671bd03a1ea0679f34d19e534dd89df14"}, {0xb0, 0x104, 0x0, "72371a04eca138f526861f5c75223862ef5dd0a2cf83e603c32d53ea72e8cee124541b4c62dd72a7fd1bb4a4e4aa6dd3c81fc7fd271e016b9ad21841c37942fdbd805d929f9705580e6d52d7c62f7b76f0f38e76463c3fe187c99087e92dd80998acd828d91e71e97babfc5fffe2820ec9ed871285dabfc38bdb414b4c9078e70fa827237965be7e3f39238846cd92d27bb3e52c33e0a35acfd6455d94"}, {0x70, 0x114, 0x41, "8e97525b64390fc6986f14455f32c3433dbff5e5b259557a63b352cf0ee165b5dfa46b9cb6852fd8b8685baf8fd6517f6fc4c629ae0c2a68f456421194cb432f6aa97b0bd1e0f1ba92328ab824df6d598b0960631c25bb292ef453"}, {0x18, 0x84, 0x7fffffff, "bb58a7ca"}], 0x248}, 0x1000) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000140)=0x400, 0x4) ptrace$setopts(0x4200, r4, 0x9, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r4) accept$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000500)=0x14) 21:30:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:31:06 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x10b, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/125) syz_open_dev$tty1(0xc, 0x4, 0x1) shmdt(0x0) r2 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/220) shmdt(r3) shmctl$IPC_RMID(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x4e23, @broadcast}, {0x306, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, 0x5a, {0x2, 0xffff, @empty}, 'wg2\x00'}) 21:31:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) 21:31:06 executing program 6: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00", 0x0, 0x8}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x10400, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r2, &(0x7f0000001d00)=""/4096, 0x1000) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000180)={'ip6_vti0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}, 0x0, 0x0, 0x0, 0x3, 0x800000000000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgrp(0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20001, 0x140) r4 = pidfd_open(r3, 0x0) r5 = dup(r4) setns(r5, 0x2020000) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4a1c, 0x8, @remote, 0x3}, 0x1c) dup3(r1, r0, 0x0) 21:31:06 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:06 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 21:31:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:31:06 executing program 5: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) flock(0xffffffffffffffff, 0x2) r1 = io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x1cf}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0xa, 0xe6b5b91, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000640)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}, 0x3c5a) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc3}) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000340)) r3 = socket$inet(0x2, 0xa, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) 21:31:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_RULE_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x1ab801, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40004}, 0x40045) [ 485.303473] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 21:31:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 485.347284] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 485.372441] device veth0_vlan entered promiscuous mode 21:31:06 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0xb5e46223464a3991) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x1) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x6, @none, 0x0, 0x2}, 0xe) pipe2(&(0x7f0000000180), 0x40800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) memfd_create(&(0x7f0000000180)='\x00!9\x91\xfd\x00\xe4\x12\xfc\xd3\x19\x13\"\x97\xe3\xae\xf3\bc:\x02\x01\x04\xe3d\xb1\xf4\x8a\x01\xd9qE\n\nQP\xb2\xbb\xcd`\x00\x00\x89\xcf\xe8\xc5\x9e#39\xbc\xcc\xaf\xa2P?\xa2\xee\x96\xb3kT%~\xa9&\x8c\xec\x98\x80r\xbf*8RA\xac\xc8\x8eA\xe37t\xdc6o\v\xbb.\xf7\x9b\xe6\xa0\b\xf8\b\xfcO^\x97ui\xd3\xee\xb9{^\xe2;\xe2\x9c\x80\x11v\vm8uLi\x93PT\xcaV\xaeH2\vZ\x10\xba\xf8y\xf7\xb8\x8b\x93^\xa4]\x95\xab\xbe\xb7\xf9\xbf\x00#<\xbb\xb2;8\xdfU\xa4Mz\x11\x91\xdf\x16\x96\x825\xe3\x1b\xc5\xde7N\a', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0), &(0x7f0000000540)=0x68) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1ec, 0x14, 0x200, 0x70bd2d, 0x25dfdbfe, {0x7}, [@generic="ff284318812581ce7c96e3877744ef9e576f23034d8f6f899cbcbf305f6fff4486ad075506ff106bfd61adbba3c32c51d8dc0f82492ac879c17ef95c48e6242f291e298fa5c4531c95c3831384664525f385af82734bf8835337f124d69e6638b3248e94e1bc9fe48766878459ec539920e0f07748240189d804e2480bbd612a65c341f6", @generic="d9f8d0b7a026fe66d88e3be881ff30a329050762ffea061c8541911a5221a53b0ff443e44d36abbe64b3529328fe09d10985681b3a98a6b2c854eb7329af4017b19ac3ad6706cc058224c9ca63dbf88a4c08906ee3cf8559ae9fd65845a5f40cf53203", @nested={0x20, 0x16, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x13}, @typed={0x5, 0xe, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x95, 0x0, 0x0, @u32=0x4}]}, @typed={0x8, 0x86, 0x0, 0x0, @pid}, @generic="2ed0ba64a4ce7cccb8664d87438c5c9372cd6fdc2a6eb59ee59e77f1f522fd47ae247dd9e6ef28c41f6ec64a7d297be3343545c2a2538bc52e0d37bb75efe5b0516ca2b26cd6bf89c0753ec81f772ab9fa222f4f9fc290738fd7eafbdddb6060a3798c1373a4489f2a7bcde5dc45887c7b2d2317c5914b9855b553fec2dd577d914374de2dcec15cacdde712aa0c15f4869a817cc49fdeefdfb5855d1a91c5d152fab55078861f2e2e1e8f00a06393d9bedc81f4fcd0f0f095718da6260b4dbdbf6f", @typed={0x4, 0x71}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x400c000}, 0x20000890) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000001b40)={0x804, 0x6, 0x7ffff7fb, 0x87fff, 0x40, "a15dd6f8b8e507e48cd7f170c7d4dda6de4dfe", 0xfffffffe, 0x40000000}) sync_file_range(r2, 0x2, 0x101, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:31:06 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x9e46, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:06 executing program 3: memfd_create(&(0x7f0000000340)='\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000640)=ANY=[], 0x16) r2 = syz_io_uring_setup(0x2005, &(0x7f0000000080)={0x0, 0xec0e, 0x2, 0x0, 0x20000, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000540)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r2, 0x5c33, 0x0, 0x0, 0x0, 0x0) 21:31:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000012000105000000000000000007007f00"/47, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000a67fbf1a831409c651ba5971febcff2609a741a7a096f74c3a96b6c88fae610242d6a2b804b4cf9fb7b09f433bd411bf98a3498ea27e8ea50fe7bdcec63eb75b1b1da581a73362fd0603b6f74d7b22fdfa65dffe3887a18d6fe063d7c34c12274d87dbbb0f392b8f0eb01f9bb653935e2daef4997d3c4a91cb8ffa831dc4ce49a9d0fd07fa8b462e1668626b"], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, &(0x7f0000000180)={r3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140), 0x4) [ 485.484258] device veth0_vlan entered promiscuous mode [ 485.485896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.498466] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 21:31:06 executing program 6: io_uring_enter(0xffffffffffffffff, 0x7945, 0xad24, 0x3, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, &(0x7f0000000080)) getdents(r0, &(0x7f0000001d00)=""/4096, 0x1000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000180)={0x101, 0x0, &(0x7f0000000140)=[r0, r0, r0, r0, r1, r0, r0, r0, r0]}, 0x9) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x2]}, 0x8, 0x80800) 21:31:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 485.598916] audit: type=1326 audit(1709328666.727:159): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.604406] audit: type=1326 audit(1709328666.734:160): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.614922] audit: type=1326 audit(1709328666.743:161): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.616528] audit: type=1326 audit(1709328666.744:162): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.618762] audit: type=1326 audit(1709328666.744:163): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.622286] audit: type=1326 audit(1709328666.744:164): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f809ea2fa04 code=0x7ffc0000 [ 485.634618] audit: type=1326 audit(1709328666.744:165): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.638102] audit: type=1326 audit(1709328666.748:166): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.639691] audit: type=1326 audit(1709328666.748:167): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 [ 485.643410] audit: type=1326 audit(1709328666.748:168): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=5891 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f809ea7cb19 code=0x7ffc0000 21:31:21 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x161001, 0x0) getdents64(r0, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') pread64(r1, &(0x7f0000000080)=""/4095, 0xfff, 0x5b) r2 = fcntl$getown(r1, 0x9) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@cache_none}], [{@smackfsdef={'smackfsdef', 0x3d, 'mountinfo\x00'}}, {@euid_eq}]}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000001080)='mountinfo\x00') pread64(r3, &(0x7f0000000080)=""/4095, 0xfff, 0x5b) openat(r0, &(0x7f00000011c0)='./file1\x00', 0x2a040, 0x2) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000001180)) r4 = dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000001100)={0x2, 0x80, 0x6, 0x1, 0x9, 0x3, 0x0, 0x4, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f00000010c0), 0x2}, 0x1031a, 0x1, 0x401, 0x9, 0x4, 0x200, 0x3, 0x0, 0x7, 0x0, 0x4}, r2, 0x7, r4, 0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="400300001400010000000200040000000a00000008000000", @ANYRES32], 0x340}, 0x1, 0x0, 0x0, 0x800}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001200)=0x8, 0x4) 21:31:21 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4000000", @ANYRES16=0x0, @ANYBLOB="20002dbd7000fcdbdf251d00238008001a0002000000080017000300000006001b0080000000060400000008001a000300000005000e0003000000082003005988cd64f7de11468d4eb9d97217"], 0xa4}, 0x1, 0x0, 0x0, 0x10000015}, 0x8000) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000280)=""/157) timer_create(0x1, &(0x7f0000000240)={0x0, 0xb}, &(0x7f0000000040)) 21:31:21 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, [@multicast2]}, 0x14) syz_io_uring_setup(0x594c, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x489f, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffff) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 21:31:21 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$inet6(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) write(r3, &(0x7f0000000380)="071e9f7358ec922343d9786f7c2147c81e6890a8016fb53a5ffc4951d0a6a9f38dda8a9bae8f6f3750405ca0111cc8069cb8ebd8c8564cc6aff4e3631e4eb8ebf43b0e3a61bb5878257df934ab1c2df75a49f4d39cf7effe02c00c95f02860e708", 0x61) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r4, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(r1, &(0x7f0000001540)='totmaps\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f0000000200)=0xfffffff7, 0x4) mount$9p_unix(&(0x7f00000014c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') unshare(0x48020200) 21:31:21 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 500.291412] SELinux: Context system_u:object_r:depmod_exec_t:s0 is not valid (left unmapped). 21:31:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)='system_u:object_r:depmod_exec_t:s0\x00', 0x23, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 21:31:21 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r3) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r2) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r5 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f0000000380)={[{@nojoliet}, {@dmode={'dmode', 0x3d, 0x2}}, {@map_normal}, {@unhide}, {@block}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^&:^/({%\\#-!'}}]}) r6 = dup2(0xffffffffffffffff, r5) fcntl$getflags(0xffffffffffffffff, 0x401) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES64=r4, @ANYBLOB="01000060000000000000120000000c0006000100000001000000050df6468de5a63ab0ce"], 0x20}, 0x1, 0x0, 0x0, 0x10000090}, 0x8000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x28, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 21:31:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 500.343629] 9pnet: Insufficient options for proto=fd 21:31:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) [ 500.382687] 9pnet: Insufficient options for proto=fd 21:31:21 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f02"], 0x58) close(r2) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) tee(r3, r4, 0xc166, 0x1) 21:31:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r1, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x31, &(0x7f0000000540)=[{&(0x7f0000000100)=':\x00', 0xfffffdef}], 0x1}, 0x10044001) 21:31:21 executing program 6: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0/file0/file0\x00', 0x1) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x1000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') mount$9p_unix(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x20000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000140)={0x0, 0x989680}, 0x1, 0x1, 0x1}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x399, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33", 0xfff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0/file0/file0\x00'}) r4 = syz_io_uring_complete(0x0) renameat(r3, &(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000340)='./file0\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000014c0)=""/4089, 0xff9}], 0x1) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r5, &(0x7f0000001d00)=""/4096, 0x1000) socketpair(0x27, 0xa, 0x7fff, &(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000080)) 21:31:21 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) 21:31:36 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x652802, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xfffffffffffffffd, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) pread64(r1, &(0x7f00000002c0)=""/237, 0xed, 0x4) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_none}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}]}}) fcntl$getown(0xffffffffffffffff, 0x9) fsmount(r3, 0x0, 0x70) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fsmount(r4, 0x1, 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 21:31:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3a1080, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/157, 0xf5) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f00000004c0)=ANY=[@ANYBLOB="001800007bc2000000000000b9ab4ebbce54cdb6a461c1df8be3a0642cf5dc46855e26ce55d874c740080d888b96e4757e36cc210045cb6fc11ef0a47669756aef14d6673fa1ff20091748b7a93ee050ba01fce417472c6e66436b54130539259cabb26a8cf4a3d10c128e096410313c9d9adcdce087d7a47bc9d20f094728a0e7e3421d17d84cadda33dcd71483e2f4a2ec9a97f0949f3b6b7784ad8b855bdf07d3d2b9070a89031820a47488219ba25005cde7e5e06da39ddc24e6be1b81e999dc962294fe9276ba863a5840ae50a35f7b3b3f7169225df88459feea4a98c5833e9a2a5a2d35618a75f09fb9e8654f6e75d5d0f0eca1b320e8b7f824c67acdc3865abb59e466ab61232c494f246e4cc5a676500c7b3d6bc3554873b1c8abc60a2328c1cc8281c37341fb79d6f01ad438da1c485114f2e572", @ANYRESDEC=r3, @ANYRESHEX]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = epoll_create(0x3) dup2(r6, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000240)=ANY=[@ANYBLOB="010000180000000000000000", @ANYRES16=r4, @ANYBLOB="03000000000000002e2f66696c6530007c73efe1a61202a573f7d151888baa83261af70d1d0afd4db22b82d65c5b6b11d1414994c9f115af79ca7517396af18ce3e82a7a62a0040f679e565006c0689eebf37c7683b8b54efd050206a326d1e2d2794600f2b4f449b37a66d2f33d9929146c12abb5d445140f90a0810f2a9b27e69ac7afef898276768466512a55c1eece936a"]) r7 = ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r7, &(0x7f0000000180)={0x80000010}) dup(r0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000200)=0x7) socket$netlink(0x10, 0x3, 0x0) unshare(0x48020200) 21:31:36 executing program 2: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r2, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX=r5], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x881) 21:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2a022dbd7000fddbdf2564000000081aec1119610300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x880) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={0x34, r1, 0xc0b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CQM={0x18, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}]}, 0x34}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180), 0x4) creat(&(0x7f0000000300)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = mq_open(&(0x7f0000000100)='\xc9\xfbYi\xd8Y{Td/d\x94\xe8\x1c\xde\xac_\xfd\x19?N\x02r\xc1\xc1\xa09\xbe\xf0\xb3*\xd9\xefw\xb5\x9e\x7fT\v\x15\x8e\x9a\x9f\xf9\xebVWOC\x95o.\vY\xfc\x1f\xd8s\xf67f\xa50s0\x13 4p\xdb.\x97\xac9\x01\xf9\x82!\x9a\t?\x88\xea\x13\xce', 0x42, 0x0, 0x0) r7 = dup2(r6, r5) getgroups(0x5, &(0x7f0000000280)=[0xee01, 0x0, 0x0, 0xee01, 0xee01]) fcntl$setstatus(r7, 0x4, 0x400) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x40000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r8}}, {@cache_fscache}]}}) creat(&(0x7f0000000080)='./file0\x00', 0x108) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) [ 515.842539] 9pnet: Insufficient options for proto=fd [ 515.858622] 9pnet: Insufficient options for proto=fd sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f00000007c0)={0x17f0, r9, 0x7, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x101, 0x2b}}}}, [@NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x6f8, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xba}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x20}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x32}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2a}]}, {0x35c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8f}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x31c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x6, 0xfffa, 0x2, 0x83, 0x5, 0x0, 0xff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0xcc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x6, 0x5c, 0x8000, 0xffd6, 0x3, 0x1d, 0x400]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x7, 0x9}, {0x6, 0x9}, {0x6, 0x4}, {0x6, 0x2}, {0x3, 0x5}, {0x5, 0x5}, {0x1, 0x4}, {0x0, 0x8}, {0x7, 0x7}, {0x7, 0x7}, {0x7, 0x1}, {0x5, 0x1}, {0x0, 0x5}, {0x0, 0x7}, {0x0, 0x4}, {0x3, 0x9}, {0x5, 0x9}, {0x0, 0x3}, {0x4, 0x1}, {0x0, 0x4}, {}, {0x1, 0x9}, {0x1, 0x6}, {0x4, 0x7}, {0x1}, {0x2, 0x6}, {0x3, 0x1}, {0x6, 0x4}, {0x0, 0x6}, {0x5, 0xa}, {0x0, 0xa}, {0x1, 0x3}, {0x0, 0x8}, {0x0, 0x1}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x2, 0xa}, {0x0, 0x5}, {0x1, 0x1}, {0x1, 0x5}, {0x1, 0x9}, {0x5, 0x1}, {0x1, 0x1}, {0x6, 0xa}, {0x0, 0x4}, {0x1, 0x4}, {0x3, 0x6}, {0x1, 0xa}, {0x1, 0x5}, {0x7, 0x6}, {0x5}, {0x1, 0x5}, {0x6}, {0x2, 0x3}, {0x3, 0x5}, {0x6, 0x6}, {0x6, 0x9}, {0x0, 0x1}, {0x6, 0x1}, {0x0, 0x3}, {0x0, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x2, 0xa}, {0x2, 0x9}, {0x1, 0x3}, {0x4, 0x8}, {0x0, 0x8}, {0x5, 0xa}, {0x4, 0x4}, {0x6, 0x7}, {0x2}, {0x1, 0xa}, {0x7, 0x3}, {0x5, 0x6}, {0x0, 0xa}, {0x0, 0x7}, {0x2, 0x6}, {0x7}, {0x7, 0x3}, {0x0, 0x3}, {0x6, 0x3}, {0x3, 0xa}, {0x0, 0x7}, {0x1, 0x7}, {0x0, 0x7}, {0x0, 0x2}, {0x4, 0x9}, {0x3}, {0x6, 0x4}, {0x2, 0x2}, {0x0, 0x7}, {0x5, 0x6}, {0x7, 0x7}, {0x3, 0x8}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x4, 0x36, 0x5, 0x18, 0x9, 0xc, 0x69, 0x5, 0x30, 0x6c, 0x4, 0x30, 0x6]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x1, 0x3}, {0x2, 0x6}, {0x0, 0x5}, {0x6, 0x8}, {0x4, 0x5}, {0x7, 0x6}, {0x3, 0x4}, {0x3, 0xa}, {0x1}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xb, 0x1b, 0x1b, 0x2, 0x12, 0x6, 0x1]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x60, 0x0, 0x16, 0x3]}]}, @NL80211_BAND_5GHZ={0x118, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x1b, 0x2, 0x36, 0x18, 0x16, 0x12, 0x1, 0x12, 0xb, 0x0, 0x48, 0xb, 0xb, 0x36, 0x16, 0x12, 0x2, 0x0, 0x16, 0x2, 0x1b, 0x30, 0x30, 0x6, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x4eb3, 0x6, 0xe441, 0x7fff, 0x800, 0x6b7f, 0x5]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x5, 0x4}, {0x0, 0x7}, {0x1, 0xa}, {0x7, 0x6}, {0x1, 0x7}, {0x4, 0x6}, {0x3, 0x1}, {0x1, 0x7}, {0x1, 0x4}, {0x1, 0x1}, {0x0, 0x6}, {0x4, 0xa}, {0x1, 0xa}, {0x0, 0x1}, {0x5, 0x1}, {0x7}, {0x2, 0x7}, {0x1, 0x2}, {0x2, 0x9}, {0x3, 0x2}, {0x3, 0x8}, {0x4, 0x2}, {0x5, 0x4}, {0x5, 0x1}, {0x7}, {0x7, 0x4}, {0x6, 0x3}, {0x0, 0x7}, {0x3, 0x1}, {0x7, 0x5}, {0x2, 0x4}, {0x0, 0x4}, {0x7, 0x2}, {0x7, 0x7}, {0x1, 0x9}, {0x2, 0x6}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x5}, {0x0, 0x4}, {0x2, 0x2}, {0x3, 0x8}, {0x7, 0x2}, {0x4, 0x2}, {0x2, 0x1}, {0x0, 0x2}, {0x1, 0x5}, {0x0, 0x8}, {0x4, 0x3}, {0x7, 0x4}, {0x7, 0x2}, {0x0, 0x7}, {0x7, 0x6}, {0x7, 0x9}, {0x1, 0x2}, {0x5, 0x8}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0x4}, {0x1, 0x2}, {0x1, 0x6}, {0x7, 0x7}, {0x6, 0x5}, {0x7, 0x5}, {0x2, 0x1}, {0x0, 0x8}, {0x1, 0x9}, {0x1}, {0x3, 0x7}, {0x4, 0x4}, {0x2, 0xa}, {0x6, 0x3}]}, @NL80211_TXRATE_HT={0x19, 0x2, [{0x0, 0x4}, {0x3, 0x7}, {0x0, 0x1}, {0x7, 0x6}, {0x2, 0x4}, {0x4, 0x4}, {0x2, 0x1}, {0x6, 0x2}, {0x1, 0x8}, {0x1, 0x2}, {0x5, 0xa}, {0x1, 0x3}, {0x4, 0x4}, {0x0, 0x1}, {0x6, 0x6}, {0x0, 0x4}, {0x0, 0x3}, {0x0, 0x9}, {0x2, 0x9}, {0x6, 0xa}, {0x7, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0xccefa848c591943d}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xecb, 0x1, 0x400, 0x20, 0x9, 0x80, 0xf6f8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x6, 0x6}, {0x6, 0xa}, {0x5, 0x2}, {0x2, 0xa}, {0x4, 0xa}, {0x6, 0x1}, {0x6, 0xa}, {0x5}, {0x1, 0x5}, {0x6, 0x1}, {0x0, 0x3}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0xa}, {0x2, 0x9}, {0x1, 0x1}, {0x0, 0x5}, {0x4, 0x2}, {0x0, 0x2}, {0x7, 0x7}, {0x0, 0x8}, {0x1, 0x7}, {0x1, 0x7}, {0x1, 0x8}, {0x7, 0x6}, {0x4, 0xa}, {0x3, 0x6}, {0x4, 0x5}, {0x4, 0x9}, {0x0, 0x2}, {0x6, 0xa}, {0x2, 0x9}, {0x3, 0x4}, {0x7, 0x2}, {0x3, 0x6}, {0x6, 0x2}, {0x4, 0x2}, {0x0, 0x9}, {0x5, 0x5}, {0x5, 0x1}, {0x3, 0x4}, {0x6, 0x2}, {0x6, 0x3}, {0x1, 0x4}, {0x4, 0x5}, {0x6, 0x5}, {0x2, 0x7}, {0x5, 0x8}, {0x0, 0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0xa}, {0x6, 0x9}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x54, 0x36, 0x24, 0x18, 0x48, 0x9, 0x4, 0x48, 0x16]}]}, @NL80211_BAND_2GHZ={0xb4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x2, 0x1}, {0x4, 0xa}, {0x6}, {0x1}, {0x6, 0x4}, {0x2, 0x3}, {0x5, 0x4}, {0x7, 0x1}, {0x4}, {0x1, 0x8}, {0x3}, {0x0, 0x5}, {0x3, 0x9}, {0x6, 0x7}, {0x7, 0xa}, {0x4, 0xa}, {0x1, 0x3}, {0x0, 0xa}, {0x0, 0x1}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x8}, {0x6, 0x6}, {0x6, 0x3}, {0x1, 0x1}]}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x9}, {0x1, 0x3}, {0x6, 0x9}, {0x0, 0x6}, {0x1, 0x1}, {0x6}, {0x3, 0xa}, {0x1, 0x6}, {0x2, 0x7}, {0x3, 0x5}, {0x4, 0x3}, {0x1, 0x9}, {0x5, 0xa}, {0x3, 0x7}, {0x3}, {0x2, 0x7}, {0x7, 0x1}, {0x0, 0x3}, {0x2}, {0x2, 0xa}, {0x3, 0x6}, {0x4, 0x2}, {0x0, 0x5}, {0x0, 0x3}, {0x2, 0x1}, {0x7, 0x7}, {0x6, 0x4}, {0x6, 0x5}, {0x6, 0x7}, {0x7, 0x7}, {0x4, 0xa}, {0x5, 0x7}, {0x4, 0x7}, {0x7, 0x2}, {0x0, 0xa}, {0x3, 0x2}, {0x2, 0x5}, {0x0, 0x8}, {0x0, 0x1}, {0x1, 0xa}, {0x3, 0x8}, {0x4, 0x6}, {0x5, 0x3}, {0x6, 0x8}, {}, {0x5, 0x8}, {0x1, 0x4}, {0x5, 0x1}, {0x4, 0x8}, {0x3, 0x7}, {0x4, 0xa}, {0x4, 0x5}, {0x4}, {0x1, 0x3}, {0x2, 0x2}, {0x7}, {0x6, 0x9}, {0x7, 0x5}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x2df, 0x1, 0x5, 0x2, 0x4, 0x7]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x16, 0x9, 0x24, 0x3, 0x5, 0xb, 0x1b, 0x0, 0x30, 0x12, 0x16, 0x24, 0x16, 0x24, 0x60]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x24, 0x60, 0x30, 0x3, 0x2, 0x36, 0x48, 0x3, 0x36, 0x9, 0x24, 0x60, 0x0, 0x30, 0x1b, 0x1, 0x9, 0xb, 0xc, 0x2, 0xc, 0x3, 0x3, 0x9, 0x1b]}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x6, 0x101, 0x8, 0x8, 0x5, 0xfcf8, 0xff]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x5}, {0x1, 0x4}, {}, {0x6, 0x2}, {0x0, 0x9}, {0x6, 0x4}, {0x0, 0x7}, {0x0, 0x8}, {0x6}, {0x1}, {0x7}, {0x7, 0x3}, {0x2, 0x3}, {0x4, 0x6}, {0x4, 0x7}, {0x3, 0xa}, {0x1, 0x6}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x2}, {0x6, 0x5}, {0x2, 0x4}]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x2, 0x7}, {0x3, 0x6}, {0x4, 0x2}, {0x7, 0x8}, {0x4}, {0x6, 0x8}, {0x1, 0x1}, {0x7, 0x3}, {0x6, 0x8}, {0x0, 0x2}, {0x0, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0x6, 0x0, 0x2, 0x5, 0x0, 0x400, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x53}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xad}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x324, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ec, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x9c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0x3, 0x1f, 0xf339, 0x0, 0x7ff, 0x4]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x5, 0x7}, {0x5, 0x2}, {0x6, 0x8}, {0x0, 0x8}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x2, 0x16, 0x24, 0x1b, 0xb, 0x4, 0x24, 0xb, 0x6c, 0x4, 0x2, 0x36, 0x16, 0x4, 0x30, 0x6c, 0x18, 0x5, 0x6]}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x1, 0x9}, {0x5, 0x9}, {0x0, 0x5}, {0x0, 0xa}, {0x1, 0x2}, {0x3, 0x5}, {0x6, 0x7}, {0x4, 0x5}, {0x0, 0x9}, {0x1, 0x8}, {0x0, 0x6}, {0x3, 0x6}, {0x5, 0x3}, {0x2, 0x6}, {0x0, 0x3}, {0x7, 0x3}, {0x4, 0x6}, {0x2, 0x9}, {0x6, 0x7}, {0x2, 0xa}, {0x5, 0x4}, {0x3, 0x8}, {0x1, 0x1}, {0x1, 0xa}, {0x3, 0xa}, {0x2, 0xa}, {0x1, 0xa}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xee99, 0xf25e, 0xf001, 0x0, 0x1, 0x1ff, 0x9]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x4, 0x6}, {0x1}, {0x7, 0x7}, {0x0, 0x1}, {0x1, 0x6}, {0x0, 0x6}, {0x0, 0x9}, {0x6, 0x3}, {0x0, 0x4}, {0x3, 0x3}, {0x0, 0x3}, {0x5}, {0x0, 0x3}, {0x0, 0x1}, {0x1, 0x4}, {0x6, 0x9}, {0x7, 0x6}, {0x2, 0x3}, {0x5, 0x7}, {0x3, 0xa}, {0x0, 0x1}, {0x0, 0xa}, {0x1, 0x2}, {0x1, 0x8}, {0x0, 0x1}, {0x4, 0x7}, {0x6, 0xa}, {0x2, 0x2}, {0x0, 0x5}, {0x7, 0x4}, {0x2, 0xa}, {0x4, 0x5}, {0x1, 0x6}, {0x7, 0x9}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0xcc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x3, 0x0, 0x30, 0x24, 0xa, 0x12, 0x48, 0x5, 0x12, 0x5, 0xd, 0x48, 0x4, 0x5, 0x2, 0x60, 0x12, 0x1b, 0xb, 0x2, 0xc, 0x6, 0x4, 0x16, 0x1b, 0xc, 0x2, 0x60]}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x18, 0x4, 0xc, 0x18, 0x24, 0x6c, 0xb, 0x16, 0xb, 0x4, 0x5, 0x18, 0xc, 0x2, 0x1b, 0x30, 0xc, 0x24, 0x3, 0x12, 0x2, 0x60, 0x4, 0x6c, 0xb, 0x6, 0xc, 0x1f, 0x3, 0x5]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x5, 0xa}, {0x2, 0x1}, {0x4}, {0x5, 0x3}, {0x6}, {0x3, 0x8}, {0x7, 0x7}, {0x5, 0x3}, {0x1, 0x8}, {0x1, 0x1}, {0x1}, {0x4, 0x6}, {0x1}, {0x0, 0x7}, {0x3, 0x8}, {0x2, 0x1}, {0x3, 0x6}, {0x1, 0xa}, {0x4, 0x1}, {0x0, 0x5}, {0x0, 0xa}, {0x1, 0x4}, {0x4, 0x7}, {0x5, 0x7}, {0x1, 0x1}, {0x5, 0x6}, {0x2, 0x7}, {0x6, 0x9}, {0x4, 0x4}, {0x2, 0x2}, {0x0, 0x6}, {0x5}, {0x1, 0x3}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x3}, {0x4, 0xa}, {0x3, 0x1}, {0x6, 0x8}, {0x0, 0x3}, {0x5, 0x6}, {0x1, 0x5}, {0x1, 0x3}, {0x2, 0xa}, {0x0, 0x7}, {0x1, 0x3}, {0x6, 0x8}, {0x1, 0x7}, {0x3, 0x2}, {0x5}, {0x3, 0xa}, {0x4}, {0x1, 0x2}, {0x6, 0x8}, {0x7, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x6, 0x9}, {0x6, 0x9}, {0x0, 0x4}, {0x3, 0x2}, {0x4, 0x10}, {0x0, 0x5}, {0x2, 0x3}, {0x0, 0xa}, {0x2, 0x2}, {0x2, 0x4}, {0x0, 0x4}, {0x4, 0x1}, {0x3, 0x6}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x7}, {0x4, 0x4}, {0x6, 0x4}, {0x6, 0x4}, {0x0, 0x4}, {0x4, 0x9}, {0x1, 0x3}, {0x0, 0x4}, {0x4, 0x5}, {0x2}, {0x2}, {0x6, 0x7}, {0x3, 0x9}, {0x1, 0x4}, {0x2, 0x9}, {0x7, 0x8}, {0x3, 0x7}, {0x5, 0x4}, {0x2, 0xa}, {0x4, 0x1}, {0x0, 0x5}, {0x7, 0x7}, {0x7, 0xa}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xc, 0x1b, 0x5, 0xc, 0x5, 0x60, 0x5, 0xb, 0x60, 0x16, 0x6c, 0x0, 0x16, 0xc, 0x2, 0x6, 0x2, 0x12, 0x18, 0x48, 0x30]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3, 0x9, 0x3, 0x2, 0x4a, 0x7, 0x1]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6, 0x3, 0x1b, 0x5a, 0x9, 0x3, 0xa]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0xfff9, 0x2, 0x8, 0xe9e6, 0x1f, 0x4]}}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x1, 0x1}, {0x4, 0xa}, {0x1, 0x9}, {0x1, 0x5}, {0x1, 0x2}, {0x6, 0xa}, {0x6, 0x4}, {0x0, 0x3}, {0x1, 0x8}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x48, 0x1, 0x12, 0xc, 0x2, 0x9, 0x24, 0x24, 0x97d0cb9f2e0fa505, 0x6, 0x18, 0x9351e193fc4c3850, 0x60, 0x6, 0x5, 0x16, 0x7b, 0x18]}]}, @NL80211_BAND_2GHZ={0x120, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x45, 0x2, [{0x3, 0x8}, {0x1, 0x6}, {0x7, 0x5}, {0x7, 0x9}, {0x1, 0x2}, {0x5, 0x5}, {0x6, 0x5}, {0x7, 0x4}, {0x7, 0x6}, {0x0, 0x8}, {0x0, 0x6}, {0x3, 0x2}, {0x7, 0x9}, {0x4}, {0x3, 0x9}, {0x1, 0x5}, {0x6, 0x8}, {0x0, 0x7}, {0x4, 0x3}, {0x3, 0x2}, {0x7, 0x3}, {0x0, 0xa}, {0x0, 0x8}, {0x2, 0x1}, {0x6, 0xa}, {0x1, 0x4}, {0x6, 0xa}, {0x0, 0x7}, {0x1, 0x9}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x7}, {0x4, 0x8}, {0x5, 0x6}, {0x7, 0x7}, {0x6, 0x5}, {0x3, 0x1}, {0x3, 0x9}, {}, {0x1, 0xa}, {0x4, 0x7}, {0x4, 0x6}, {0x6, 0x9}, {0x2, 0xa}, {0x0, 0x2}, {0x4, 0x4}, {0x7, 0x2}, {0x5, 0x6}, {0x5, 0x7}, {0x1, 0xa}, {0x6, 0x8}, {0x6, 0xa}, {0x2, 0x3}, {0x1, 0x9}, {0x3, 0x5}, {0x0, 0x7}, {0x0, 0x9}, {0x3, 0x3}, {0x7, 0x7}, {0x6, 0x1}, {0x2, 0x6}, {0x4, 0x6}, {0x6, 0x3}, {0x7, 0x2}]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x5, 0x8}, {0x3, 0x1}, {0x1, 0x8}, {0x0, 0x2}, {0x7, 0xa}, {0x2, 0x7}, {0x6, 0x8}, {0x7, 0x9}, {0x4, 0x9}, {0x2, 0x6}, {0x6, 0x8}, {0x2, 0x3}, {0x1, 0x8}, {0x0, 0x2}, {0x7, 0x5}, {0x5, 0x2}, {0x0, 0x4}, {0x4, 0x7}, {0x7, 0x6}, {0x2, 0x3}, {0x5, 0x3}, {}, {0x7, 0x9}, {0x3}, {0x3, 0x8}, {0x2, 0x2}, {0x6, 0x2}, {0x0, 0x5}, {0x0, 0x6}, {0x6, 0x3}, {0x3, 0x5}, {0x7, 0x8}, {0x7, 0xa}, {0x2, 0xa}, {0x4, 0x5}, {0x4}, {0x0, 0x6}, {0x1, 0x7}, {0x6, 0x3}, {0x6}, {0x4, 0xa}, {0x6, 0x1}, {0x0, 0x2}, {0x3, 0x9}, {0x3, 0xa}, {0x6, 0x5}, {0x4, 0xa}, {0x5, 0x5}, {0x0, 0x2}, {0x1, 0x6}, {0x2, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x6, 0x400, 0xe162, 0x7, 0x8, 0xff00, 0x1]}}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x6, 0x7}, {0x6, 0x9}, {0x7, 0x8}, {0x4, 0x6}, {0x3, 0x9}, {0x5, 0x7}, {0x6}, {0x3, 0x4}, {0x0, 0xa}, {0x4, 0x1}, {0x0, 0xa}, {0x7, 0x8}, {0x2, 0x5}, {0x0, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x4, 0x4}, {0x1, 0x5}, {0x6, 0x7}, {0x5, 0x2}, {0x1, 0x5}, {0x2, 0x5}, {0x1, 0x3}, {0x0, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x7, 0x5}, {0x0, 0x9}, {0x1, 0x6}, {0x2, 0x2}, {0x1, 0x9}, {0x0, 0x1}, {0x2, 0x2}, {0x3, 0x4}, {0x6, 0x6}, {0x2, 0x3}, {0x5, 0x8}, {0x0, 0x5}, {0x6, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x0, 0x5}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0xa}, {0x0, 0x6}, {0x7, 0x6}, {0x7, 0x7}, {0x5, 0x2}, {0x1}, {0x6, 0x5}, {0x3}, {0x3, 0x7}, {0x1}]}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x5}, {0x5, 0x7}, {0x4, 0x5}, {0x2, 0xa}, {0x6, 0x4}, {0x4, 0x5}, {0x2, 0x6}, {0x3, 0x8}, {0x2, 0xa}, {0x6, 0x2}, {0x1, 0x1}, {0x7, 0x5}, {0x0, 0x3}, {0x3, 0x5}, {0x3, 0x8}, {0x7, 0x5}, {0x2, 0x1}, {}, {0x6, 0xa}, {0x5, 0x2}, {0x4, 0x3}, {0x0, 0xa}, {0x3, 0x6}, {0x1, 0x3}, {0x0, 0x5}, {0x4, 0x3}, {0x5, 0x2}, {0x7, 0x4}, {0x1, 0x7}, {0x7, 0x3}, {}, {0x1, 0x2}, {0x0, 0x6}, {0x5, 0x2}, {0x2, 0x1}, {0x2, 0x3}, {0x7}, {0x3, 0x4}, {0x2, 0x2}, {0x2, 0x3}, {0x4, 0x1}, {0x1, 0x4}, {0x0, 0x2}, {0x7, 0xa}, {0x5, 0x8}, {0x1}, {0x1, 0x1}, {0x7, 0x4}, {0x0, 0x1}, {0x7, 0x6}, {0x5, 0xa}, {0x4}, {0x6}, {0x1, 0xa}, {0x2, 0x7}, {0x6, 0x8}, {0x4, 0x7}, {0x4, 0x7}, {0x7, 0x3}, {0x5, 0x8}, {0x0, 0x8}, {0x1}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x18}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc0}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x7ac, 0x11d, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x38, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0x2, 0xfe17dfff93c99317, 0x5, 0x6c, 0x24, 0x6c, 0xc, 0x3, 0x48, 0x36, 0x6c, 0x3, 0x48, 0x9, 0x4, 0x51a644a6aac4be98, 0x60, 0x24, 0x30, 0x48, 0x1, 0x6, 0x0, 0x1, 0x9, 0xc, 0x2, 0x24, 0x2, 0x1, 0x6, 0x36]}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x2fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x250, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x8b, 0x6, 0x4, 0x7c, 0x3, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0xac66, 0x9, 0x6, 0x6, 0xff, 0x3f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x0, 0x5}, {0x3, 0xa}, {0x2, 0x5}, {0x2, 0xa}, {0x4, 0x5}, {0x0, 0x3}, {0x7, 0x1}, {0x7, 0x5}, {0x1, 0x5}, {0x5, 0x9}, {0x5, 0x8}, {0x4, 0x5}, {0x1, 0x6}, {0x4, 0x2}, {0x0, 0x3}, {0x1, 0xa}, {0x4, 0x9}, {0x0, 0x4}, {0x4, 0x8}, {0x1, 0x2}, {0x1, 0x4}, {0x0, 0x4}, {0x2, 0x3}, {0x4, 0x5}, {0x1, 0x7}, {0x7, 0x2}, {0x1, 0x9}, {0x3, 0x9}, {0x7, 0x4}, {0x7, 0x4}, {0x7, 0x6}, {0x6, 0x5}, {0x7, 0x4}, {0x0, 0x8}, {0x2, 0x5}, {0x3, 0x2}, {0x2, 0x5}, {0x3, 0x1}, {0x2, 0x9}, {0x1, 0xa}, {0x6, 0x9}, {0x1, 0x2}, {0x6, 0x6}, {0x2}, {0x6, 0x7}, {0x2}, {0x7, 0x6}, {0x0, 0x2}, {0x1, 0x7}, {0x3, 0x3}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0xa}, {0x1, 0x6}, {0x7, 0x6}, {0x1, 0x5}, {0x0, 0x8}, {0x3, 0x3}, {0x3, 0x8}, {0x0, 0x6}, {0x5, 0x8}, {0x6, 0x9}, {0x2, 0x5}, {0x2, 0x8}, {0x0, 0x7}, {0x0, 0x4}, {0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x24, 0x1, [0xb, 0x75, 0x30, 0x2, 0x12, 0x12, 0xc, 0x911e04b19a7ea642, 0x48, 0x24, 0x16, 0x5, 0xb, 0x4d, 0x18, 0x1feb4d204dab78ae, 0x60, 0x60, 0x60, 0x9, 0x18, 0x1, 0x9, 0x1c, 0x2d, 0x18, 0xc, 0x30, 0x21, 0x36, 0xb, 0x2]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5a2, 0x3, 0x40, 0x7, 0x0, 0x6, 0x77b, 0xf8c6]}}]}, @NL80211_BAND_6GHZ={0xc4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x23, 0x2, [{0x1, 0xa}, {0x1, 0x5}, {0x0, 0x3}, {0x4, 0x9}, {0x4}, {0x3, 0x9}, {0x6, 0xa}, {0x0, 0x5}, {0x2, 0xa}, {0x3, 0x5}, {0x1, 0x6}, {0x5, 0x8}, {0x6, 0x3}, {0x0, 0xa}, {0x3, 0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x7, 0x8}, {0x0, 0x7}, {0x5, 0x9}, {0x6, 0xa}, {0x5, 0x7}, {0x1, 0x3}, {0x1, 0x4}, {0x5, 0x2}, {0x6, 0x4}, {0x5, 0x5}, {0x7, 0x9}, {0x1, 0x1}, {0x1, 0x6}, {0x3, 0x2}]}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x7, 0x5}, {0x0, 0x2}, {0x3, 0xa}, {0x2, 0x6}, {0x1, 0x7}, {0x2, 0x7}, {0x6, 0x5}, {0x5, 0x6}, {0x7}, {0x4, 0x9}, {0x3, 0xa}, {0x7}, {0x6}, {0x1, 0xa}, {0x1, 0x8}, {0x7, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1f, 0x20, 0x1, 0x401, 0x401, 0x2, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfffb, 0x403a, 0x3, 0x2, 0x8, 0x3, 0x800]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffe, 0x5, 0xcd53, 0x1, 0x20, 0xfff7, 0x2, 0x7]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x0, 0x1}, {0x1, 0xa}, {0x4, 0x7}, {0x1, 0x9}, {0x1, 0x4}, {0x7, 0x8}, {0x5, 0x1}, {0x1, 0x7}, {0x5, 0x9}, {0x6, 0x2}, {0x5, 0x1}, {0x3, 0x9}, {0x3, 0x5}, {0x4, 0x7}, {0x2, 0x3}, {0x0, 0x8}, {0x3}, {0x4, 0xe}, {}, {0x4, 0x5}, {0x1, 0x1}, {0x5, 0x9}, {0x5, 0x3}, {0x5, 0x3}, {0x7}, {0x6}, {0x6, 0xa}, {0x4, 0x8}, {0x6}, {0x4, 0xa}, {0x0, 0x3}, {0x7}, {0x4, 0xa}, {0x3, 0x3}, {0x1, 0x2}, {0x6, 0x4}, {0x0, 0x4}, {0x7, 0x9}, {0x7, 0x6}, {0x0, 0x8}, {0x3, 0x5}, {0x0, 0x1}, {0x3, 0xa}, {0x4, 0xa}, {0x7}, {0x1, 0x2}, {0x6, 0x7}, {0x1, 0x8}, {0x4, 0x9}, {}, {0x7, 0x7}, {0x6, 0x8}, {0x0, 0x3}, {0x3, 0x5}, {0x5, 0x2}, {0x2, 0x1}, {0x6, 0x5}, {0x1, 0x5}, {0x4, 0x3}, {0x2}, {0x0, 0x5}, {0x0, 0x7}, {0x5, 0x8}, {0x2, 0x4}, {0x4, 0x2}, {0x3, 0x2}, {0x0, 0x1}, {0x7, 0x9}, {0x1, 0xa}, {0x3, 0x4}, {0x0, 0x1}]}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x20, 0x1, [0x60, 0x1b, 0x1, 0x6, 0x3, 0x30, 0x1b, 0x60, 0x24, 0x60, 0xc, 0xb, 0xc, 0x2, 0x3, 0x16, 0xb, 0x6, 0x30, 0x4, 0x5, 0x60, 0x24, 0x60, 0x24, 0x30, 0x18, 0x24]}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x3, 0x48, 0x5, 0x24, 0xc, 0x36, 0x5, 0x6, 0xc, 0x60, 0x0, 0x3c, 0x1, 0x70, 0x3, 0x12]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x18, 0x2, 0x36, 0xb]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x48, 0x66, 0x9, 0x12, 0x18, 0x48, 0x18, 0x5, 0x4, 0x0, 0x60, 0x5, 0xc, 0x36, 0x24, 0xb, 0xa]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0xb, 0x24, 0x16, 0x60, 0x60, 0x30, 0xc, 0x6c, 0x5, 0x48, 0x16, 0x24, 0x2, 0x18, 0x5, 0x12, 0x1b, 0x60, 0x36, 0x16, 0x1b, 0x1, 0x36, 0x5, 0x36, 0x16, 0x30, 0x4]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x9, 0x6c, 0x30, 0x16, 0x48, 0x30, 0x12, 0x3]}, @NL80211_TXRATE_HT={0x22, 0x2, [{0x3, 0x5}, {0x1, 0x9}, {0x5, 0x3}, {0x3}, {0x7, 0x9}, {0x5, 0x4}, {0x4, 0x1}, {0x1, 0xa}, {0x4}, {0x4, 0x6}, {0x0, 0x1}, {0x1, 0x5}, {0x1, 0x6}, {0x2}, {0x7, 0xa}, {0x3}, {0x1, 0x4}, {0x0, 0xa}, {0x6}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x1, 0x7}, {0x0, 0x7}, {0x2, 0x4}, {0x0, 0x6}, {0x5, 0x8}, {0x0, 0x3}, {0x3, 0x9}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x2, 0x40, 0xd54, 0xffff, 0x6d, 0x1f, 0x500]}}]}, @NL80211_BAND_6GHZ={0x84, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0xfff7, 0x6, 0x9, 0x1, 0x0, 0xfff8]}}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x6, 0xa}, {0x1, 0x4}, {0x1, 0x8}, {0x5, 0x4}, {0x4}, {0x5, 0x7}, {0x5, 0x9}, {0x0, 0x2}, {0x7, 0x8}, {0x4, 0x3}, {0x1, 0x7}, {0x5, 0x4}, {0x3, 0x1}, {0x4, 0x1}, {0x6, 0x9}, {0x4, 0x3}, {0x6}, {0x4, 0x3}, {0x7, 0x3}, {0x2, 0x3}, {0x6}, {0x1, 0x4}, {0x4}, {0x1, 0xa}, {0x4, 0x1}, {0x1, 0x3}, {0x1, 0x1}, {0x5, 0x5}, {0x6, 0x2}, {0x0, 0x1}, {0x7, 0x8}, {0x1, 0x5}, {0x3, 0x2}, {0x3, 0x8}, {0x7, 0x2}, {0x7, 0x7}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x4, 0x24, 0x6, 0x48, 0x16, 0x18, 0x4, 0x4, 0x24, 0xb, 0x6c, 0x0, 0xb, 0x1b, 0x16, 0xc, 0x5, 0x6c, 0x9, 0x30, 0xc]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x53}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x20}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x78}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfb}]}, {0x27c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x208, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x3, 0x60, 0x9, 0x30, 0x1, 0x6c, 0x30, 0x12, 0x6, 0x12, 0x48, 0x18, 0x5]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x6, 0x12, 0x12, 0x12, 0x12, 0x6c, 0x1b, 0xb, 0x4, 0x5, 0x30, 0x60, 0x12, 0x16, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x20, 0x8001, 0x1, 0xf5d3, 0x2, 0xd8]}}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x8000, 0x9, 0x2, 0x200, 0xd, 0x5, 0xffff]}}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x7, 0xa}, {0x2}, {0x7, 0x8}, {0x0, 0x5}, {0x3}, {0x2, 0x4}, {0x6, 0x9}, {0x3, 0x1}, {0x2, 0x4}, {0x5, 0x9}, {0x2, 0x4}, {0x1}, {0x1, 0x8}, {0x1, 0x6}, {0x0, 0x18}, {0x0, 0x6}, {0x0, 0x1}, {0x7, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x5}, {0x7, 0x4}, {}, {0x1, 0x5}, {0x3, 0x8}, {0x6, 0x9}, {0x2, 0x1}, {0x4, 0x6}, {0x1, 0xa}, {0x3, 0x2}, {0x7, 0x7}, {0x5, 0x2}, {0x5, 0x8}, {0x0, 0x1}, {0x7, 0x4}, {0x4, 0x4}, {0x3, 0x3}, {0x0, 0x6}, {0x1}, {0x0, 0xa}, {0x4, 0xa}, {0x2, 0xa}, {0x3, 0x1}, {0x5, 0x7}, {0x1, 0x2}, {0x5, 0x9}, {0x0, 0x2}, {0x2, 0x5}, {0x2, 0x8}, {0x6, 0x8}, {0x6, 0x6}, {0x2, 0x9}, {0x2, 0x4}, {0x3}, {0x6, 0x8}, {0x1, 0x8}, {0x6}, {0x0, 0x3}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0xb, 0xb, 0x2, 0xc, 0xc, 0x30]}]}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x49, 0x2, [{0x3, 0x3}, {0x6, 0x5}, {0x6, 0x3}, {0x3, 0x5}, {0x4, 0x8}, {0x0, 0x8}, {0x6, 0x1}, {0x7}, {0x4, 0x4}, {0x6}, {0x3, 0x7}, {}, {0x5, 0x9}, {0x5, 0x3}, {0x1, 0x2}, {0x5, 0xa}, {0x7, 0x7}, {0x2, 0x4}, {0x4, 0x2}, {0x4, 0x1}, {0x0, 0x9}, {0x0, 0x6}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x4}, {0x3, 0x6}, {0x3, 0x4}, {0x7, 0x7}, {0x0, 0xa}, {0x5, 0x3}, {0x1, 0x9}, {0x1, 0x8}, {0x3, 0x2}, {0x0, 0x4}, {0x6, 0x2}, {0x4, 0x9}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x9}, {0x0, 0x6}, {0x0, 0x4}, {0x2, 0xa}, {0x2, 0x1}, {0x1, 0x4}, {0x3, 0x3}, {0x6, 0x6}, {0x5, 0x4}, {0x1, 0x5}, {0x6, 0x4}, {0x2, 0x5}, {0x6, 0x2}, {0x3, 0xa}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5, 0x7}, {0x4, 0x1}, {0x4, 0x8}, {0x2, 0x8}, {0x2, 0x2}, {0x5, 0x7}, {0x5, 0xa}, {0x1, 0x5}, {0x1}, {0x1, 0x6}, {0x0, 0x2}, {0x3}, {0x6, 0x1}, {0x5, 0xa}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x1b, 0xb, 0x5, 0x48, 0xc, 0x48, 0x1b, 0x6c, 0xb, 0x4, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xe30, 0x401, 0x5, 0x4, 0x7, 0x7, 0x9, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x6, 0x0, 0x200, 0x7, 0x81, 0x7, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x2, 0x60, 0x4, 0x9, 0x1b, 0x2, 0x18, 0x30, 0x30, 0x4, 0x16, 0x4, 0x48, 0x60, 0x48, 0x36, 0x12, 0x24, 0x1, 0x24]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x6, 0x4}, {0x5, 0x4}, {0x7, 0x9}, {0x1, 0x8}, {0x5, 0x5}, {0x2, 0x2}, {0x2, 0x2}, {0x5, 0x8}, {0x0, 0xa}, {0x5, 0x7}, {0x0, 0x5}, {0x5, 0x7}, {0x6, 0x1}, {0x0, 0x9}, {}, {0x0, 0x7}, {0x5, 0x4}, {0x0, 0xa}, {0x3, 0x3}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0xc, 0x30, 0x24, 0x1, 0x2, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffc, 0x1, 0x4, 0x7, 0x8, 0x200, 0x8, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x5, 0xa}, {0x2, 0x2}, {0x2, 0x8}, {0x6, 0x3}, {0x1, 0x6}, {0x7, 0x5}, {0x6, 0x6}, {0x5, 0x2}, {0x7, 0x2}, {0x6, 0x8}, {0x4, 0x8}, {0x7, 0x8}, {0x6, 0x9}, {0x2}, {0x7}, {0x4, 0x8}, {0x1, 0x6}, {0x7, 0x3}, {0x7, 0x5}, {0x6, 0x8}, {0x2, 0x8}, {0x0, 0x3}, {0x6, 0x2}, {0x1, 0xa}, {0x2, 0x9}, {0x6, 0x5}, {0x5, 0x9}, {}, {0x1, 0x7}, {0x1, 0x4}, {0x6, 0x7}, {0x3, 0x7}, {0x7, 0x2}, {0x7, 0xa}, {0x0, 0x1}, {0x1, 0x4}, {0x4, 0x2}, {0x1, 0x7}, {0x5, 0x2}, {0x6, 0x9}, {0x7, 0x3}, {}, {0x2, 0x5}, {0x0, 0xa}, {0x6, 0x4}, {0x6}, {0x1, 0x3}, {0x0, 0x9}, {0x0, 0x7}, {0x5, 0x6}, {0x5, 0x9}, {0x2, 0x6}, {0x1}, {0x0, 0x7}, {0x1, 0x8}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6, 0x1, 0x2, 0x1, 0x2, 0x28]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x94}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x48, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0xe, 0x12, 0x9, 0x3, 0x9, 0x30, 0x6c, 0x18, 0x1, 0x4]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x36, 0x9, 0x4, 0x6c, 0x16, 0x2, 0x9, 0x36, 0x6c, 0x6, 0x4, 0x60, 0x5, 0x9, 0x2, 0x18, 0x6, 0xf2b4b8a2c7a8df99, 0x4, 0x30, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3, 0xb9, 0x5, 0xc056, 0x0, 0x8000, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x80000001}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x46}]}, {0x128, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xcf68}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf7}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x73}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x200, 0x6, 0x80, 0x6, 0x401, 0x0, 0xffff]}}]}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x5}, {0x3, 0x5}, {0x2, 0x9}, {0x1, 0x1}, {0x7, 0x4}, {0x3, 0x1}, {0x0, 0x4}, {0x2, 0x6}, {0x1, 0x2}, {0x2, 0xa}, {0x4, 0x6}, {0x1, 0x6}, {0x6, 0x2}, {0x3, 0x2}, {0x1, 0x6}, {0x0, 0x9}, {0x7, 0x2}, {0x3, 0x7}, {0x0, 0x6}, {0x2, 0xa}, {0x7, 0x3}, {0x4, 0x2}, {0x7, 0x3}, {0x2, 0x5}, {0x1, 0x5}, {0x1, 0x8}, {0x0, 0x9}, {0x5, 0x3}, {0x3, 0x5}, {0x2, 0x8}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x9}, {0x0, 0x5}, {0x2, 0x3}, {0x0, 0x2}, {0x0, 0x1}, {0x6}, {0x6, 0x6}, {0x0, 0x4}, {0x6, 0x4}, {0x5, 0x3}, {0x0, 0x3}, {0x4, 0xa}, {0x3, 0x5}, {0x3, 0x3}, {0x1, 0x4}, {0x1, 0x8}, {0x4, 0x3}, {0x1, 0x5}, {0x0, 0x3}, {0x2, 0x8}, {0x5, 0x7}, {0x7, 0x9}, {0x3, 0x4}, {0x2, 0x4}, {0x1, 0x2}, {0x1, 0x6}, {0x5, 0x8}, {0x6, 0x2}, {0x7, 0x2}, {0x5}, {0x1, 0x2}]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x38, 0x2, [{0x4}, {0x7, 0x2}, {0x6, 0x1}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x3}, {0x2, 0x9}, {0x7, 0x2}, {0x4, 0x3}, {0x3, 0x7}, {0x5, 0x8}, {0x2, 0x8}, {0x6, 0x6}, {0x1, 0xa}, {0x5, 0x7}, {0x7, 0x4}, {0x5, 0x3}, {0x7}, {0x4, 0x9}, {0x4}, {0x3, 0x3}, {0x5, 0x5}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x1}, {0x1, 0x5}, {0x3, 0x2}, {0x1, 0xa}, {0x4, 0x5}, {0x2, 0x4}, {0x3, 0x2}, {0x1, 0xa}, {0x3, 0x6}, {0x2, 0x7}, {0x6, 0xa}, {}, {0x2}, {0x6, 0x8}, {0x0, 0x3}, {0x4, 0x8}, {0x3, 0x5}, {0x2, 0x1}, {0x5, 0xa}, {0x0, 0x2}, {0x4, 0x1}, {}, {0x2, 0x2}, {0x4, 0x2}, {0x1}, {0x6, 0x3}, {0x7, 0x2}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x36, 0x36, 0x0, 0xb, 0xb, 0x12, 0x2, 0x3a, 0x4, 0x12, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x8, 0x1, 0x1ff, 0x7, 0x7, 0x9, 0x401]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x5, 0x5}, {0x5}, {0x7, 0x8}, {0x1, 0x6}, {0x6, 0x1}, {0x1}, {0x1, 0x6}, {0x0, 0xa}, {}, {0x5, 0x5}, {0x1, 0x7}, {0x4}, {0x6}, {0x0, 0xa}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x31}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffff800}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}]}]}, @NL80211_ATTR_TID_CONFIG={0x8ec, 0x11d, 0x0, 0x1, [{0x2e0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdf}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2ac, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x5, 0x6, 0x8, 0x7, 0xfa, 0x21b4, 0x1]}}, @NL80211_TXRATE_HT={0x47, 0x2, [{0x1, 0x5}, {0x2, 0x3}, {0x0, 0x8}, {0x2, 0x9}, {0x6, 0x3}, {0x0, 0x3}, {0x2, 0x4}, {0x3, 0x7}, {0x2, 0x5}, {0x3, 0x8}, {0x5, 0x5}, {0x0, 0x2}, {0x4, 0x4}, {0x3}, {0x0, 0x7}, {0x4, 0x1}, {0x6}, {0x1, 0x5}, {0x0, 0xa}, {0x0, 0x3}, {0x2, 0x9}, {0x1, 0x7}, {0x5, 0x9}, {0x1, 0x2}, {0x2}, {0x7, 0xa}, {0x1, 0x1}, {0x1, 0x5}, {0x4, 0x4}, {0x5, 0xa}, {0x0, 0x4}, {0x0, 0x9}, {0x1, 0x5}, {0x4, 0x3}, {0x1}, {0x0, 0x4}, {0x0, 0x8}, {0x3, 0x2}, {0x5, 0x7}, {0x4, 0x1}, {0x6}, {0x5, 0x2}, {0x2, 0x7}, {0x1, 0x6}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x9}, {0x2, 0x1}, {0x1, 0x4}, {0x4}, {0x0, 0xa}, {0x6, 0x4}, {0x1, 0x2}, {0x5, 0x6}, {0x4, 0x8}, {0x0, 0x8}, {0x5, 0x8}, {0x0, 0x7}, {0x2, 0x2}, {0x0, 0x7}, {0x1}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0xa}, {0x0, 0x2}, {0x0, 0x6}, {0x6, 0x3}]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0x4, 0x6, 0x58, 0x24, 0x18, 0x24, 0x6c, 0x24, 0x36, 0x1b]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x1, 0x3a, 0x21, 0x12, 0x6e, 0x48, 0x16, 0x4, 0x6, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0xc077, 0xff, 0x4, 0x1ff, 0x7, 0x6, 0x400]}}, @NL80211_TXRATE_HT={0x24, 0x2, [{}, {0x6, 0x9}, {0x2, 0x2}, {0x1, 0x9}, {0x1, 0x8}, {0x1, 0x8}, {0x5, 0x2}, {0x4, 0x5}, {0x5, 0x7}, {0x0, 0x9}, {0x6, 0x2}, {0x3, 0x1}, {0x3, 0xa}, {0x2, 0x9}, {0x4, 0x2}, {0x6, 0x5}, {0x1, 0x2}, {0x1, 0x1}, {0x1, 0xa}, {0x5, 0x1}, {0x5, 0x7}, {0x4, 0x7}, {0x5, 0x7}, {0x0, 0xa}, {0x4, 0x4}, {0x1, 0xa}, {0x7, 0x8}, {0x4, 0x5}, {0x5, 0x6}, {0x4, 0x1}, {0x1, 0x9}, {0x5, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xaaa, 0x8, 0x6, 0x0, 0x7d8, 0x2, 0x8]}}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x6, 0x9}, {0x7}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x5}, {0x1, 0x9}, {0x4, 0x6}, {0x3, 0x6}, {0x3, 0x5}, {0x0, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x3, 0x1}, {0x2, 0x6}, {0x4, 0x4}, {0x5}, {0x5, 0x7}, {0x0, 0x7}, {0x1, 0x2}, {}, {0x1, 0x3}, {0x1, 0x8}, {0x0, 0x2}, {0x6, 0x1}, {0x3, 0x6}, {0x4, 0x7}, {0x3, 0x4}, {0x2, 0xa}, {0x3}, {0x0, 0x5}, {0x2, 0x5}, {0x2, 0x2}, {0x1, 0x3}, {0x3, 0x3}, {0x4, 0x1}, {0x4, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0x3}, {0x0, 0x6}, {0x0, 0x4}, {0x6, 0x4}, {0x2, 0x4}, {0x2}, {0x0, 0x2}, {0x1, 0x1}, {0x1, 0x8}, {0x3, 0x3}, {0x7, 0x2}, {0x1, 0x2}, {0x0, 0x7}, {0x0, 0x1}, {0x1, 0x9}, {0x4}, {0x3, 0x3}, {0x5, 0x4}, {0x1, 0xa}, {0x5, 0x3}, {}, {0x3, 0x7}, {0x1, 0x4}, {0x3, 0x7}, {0x7, 0x6}, {0x3, 0x6}, {0x6, 0x4}, {0x0, 0xa}, {0x5, 0x6}, {0x0, 0x5}, {0x4, 0x9}, {0x4}, {0x1, 0x2}, {0x1, 0x7}, {0x6}, {0x1, 0x4}, {0x1}, {0x3, 0x2}, {0x7, 0x6}, {0x2, 0x6}, {0x5, 0x7}, {0x2, 0x7}, {0x7, 0x9}, {0x2, 0x9}, {0x1, 0x4}, {0x5, 0x1}, {0x5, 0x3}, {0x4, 0x3}, {0x1, 0xa}, {0x7, 0x7}, {0x5, 0x5}, {0x3, 0x6}, {0x1, 0x9}, {0x0, 0x8}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x30, 0x18, 0x9, 0x36, 0x48, 0x38, 0x30, 0x5, 0x30, 0x36, 0x6, 0x1, 0x6, 0x60, 0x12, 0x60, 0x3, 0x24, 0x4, 0x18, 0x12, 0x16, 0x36, 0x6c, 0x6, 0x5, 0x30, 0x6c, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd2, 0x3, 0x6, 0x7, 0x400, 0x8, 0xa2, 0xff]}}]}, @NL80211_BAND_6GHZ={0xa0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x22, 0x6c, 0x12, 0x6c, 0x6c, 0x60, 0x6c, 0x30, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x58, 0x6, 0x6, 0x90, 0x1e62, 0x8000, 0x8, 0x94e8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x1, 0xfbaf, 0x3e6, 0x9, 0x8, 0xff, 0x3c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x10, 0xf4f5, 0x800, 0x81, 0x200, 0x81, 0x800, 0x9]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x6, 0x3}, {0x0, 0xa}, {0x5, 0x6}, {0x2}, {0x6, 0x2}, {0x0, 0x7}, {0x3, 0x2}, {0x1, 0x2}, {0x2}, {0x1, 0x3}, {0x2, 0x6}, {0x0, 0x1}, {0x6, 0x4}, {0x0, 0x5}, {0x0, 0x4}, {0x2, 0x9}, {0x3, 0x3}, {0x4}, {0x6, 0x7}, {0x6, 0xa}, {0x0, 0x7}, {0x4, 0x9}, {0x2, 0x8}, {0x4}, {0x1, 0x1}, {0x6, 0x6}, {0x3, 0x9}, {0x1, 0x9}, {0x7, 0x5}, {0x6, 0x1}, {0x7, 0x3}, {0x0, 0x5}, {0x3, 0x4}, {0x0, 0x8}, {0x2, 0x6}, {0x7, 0x6}, {0x3, 0x9}, {0x0, 0x7}, {0x4}, {0x5, 0xa}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x200, 0x200, 0x200, 0x0, 0x1, 0x101]}}]}, @NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x0, 0x5}, {0x4, 0x9}, {0x1, 0x2}, {0x1, 0xa}, {0x4}, {0x1, 0x7}, {0x4}, {0x0, 0x8}, {0x6, 0x1}, {0x5, 0xa}, {0x7, 0x3}, {0x4, 0x5}, {0x3, 0x1}, {0x5, 0x3}, {0x2, 0x6}, {0x1, 0x6}, {0x4, 0x7}, {0x4, 0x9}, {0x3, 0x5}, {0x3, 0x8}, {0x7, 0xa}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x6}, {0x0, 0x5}, {0x0, 0x3}, {0x0, 0x6}, {0x5, 0x6}, {0x6, 0x8}, {0x1}, {0x6, 0x6}, {0x2}, {0x6, 0xa}, {0x2, 0x2}, {0x1, 0xe}, {0x7, 0x2}, {0x2, 0x2}, {0x6, 0x6}, {0x6, 0x6}, {0x2, 0x3}, {0x6, 0x4}, {0x5, 0x1}, {0x0, 0x5}, {0x6, 0x6}, {0x4, 0x4}, {0x5, 0x7}, {0x0, 0x9}, {0x7, 0x6}, {0x7, 0x6}, {0x5, 0x5}, {0x1, 0x6}, {0x1, 0x7}, {0x0, 0x9}, {0x7, 0x6}, {0x0, 0x9}, {0x6, 0x7}, {0x2, 0x9}, {0x5, 0x6}, {0x2, 0x1}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x1, 0x3}, {0x0, 0xa}, {0x0, 0xa}, {0x3, 0x2}, {0x6, 0x7}, {0x3, 0x7}, {0x1, 0x6}, {0x5, 0x4}, {0x1, 0x6}, {0x0, 0x9}, {0x3}, {0x1, 0x4}, {0x0, 0xa}, {0x4, 0x6}, {0x4, 0x8}, {0x6, 0x6}, {0x6, 0x2}, {0x6, 0x5}, {0x4, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x80, 0x8, 0x1000, 0x5, 0x7fff, 0x3, 0xaa]}}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x264, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x244, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4d, 0x2, [{0x1, 0x9}, {0x5, 0x1}, {0x5, 0x8}, {0x7, 0x4}, {0x2, 0x1}, {0x6, 0x7}, {0x4, 0x3}, {0x4, 0x6}, {0x0, 0x7}, {0x0, 0xa}, {0x5, 0x4}, {0x7, 0x4}, {0x1, 0x6}, {0x5, 0xa}, {0x1}, {0x2, 0x7}, {0x5}, {0x3, 0x9}, {0x0, 0x7}, {0x2, 0x6}, {0x0, 0x9}, {0x7, 0x2}, {0x4, 0x2}, {0x5, 0x4}, {0x1, 0x8}, {0x1, 0x4}, {0x0, 0x4}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x5}, {0x7, 0xa}, {0x1, 0x9}, {0x2, 0xf}, {0x1, 0x1}, {0x3, 0x9}, {0x7, 0x1}, {0x7, 0x9}, {0x5, 0x7}, {0x5, 0x1}, {0x1, 0x5}, {0x7}, {0x1, 0x8}, {}, {0x7, 0x7}, {0x0, 0x5}, {0x0, 0x4}, {0x6, 0x6}, {0x3, 0x3}, {0x1, 0x6}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x6}, {0x7, 0x6}, {0x4, 0x3}, {0x4, 0x9}, {0x3, 0x1}, {0x0, 0x6}, {0x4, 0x2}, {0x4, 0x7}, {0x2, 0x1}, {0x1, 0x7}, {0x0, 0x5}, {0x4, 0x3}, {}, {0x2, 0x3}, {0x6, 0x6}, {0x4, 0x4}, {0x6, 0x5}, {0x1, 0x3}, {0x0, 0x4}, {0x0, 0x7}, {0x0, 0x4}, {0x0, 0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7fff, 0x80, 0x8000, 0x0, 0x400, 0x20, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x4, 0x4}, {0x7, 0x4}, {0x5, 0xa}, {0x1, 0x7}, {0x6, 0x1}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6, 0x4, 0x1b, 0x36, 0x6, 0x12, 0x36, 0x12, 0x2d, 0x12, 0x36, 0x30, 0x5, 0x36, 0x24, 0x12, 0x6, 0x3, 0xb, 0x5, 0x48, 0x4, 0x5, 0xb, 0x48, 0x24, 0x24, 0x60, 0x3, 0x30, 0x6c, 0x36]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x1, 0x4}, {0x3, 0x7}, {0x1, 0x3}, {0x3, 0x4}, {0x0, 0x9}, {0x4, 0x1}, {0x1, 0x6}, {0x5, 0x9}, {0x4, 0xa}, {0x6, 0xa}, {0x7, 0x6}, {0x2, 0xa}, {0x0, 0x2}, {0x0, 0x2}, {0x1, 0x4}, {0x6, 0x9}, {0x0, 0x9}, {0x5}, {0x2, 0xa}, {0x6, 0x8}, {0x1, 0x8}, {0x7}, {0x4, 0x3}, {0x2, 0x8}, {0x6, 0x9}, {0x1, 0x7}, {0x4, 0x2}, {0x7, 0x4}, {0x2, 0x8}, {0x0, 0x8}, {0x6}, {0x0, 0x6}, {0x1, 0xa}, {0x1, 0xa}, {0x0, 0x9}, {0x3, 0x9}, {0x7, 0xa}, {0x2, 0x2}, {0x3, 0x3}, {0x1, 0x4}, {0x4, 0x6}, {0x5}, {0x1, 0x7}, {0x2, 0xa}, {0x6, 0x7}, {0x6, 0x5}, {0x1, 0xa}, {0x7, 0x4}, {0x7, 0x8}, {0x1, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x20, 0x6a, 0x9, 0xffff, 0x0, 0xae2]}}]}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x18, 0x30, 0x24, 0x1b, 0x6c, 0x6b, 0x24, 0x0, 0x5, 0x60, 0x2]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x7, 0x6}, {0x7, 0x6}, {0x1, 0xa}, {0x0, 0x1}, {0x6, 0x3}, {0x5, 0x1}, {0x7, 0x5}]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x4, 0x8}, {0x3, 0x3}, {0x5, 0x6}, {0x7}, {0x6, 0x8}, {0x5, 0x6}, {0x6, 0x8}, {0x6, 0x5}, {0x5, 0x7}, {0x7, 0x5}, {0x1, 0x4}, {0x0, 0x3}, {0x6, 0x7}, {0x5, 0x2}, {0x3, 0x6}, {0x0, 0xa}, {0x0, 0x7}, {0x1, 0x9}, {0x7, 0x7}, {0x7, 0xa}, {0x3, 0x5}, {0x2, 0x7}, {0x1, 0x4}, {0x7}, {0x4, 0x9}, {0x5}, {0x1, 0x5}, {0x7, 0x6}, {0x3, 0x1}, {0x6, 0x5}, {0x6, 0x4}, {0x4, 0x8}, {0x3, 0xa}, {0x5, 0x3}, {0x1, 0x4}, {0x7, 0x3}, {0x3, 0x9}, {0x6}, {0x3, 0x7}, {0x3, 0xa}, {0x5, 0x8}, {0x4, 0x7}, {}, {0x1}, {0x0, 0xa}, {0x1, 0x5}, {0x5, 0x2}, {0x2, 0x7}, {0x5, 0x6}, {0x4, 0x3}, {0x4, 0x2}, {0x6}, {0x7, 0x9}, {0x5, 0xa}, {0x3, 0x4}, {0x1, 0x8}, {0x3, 0x6}, {0x1, 0xa}, {0x6, 0x2}, {0x7}, {0x3, 0x1}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x5}, {0x4, 0x4}, {0x7, 0x2}, {0x6, 0x5}, {0x7, 0x6}, {0x5, 0x9}, {0x6, 0x7}, {0x1, 0x5}]}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x6c, 0x60, 0xb56370b3403fec8f, 0x4, 0x13, 0xc, 0x36, 0x36, 0x16, 0x16, 0x14, 0xc, 0x9, 0x24, 0xeef17f0ae7242f1c, 0x5, 0xb, 0x57, 0x60, 0x0, 0x6, 0x0, 0x4, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3a, 0xfff, 0x9, 0x100, 0x8, 0x7, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x6}, {0x7, 0x5}, {0x5, 0x7}, {0x0, 0x3}, {0x7, 0x7}, {0x0, 0x1}, {0x1, 0x5}, {0x6, 0xa}, {0x2, 0x6}, {0x5, 0xa}, {0x2, 0x3}, {0x0, 0x8}, {0x0, 0x9}, {0x6, 0x2}, {0x3, 0x6}, {0x1, 0xa}, {0x1, 0x8}, {0x0, 0x5}, {0x3, 0x6}, {0x0, 0x7}, {0x5, 0xa}, {0x5, 0x7}, {0x6, 0xa}, {0x5, 0xa}, {0x2, 0x3}, {0x2, 0x1}, {0x4, 0x7}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x3}, {0x1, 0x9}, {0x0, 0x5}, {0x1}, {0x7, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x6, 0x4}, {0x4, 0x5}, {0x3, 0xa}, {0x3, 0x8}, {0x5, 0x7}, {0x6, 0x3}, {0x6, 0x5}, {0x4, 0x2}, {0x3, 0xa}, {0x4, 0x5}, {0x5, 0x2}, {0x6, 0xa}, {0x5, 0x4}, {0x1}, {0x6, 0x6}, {0x2, 0x5}, {0x4, 0x2}, {0x2, 0x2}, {0x1, 0x2}, {0x6, 0x2}, {0x2, 0x8}, {0x4, 0x8}, {0x0, 0x2}, {0x2, 0x4}, {0x0, 0x1}, {0x3, 0x6}, {0x0, 0x7}, {0x3, 0x7}, {0x6}, {0x0, 0xa}]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x30, 0x4, 0x60, 0x9, 0x3, 0x60, 0x5, 0x1b, 0x0, 0x12, 0x36, 0x36, 0x24, 0x60, 0x48, 0x24, 0x48, 0xb, 0x30, 0x36, 0x35, 0x9, 0x27, 0x9, 0x16, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x310, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x90}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2cc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x800, 0xff65, 0x3, 0x4cf, 0xd10, 0x7, 0x7f]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x9, 0x6c, 0x36]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x3}, {0x7}, {0x4, 0x8}, {0x3, 0x1}, {0x0, 0x5}, {0x1, 0x3}, {0x2, 0x9}, {0x1, 0x1}, {0x3, 0xa}, {0x2, 0x9}, {0x0, 0x9}, {0x0, 0x5}, {0x4, 0xa}, {0x1, 0x5}, {0x3, 0x6}, {0x5, 0x4}, {0x0, 0x7}, {0x5, 0x9}, {0x0, 0x5}, {0x5, 0x7}, {0x6, 0x3}, {0x4, 0x9}, {0x4, 0x13}, {0x2, 0x4}, {0x5, 0x1}, {0x7, 0x4}, {0x4, 0x4}, {0x4, 0x9}, {0x3, 0xa}, {0x5, 0x3}, {0x6, 0x1}, {0x3, 0xa}, {0x5, 0xa}, {0x3}, {0x5, 0x1}, {0x2, 0x6}, {0x2, 0x4}, {0x6, 0x1}, {0x5, 0x1}, {0x1, 0x9}, {0x4, 0x2}, {0x7, 0x6}, {0x6, 0xa}, {0x5, 0x5}, {0x0, 0x6}, {0x7, 0x3}, {0x3, 0x8}, {0x0, 0x8}, {0x3, 0x1}, {0x0, 0x2}, {0x1, 0x6}, {0x4, 0x2}, {}, {0x1, 0x2}, {0x6, 0x7}, {}, {0x1, 0x2}, {0x7, 0x9}, {0x2, 0x2}, {0x7, 0x5}, {0x0, 0x2}, {0x2}, {0x1, 0x7}, {0x3, 0x7}, {0x1, 0x7}]}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_60GHZ={0xd8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xffff, 0xafb, 0x3f, 0x2, 0x0, 0xe5d, 0x101]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x44, 0x2, [{0x3, 0x7}, {0x1, 0x2}, {0x4}, {0x6, 0x3}, {0x2, 0x1}, {0x5, 0x5}, {0x6, 0x2}, {0x4, 0x1}, {0x0, 0x4}, {0x6, 0x4}, {0x7, 0x7}, {0x5, 0x4}, {0x2, 0xa}, {0x5, 0x9}, {0x7, 0x8}, {0x5, 0x7}, {0x4}, {0x2, 0x8}, {0x0, 0x1}, {0x1, 0x6}, {0x1, 0x7}, {0x4, 0x4}, {0x6, 0x5}, {0x7, 0x3}, {0x7, 0x9}, {0x3, 0x1}, {0x2, 0x5}, {0x7}, {0x6, 0x9}, {0x0, 0xa}, {0x7, 0x6}, {0x7, 0x3}, {0x5, 0x3}, {0x0, 0x2}, {0x5, 0x3}, {0x1, 0x9}, {0x0, 0xa}, {0x1, 0x9}, {0x4}, {0x7, 0x9}, {0x7}, {0x3, 0x2}, {0x2}, {0x5, 0x3}, {0x1, 0x8}, {0x6, 0x6}, {0x7}, {0x2, 0x3}, {0x6, 0x5}, {0x7, 0x3}, {0x7, 0x8}, {0x3, 0x9}, {0x7, 0x8}, {0x1, 0x1}, {0x1, 0x4}, {0x0, 0x3}, {0x0, 0x9}, {0x4, 0x4}, {0x0, 0x7}, {0x1, 0x1}, {0x5, 0x2}, {0x5}, {0x4, 0x1}, {0x2, 0x1}]}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x12, 0x24, 0x30, 0x48, 0x2, 0xb, 0xb, 0x9, 0x30, 0x6, 0x9, 0x2, 0x48, 0x9, 0xb, 0x30, 0x5c, 0x6c, 0xb, 0x1b, 0xb, 0x2, 0xc, 0x4, 0x36, 0x1b, 0xb, 0x51]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x4d714137dce9a7b5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x6c, 0x71, 0xc, 0x6c, 0x9, 0x30, 0x9, 0x48, 0x1b, 0x30, 0x12, 0x3, 0x36, 0x4, 0x1b, 0x2, 0x4, 0x9, 0x36, 0x1, 0x44, 0xc, 0x4, 0x60, 0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6c, 0x1, 0x30, 0x6c, 0x60]}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0xc, 0x4, 0x2d, 0x3, 0x2, 0x36, 0x9, 0x6c, 0x18, 0xb, 0x60]}]}, @NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x1, 0xa}, {0x2, 0xa}, {0x5}, {0x1, 0x6}, {0x3, 0x7}, {0x3}, {0x7, 0x5}, {0x5, 0x6}, {0x0, 0x6}, {0x7, 0x5}, {0x1, 0x4}, {0x6, 0xa}, {0x0, 0x3}, {0x0, 0x6}, {0x2, 0x3}, {0x1, 0x2}, {0x7, 0x1}, {0x2, 0x9}, {0x6, 0x5}, {0x5, 0x8}, {0x7, 0x7}, {0x1, 0x2}, {0x7, 0x4}, {0x7, 0x1}, {0x7}, {0x1, 0x9}, {0x6, 0x9}, {0x6}, {0x3, 0x2}, {0x4, 0x3}, {0x2, 0x6}, {0x3, 0x8}, {0x4, 0x4}, {0x0, 0x1}, {0x7, 0x5}, {0x2, 0xa}, {0x7, 0x1}, {0x6, 0x5}, {}, {0x3, 0x5}, {0x2, 0x7}, {0x1, 0xa}, {0x2, 0xa}, {0x6}, {0x6, 0x1}, {0x3, 0x3}, {0x3, 0x1}, {0x0, 0x6}, {0x5, 0x2}, {0x6, 0x4}, {0x7, 0x3}, {0x3, 0x3}, {0x6, 0x6}, {0x2, 0xa}, {0x1, 0x5}, {0x4, 0x4}, {0x2, 0xa}, {0x1, 0x3}, {0x0, 0x2}, {0x6}, {0x2, 0x1}, {0x0, 0x7}, {0x1, 0x5}, {0x1}, {0x4, 0x9}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x18, 0x4, 0x4, 0x6c, 0xc, 0x2, 0x24, 0x16, 0x9, 0x30]}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x9, 0x18, 0x12, 0x30, 0x24, 0xb, 0x24, 0x0, 0x9, 0x12, 0x24, 0x1b, 0x6, 0x1b, 0x4, 0x16, 0xf, 0x2, 0x5, 0x48, 0x6, 0x3, 0x6, 0x36, 0xb, 0x3, 0x6c, 0x12, 0x60, 0x18, 0xb]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x6, 0x9, 0x60, 0xb, 0x16, 0x18, 0xc, 0x16, 0x6c, 0x12, 0x12, 0x11, 0x2, 0xc, 0x4, 0x16, 0x5, 0x48, 0x9, 0x6c, 0x2, 0x2, 0x30, 0x2, 0x30, 0x1b, 0x60, 0x30, 0x36, 0x48, 0x36, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x0, 0xfffb, 0x1f, 0x3, 0x7f, 0x7]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x5, 0x1}, {0x7, 0x3}, {0x1, 0x1}, {0x0, 0x8}, {0x6, 0x8}, {0x0, 0x6}, {0x5, 0x9}, {0x4, 0x1}, {0x7, 0x4}, {0x1}, {0x2, 0x4}, {0x7, 0x8}, {0x0, 0x1}, {0x0, 0x5}, {0x2}, {0x6, 0x2}, {0x0, 0x8}, {0x1, 0x6}, {0x5, 0x4}, {0x6, 0x5}, {0x0, 0x7}, {0x5, 0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x7, 0xa}, {0x0, 0xa}, {0x0, 0x1}, {0x7}, {}, {0x5, 0x7}, {0x1, 0x7}, {0x6, 0xa}, {0x0, 0x2}, {0x6}, {0x2, 0x8}, {0x4, 0x5}, {}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x44c4, 0x1, 0x1000, 0xff, 0x8b, 0x1, 0x9, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xa745, 0x2, 0x0, 0x3e2, 0x0, 0x5, 0x4278]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x4, 0x8, 0x5000, 0x40, 0x8, 0x24, 0x9]}}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x5, 0x8}, {0x4, 0x8}, {0x3, 0x9}, {0x3, 0x8}, {0x4, 0xa}, {0x7, 0x2}, {0x6, 0x7}, {0x6, 0x2}, {0x1, 0x6}, {0x6, 0x6}, {0x2, 0x7}, {0x5, 0xa}, {0x3, 0x8}, {0x0, 0x9}, {0x6, 0x13}, {0x6, 0xa}, {0x5, 0x3}, {0x0, 0x3}, {0x1, 0x2}, {0x3, 0x3}, {0x1, 0xa}, {0x1, 0x5}, {0x1, 0x1}, {0x4, 0x2}, {0x3, 0x2}, {0x3, 0x2}, {0x0, 0x9}, {0x3, 0x9}, {0x4, 0x6}, {0x6, 0x3}, {0x1, 0x8}, {0x7, 0x7}, {0x6, 0x7}, {0x0, 0x8}, {0x6, 0x7}, {0x4, 0x5}, {0x5, 0x5}, {0x6, 0x9}, {0x7, 0xa}, {0x0, 0xa}, {0x3, 0x6}, {0x1, 0x5}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x6}, {0x6, 0x9}, {0x2, 0xa}, {0x1, 0x4}, {0x0, 0x5}, {0x1, 0x5}, {0x4, 0x3}, {0x5, 0x5}, {0x3, 0x7}, {0x4, 0xa}, {0x3, 0xa}, {0x3, 0x4}, {0x6, 0x6}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x47}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x27}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9000000}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x17f0}, 0x1, 0x0, 0x0, 0x24008840}, 0x400c0) 21:31:36 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:31:36 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:36 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0x85) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x6, 0x7, 0xc, 0x1, 0x0, 0x5, 0xed6a1b62a76aa023, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x10001, 0x1f}, 0x48049, 0x200, 0x56, 0x7, 0x1000, 0x88, 0x4, 0x0, 0x7, 0x0, 0x84}, 0x0, 0x5, r0, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r1, r2/1000+60000}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x2, &(0x7f0000000000)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000140)=0x1000, 0x4) r4 = fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000140)={&(0x7f0000001280)=""/4096, 0x1000}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) dup2(r6, r3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000380)="ec5f7be001275e13426606e1b1fc65800566009331c3e6fe6e0ba99b77e9e6e8a46e81b86a9421b779b969d28eaa76a4320277aa9806e6098c63c16644df27882f559f23a6da943b916a507b9ce82057ca11231e183b23ed198d9e14f47f2e9c27381034b16f0f1650fd94ff466a96929942ff61e5cc58379c50c8c92ffc7c9ff80c8ae96038754e88813f99a2b933e32211464fefd1982f6e90fdaddd9b5546ad000000") 21:31:36 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000019c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="3f000000000000003f000000000006000000000000000000000000000000ff07000000000000020000003f000000ff0700008100000000040000f5000000ff7f00000100000000000000000000000000000018000000000000000000000000000000001c000000000000000000000000003577f36c740000000000000032960489ac1aaf53da6fc192c341afe5d20f56449fc023914cee2d54bd8ff6bb1970d8dcf71849f20950cd14d87213a2ad125e9988c29559ee9251694a3aa8d76bd77d5ae63dea23ee690c2a6e0213f1a8c8daccd653332d838402694c15afab6a5cce91e41882382bbaa5854de89ce3224fe9edbb0be89210ee0f7f51b5fd68f87577d6e0e11443d9addf6e0ae6da6ed757d28e5d21c24d1f8a140e664a031a30ad"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050980)={0x7, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {r0}], 0x7, "176a7ce12bb231"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060b00)={0x8, [{r115, r85}, {}, {r147}, {}, {r39, r192}, {r178}, {0x0, r152}, {0x0, r122}, {0x0, r49}, {r183}, {r26}, {r4, r158}, {r138, r19}, {r104, r65}, {r88, r139}, {r55, r162}, {r21}, {r166}, {0x0, r137}, {r134}, {r56}, {r124, r6}, {r74}, {0x0, r179}, {r157}, {0x0, r86}, {0x0, r200}, {}, {}, {0x0, r123}, {}, {}, {0x0, r184}, {r80}, {}, {}, {r76, r77}, {r129}, {r7, r168}, {0x0, r30}, {}, {r106, r19}, {}, {r193, r49}, {0x0, r198}, {}, {0x0, r158}, {r101}, {}, {}, {r59, r189}, {0x0, r145}, {}, {r104, r30}, {0x0, r149}, {}, {}, {0x0, r116}, {r44, r122}, {r127, r175}, {0x0, r22}, {r131}, {}, {r31, r70}, {r11, r29}, {}, {0x0, r169}, {0x0, r202}, {r159}, {0x0, r82}, {r150}, {}, {}, {r72, r189}, {r62}, {}, {}, {}, {}, {}, {r51}, {r181, r81}, {}, {r199, r96}, {r53}, {r91, r154}, {}, {}, {}, {r23, r22}, {r47}, {0x0, r87}, {0x0, r125}, {r66, r133}, {0x0, r151}, {r41, r79}, {r148, r198}, {r74, r36}, {}, {0x0, r198}, {0x0, r5}, {0x0, r111}, {r112, r128}, {r203, r186}, {}, {}, {}, {0x0, r67}, {}, {}, {r84, r133}, {r28, r37}, {r13}, {}, {}, {r103}, {0x0, r45}, {r188, r102}, {r16, r75}, {0x0, r18}, {}, {r172, r117}, {0x0, r185}, {0x0, r170}, {r97, r165}, {0x0, r187}, {r92}, {r15, r113}, {0x0, r189}, {0x0, r160}, {r64, r130}, {}, {r95, r109}, {r191}, {0x0, r32}, {}, {}, {}, {r114, r105}, {}, {r108}, {r100}, {0x0, r180}, {0x0, r52}, {}, {r27, r162}, {r132, r81}, {}, {0x0, r63}, {}, {}, {}, {r1, r67}, {r103}, {0x0, r194}, {r204, r58}, {r40}, {}, {0x0, r185}, {r201}, {}, {}, {r163, r99}, {}, {0x0, r197}, {}, {r115}, {r164}, {0x0, r68}, {}, {}, {r121}, {r89}, {r141}, {0x0, r34}, {r40, r93}, {}, {}, {r140, r83}, {r92}, {}, {}, {r164}, {r35, r195}, {}, {r174, r24}, {}, {}, {r20, r61}, {r97}, {r9, r93}, {r20, r177}, {}, {r26}, {r56, r200}, {r33}, {r59, r46}, {}, {}, {0x0, r146}, {r204, r119}, {r153, r2}, {}, {}, {r144}, {r196}, {r120, r69}, {r38, r3}, {0x0, r73}, {r143}, {r23, r90}, {}, {r50, r57}, {0x0, r78}, {}, {}, {0x0, r54}, {r25}, {r71, r156}, {0x0, r29}, {r136, r171}, {r190, r182}, {r155, r8}, {}, {r110, r12}, {}, {}, {r173}, {0x0, r179}, {}, {r43}, {r124}, {r121}, {}, {}, {}, {r42, r142}, {}, {0x0, r48}, {r33}, {}, {r126}, {r134, r176}, {}, {0x0, r18}, {}, {r118, r98}, {0x0, r107}, {0x0, r60}, {r17}, {}, {r161}, {}, {0x0, r14}, {r167, r94}], 0x0, "d8fc9f0cb8d3d3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x20) r205 = fsmount(0xffffffffffffffff, 0x0, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r205, 0xd0009411, &(0x7f0000056b00)={{0x0, 0x8, 0x0, 0x9, 0x3, 0x5, 0x6, 0xffff, 0x0, 0x1, 0x3, 0x2, 0x3f, 0x1000, 0x5}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004af00)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r185}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r206}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r135}], 0x0, "e6a2e51d013042"}) r207 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/netlink\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000000, 0x6}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3, 0x9, 0x5, 0x0, 0x0, 0x9, 0x210, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x8, 0x10001}, 0x40, 0x9, 0x6, 0x0, 0x80000001, 0x9, 0x4, 0x0, 0x8, 0x0, 0xffffffff}, 0x0, 0x2, r207, 0x2) readv(r207, &(0x7f0000001940)=[{&(0x7f0000000240)}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/134, 0x86}, {&(0x7f00000007c0)=""/115, 0x73}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_mr_vif\x00') syz_io_uring_setup(0x7f02, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f00000000c0)) r208 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r209 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r209, r208, 0x0) 21:31:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:31:37 executing program 6: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x1800, 0x2, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xfffc000000000001, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) eventfd(0x562) signalfd4(r0, &(0x7f0000000380)={[0x7ff]}, 0x8, 0x80000) r1 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x0, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x8001, 0x3f) io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, 0x0, r2, 0x0}]) r3 = fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) dup2(r0, r0) syslog(0x2, &(0x7f00000002c0)=""/129, 0x81) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/55, 0x37, 0x0) syz_io_uring_setup(0x2662, &(0x7f0000000000)={0x0, 0x1829, 0x0, 0x3, 0x152}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:31:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6(0xa, 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0xb) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000140)=0x5, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r2, 0xffff) socket$nl_audit(0x10, 0x3, 0x9) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff) 21:31:37 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:31:37 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000340)=0x85) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x80, 0x6, 0x7, 0xc, 0x1, 0x0, 0x5, 0xed6a1b62a76aa023, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x10001, 0x1f}, 0x48049, 0x200, 0x56, 0x7, 0x1000, 0x88, 0x4, 0x0, 0x7, 0x0, 0x84}, 0x0, 0x5, r0, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) clock_gettime(0x3, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r1, r2/1000+60000}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x2, &(0x7f0000000000)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000140)=0x1000, 0x4) r4 = fork() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000140)={&(0x7f0000001280)=""/4096, 0x1000}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) dup2(r6, r3) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000380)="ec5f7be001275e13426606e1b1fc65800566009331c3e6fe6e0ba99b77e9e6e8a46e81b86a9421b779b969d28eaa76a4320277aa9806e6098c63c16644df27882f559f23a6da943b916a507b9ce82057ca11231e183b23ed198d9e14f47f2e9c27381034b16f0f1650fd94ff466a96929942ff61e5cc58379c50c8c92ffc7c9ff80c8ae96038754e88813f99a2b933e32211464fefd1982f6e90fdaddd9b5546ad000000") 21:31:37 executing program 2: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000500)=0x8) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r2, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x48, r0) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:31:37 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:37 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) msgget(0x2, 0x40) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = getpgrp(0x0) setpgid(r0, r0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x1cd, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) renameat2(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000580)=ANY=[@ANYBLOB="62958be60100000018000000", @ANYRES32, @ANYBLOB="3f000000070000002e2f66696c653000b15f5d0bb6490403f2da35218c419888d1d5940eeecd757fe3130ffddf971f12801d0f491a155f9ea075f39a0c1ff3e1e22429eadbfd743a952e1cb1dc81bbcc70cc8a48e46f7388f8020e99fcb3e1d6945b34151fc5b3a5c9597481ee59b522ab0b60c092bb840519fc8184c10151d1cc67ac6d94734a012ff97e117aa6d8bf79c51e75"]) msgrcv(0x0, &(0x7f00000002c0)={0x0, ""/229}, 0xed, 0x3, 0x3800) r2 = msgget$private(0x0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc000, 0x103) msgrcv(r2, 0x0, 0x0, 0x0, 0x2800) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000003}}, './file0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x2000, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x19000, 0x9, 0x8c, 0x9, 0x6, 0x7, 0x200, 0x0, 0x56b, 0x0, 0x8000}, r0, 0x4, r3, 0x6) msgctl$IPC_RMID(r2, 0x0) msgsnd(r2, &(0x7f0000000480)={0x0, "48cafc7b94ba0f66dd562a6743b63d94d37ad5f33497924df8d2a21a6219c54f75daccda886c22e13c12d96b256a721321825c178c1142b8928d239e54192dc05c7c314c8cc489a01c2764e0c446f1aa1d537171c47f6f3c4050cd2f396c0cf333e1d3ea9136f8b10cc8cbe777fd9405e2e9ce5a51a5f122ab0e6f5f8741003f5141431d724efec67e9cbae64bf5332973b650c4c208287113f75363ebf5a8a75485c2accc207cd2a0929511b0d69d34ee017d7e20671ff986d822406999cc59effdfa98c3c959adef03fa"}, 0xd3, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 516.297446] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 516.299477] ext4 filesystem being mounted at /syzkaller-testdir800606168/syzkaller.OQfmh5/50/file0 supports timestamps until 2038 (0x7fffffff) 21:31:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x270d00, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0xb0, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r1, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 21:31:50 executing program 3: shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) r3 = gettid() timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r3}, &(0x7f0000000040)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fd\x00') getdents(r4, &(0x7f0000001d00)=""/4096, 0x1000) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0xff, 0x15, 0xf9, 0x0, 0x7fff, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7091, 0x2, @perf_config_ext={0x7fffffff, 0x8}, 0x0, 0x88, 0x1, 0x2, 0xfffffffffffffff7, 0x8ad, 0x3, 0x0, 0x8, 0x0, 0x8}, r3, 0x4, r4, 0xa) r5 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/220) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x1000) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000140)='}\xfc\\\x05\x00*{\x0f\xa8>d\x85+\xe2D5u\xbb\n4\xb9l39\xf4\xf2$\x8fl\xd26\xe6Z\x1f*\xf7\xf1T\x86\xfeM\xc9\x8e\t\x12`\xd0\x92\t\xebv\xda?\xe5\xcb\xe9\xde\xbf\xf4\xc7\xab7QQ\x97;\x9d\xd8\xc4\xce:\x98L\r\xed\xec\a\x04\xbeI\x9e\x8a\xb7\xba7\xae\xaferm\f\xfc\x9f\xe6}\x8f\xfa\x1b\x81\xed\xb7fa{\xcc\xe4L\xcc\xdb', &(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 21:31:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15}, {0x6, 0x0, 0x0, 0x7e}]}, 0x10) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc0a85320, &(0x7f0000000100)={0x80}) r4 = dup3(r2, r3, 0x0) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000180)) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x3, @any, 0x1, 0x2}, 0xe) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000040)={0x6, 'syzkaller1\x00', {0x92ec}, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 21:31:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r0, 0x0, 0x200f5ef, 0x0) r4 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x80010, r5, 0x8000000) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r8, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f00000001c0)) syz_io_uring_submit(r6, r2, &(0x7f0000000180)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd=r7, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x8) syz_mount_image$nfs(0x0, 0x0, 0x8000000000000, 0x0, &(0x7f0000001400), 0x0, 0x0) openat(r4, &(0x7f0000000200)='./file1\x00', 0x480000, 0x31) sendfile(r5, r0, 0x0, 0x7ffffff9) [ 529.615299] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:31:50 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92", [0x0, 0x4cb4]}) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x9e46, 0x0) fcntl$setlease(r1, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:50 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000010000100060000000000000000000000050000000000000015000080487fec864b245e0f3f9be149f83265549b000001"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000840)=@random={'trusted.', '\x1b\xc6\xe8\x86\xdam\x1b\xe48\v`\xdeH\xf4\xa4c\x00\x17\xfaP\xfa~\xb9\xef!=w\x81\xfcJD\xd9\xef!\x88\xec\xc6/o\xd3\xb1\xfa\xf1j\xc3\r\xb0\x1eO\xbb\'c\xfd\x92\xf5j\xe6MBO\xc2H\xd7\x85s\x10~H\xdc/]\tF\x06S\x898\x9c,\x95v\x8fe\x82\xdd\xf4\xb4_\x11\x8a\x04;\xc2\x94\v\xc2\x1a5;\x88(\x80j\xbbE\xc3\xd7B\xa5\x85\xeb\x06\xe6\xa4l\xff\xff\xff\x7f\xa7\xa2\xe2|i\xf5\xe8\akj\xa8\x01\x104\xad\x90h'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x91) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004ea56a21000008000900000000000800eef44f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a77"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000d00)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 21:31:50 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext={0x0, 0x5}, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)=0xff) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) r1 = syz_io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0x3c9}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000001b40)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a15dd6f8b8e507e48cd7f170c7d4dd76e74a33"}) syz_open_dev$tty20(0xc, 0x4, 0x0) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, r0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x7, 0x8000}) 21:31:50 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) (fail_nth: 1) [ 529.649548] FAULT_INJECTION: forcing a failure. [ 529.649548] name failslab, interval 1, probability 0, space 0, times 1 [ 529.651393] CPU: 0 PID: 6058 Comm: syz-executor.0 Not tainted 5.10.210 #1 [ 529.652515] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.653818] Call Trace: [ 529.654272] dump_stack+0x107/0x167 [ 529.654859] should_fail.cold+0x5/0xa [ 529.655477] ? getname_flags.part.0+0x50/0x4f0 [ 529.656210] should_failslab+0x5/0x20 [ 529.656830] kmem_cache_alloc+0x5b/0x310 [ 529.657491] getname_flags.part.0+0x50/0x4f0 [ 529.658192] getname+0x8e/0xd0 [ 529.658713] do_sys_openat2+0xf9/0x420 [ 529.659325] ? build_open_flags+0x6f0/0x6f0 [ 529.660011] ? __mutex_unlock_slowpath+0xe1/0x600 [ 529.660797] ? wait_for_completion_io+0x270/0x270 [ 529.661567] __x64_sys_openat+0x13f/0x1f0 [ 529.662227] ? __ia32_sys_open+0x1c0/0x1c0 [ 529.662888] ? ksys_write+0x1a9/0x260 [ 529.663508] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.664331] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.665167] do_syscall_64+0x33/0x40 [ 529.665755] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 529.666560] RIP: 0033:0x7f9494152b19 [ 529.667150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 529.670034] RSP: 002b:00007f94916c8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 529.671222] RAX: ffffffffffffffda RBX: 00007f9494265f60 RCX: 00007f9494152b19 [ 529.672327] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 529.673455] RBP: 00007f94916c81d0 R08: 0000000000000000 R09: 0000000000000000 [ 529.674561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.675667] R13: 00007ffd4491df8f R14: 00007f94916c8300 R15: 0000000000022000 [ 529.699045] [ 529.699345] ====================================================== [ 529.700322] WARNING: possible circular locking dependency detected [ 529.701308] 5.10.210 #1 Not tainted [ 529.701877] ------------------------------------------------------ [ 529.702854] syz-executor.2/6053 is trying to acquire lock: [ 529.703738] ffff88800b350ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 529.705308] [ 529.705308] but task is already holding lock: [ 529.706232] ffff88800b350f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 529.707607] [ 529.707607] which lock already depends on the new lock. [ 529.707607] [ 529.711456] [ 529.711456] the existing dependency chain (in reverse order) is: [ 529.712553] [ 529.712553] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 529.713491] __mutex_lock+0x13d/0x10b0 [ 529.714133] hci_dev_do_close+0xef/0x1240 [ 529.714797] hci_rfkill_set_block+0x166/0x1a0 [ 529.715512] rfkill_set_block+0x1fd/0x540 [ 529.716172] rfkill_fop_write+0x253/0x4b0 [ 529.716849] vfs_write+0x29a/0xa70 [ 529.717437] ksys_write+0x1f6/0x260 [ 529.718039] do_syscall_64+0x33/0x40 [ 529.718637] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 529.719429] [ 529.719429] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 529.720408] __mutex_lock+0x13d/0x10b0 [ 529.721062] rfkill_register+0x36/0xa10 [ 529.721698] hci_register_dev+0x42e/0xc00 [ 529.722357] __vhci_create_device+0x2c8/0x5c0 [ 529.723066] vhci_open_timeout+0x38/0x50 [ 529.723703] process_one_work+0x9a9/0x14b0 [ 529.724368] worker_thread+0x61d/0x1310 [ 529.725005] kthread+0x38f/0x470 [ 529.725549] ret_from_fork+0x22/0x30 [ 529.726137] [ 529.726137] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 529.726998] __mutex_lock+0x13d/0x10b0 [ 529.727509] vhci_send_frame+0x63/0xa0 [ 529.728023] hci_send_frame+0x1b9/0x320 [ 529.728546] hci_tx_work+0x10af/0x1660 [ 529.729055] process_one_work+0x9a9/0x14b0 [ 529.729596] worker_thread+0x61d/0x1310 [ 529.730127] kthread+0x38f/0x470 [ 529.730579] ret_from_fork+0x22/0x30 [ 529.731076] [ 529.731076] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 529.731998] __lock_acquire+0x29e7/0x5b00 [ 529.732546] lock_acquire+0x197/0x470 [ 529.733053] __flush_work+0x105/0xa90 [ 529.733541] hci_dev_do_close+0x131/0x1240 [ 529.734102] hci_rfkill_set_block+0x166/0x1a0 [ 529.734678] rfkill_set_block+0x1fd/0x540 [ 529.735215] rfkill_fop_write+0x253/0x4b0 [ 529.735754] vfs_write+0x29a/0xa70 [ 529.736224] ksys_write+0x1f6/0x260 [ 529.736728] do_syscall_64+0x33/0x40 [ 529.737218] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 529.737874] [ 529.737874] other info that might help us debug this: [ 529.737874] [ 529.738783] Chain exists of: [ 529.738783] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 529.738783] [ 529.740272] Possible unsafe locking scenario: [ 529.740272] [ 529.741026] CPU0 CPU1 [ 529.741597] ---- ---- [ 529.742196] lock(&hdev->req_lock); [ 529.742683] lock(rfkill_global_mutex); [ 529.743482] lock(&hdev->req_lock); [ 529.744254] lock((work_completion)(&hdev->tx_work)); [ 529.744939] [ 529.744939] *** DEADLOCK *** [ 529.744939] [ 529.745648] 2 locks held by syz-executor.2/6053: [ 529.746214] #0: ffffffff8561a7e8 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 529.746380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.747329] #1: ffff88800b350f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 529.749107] [ 529.749107] stack backtrace: [ 529.749688] CPU: 0 PID: 6053 Comm: syz-executor.2 Not tainted 5.10.210 #1 [ 529.750530] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 529.751584] Call Trace: [ 529.751934] dump_stack+0x107/0x167 [ 529.752392] check_noncircular+0x263/0x2e0 [ 529.752935] ? register_lock_class+0xbb/0x17b0 [ 529.753493] ? print_circular_bug+0x470/0x470 [ 529.754088] ? alloc_chain_hlocks+0x342/0x5a0 [ 529.754660] __lock_acquire+0x29e7/0x5b00 [ 529.755198] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 529.755854] ? SOFTIRQ_verbose+0x10/0x10 [ 529.756353] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 529.757061] lock_acquire+0x197/0x470 [ 529.757526] ? __flush_work+0xdd/0xa90 [ 529.758028] ? lock_release+0x680/0x680 [ 529.758516] ? lock_release+0x680/0x680 [ 529.759020] ? lock_chain_count+0x20/0x20 [ 529.759524] ? perf_trace_lock+0xac/0x490 [ 529.760046] ? lock_chain_count+0x20/0x20 [ 529.760569] __flush_work+0x105/0xa90 [ 529.761047] ? __flush_work+0xdd/0xa90 [ 529.761537] ? queue_delayed_work_on+0xe0/0xe0 [ 529.762113] ? hci_dev_do_close+0xef/0x1240 [ 529.762661] ? __cancel_work_timer+0x2a9/0x4c0 [ 529.763227] ? mutex_lock_io_nested+0xf30/0xf30 [ 529.763814] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.764464] ? __cancel_work+0x250/0x2b0 [ 529.764972] ? trace_hardirqs_on+0x5b/0x180 [ 529.765501] ? __cancel_work+0x1bb/0x2b0 [ 529.766017] ? try_to_grab_pending+0xe0/0xe0 [ 529.766576] hci_dev_do_close+0x131/0x1240 [ 529.767115] ? rfkill_set_block+0x18f/0x540 [ 529.767653] ? hci_dev_open+0x350/0x350 [ 529.768157] ? mark_held_locks+0x9e/0xe0 [ 529.768699] hci_rfkill_set_block+0x166/0x1a0 [ 529.769275] ? hci_power_off+0x20/0x20 [ 529.769789] rfkill_set_block+0x1fd/0x540 [ 529.770303] rfkill_fop_write+0x253/0x4b0 [ 529.770835] ? rfkill_sync_work+0xa0/0xa0 [ 529.771351] ? security_file_permission+0x24e/0x570 [ 529.771993] ? rfkill_sync_work+0xa0/0xa0 [ 529.772508] vfs_write+0x29a/0xa70 [ 529.772966] ksys_write+0x1f6/0x260 [ 529.773413] ? __ia32_sys_read+0xb0/0xb0 [ 529.773928] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 529.774565] ? syscall_enter_from_user_mode+0x1d/0x50 [ 529.775221] do_syscall_64+0x33/0x40 [ 529.775692] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 529.776315] RIP: 0033:0x7f7a3bcf1b19 [ 529.776795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 529.779035] RSP: 002b:00007f7a39267188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 529.779979] RAX: ffffffffffffffda RBX: 00007f7a3be04f60 RCX: 00007f7a3bcf1b19 [ 529.780867] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 529.781790] RBP: 00007f7a3bd4bf6d R08: 0000000000000000 R09: 0000000000000000 [ 529.782923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 529.784054] R13: 00007ffe7e36cbbf R14: 00007f7a39267300 R15: 0000000000022000 21:31:50 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000010000100060000000000000000000000050000000000000015000080487fec864b245e0f3f9be149f83265549b000001"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000500)=0x5) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000640)) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x4e23, 0x8, @remote, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000840)=@random={'trusted.', '\x1b\xc6\xe8\x86\xdam\x1b\xe48\v`\xdeH\xf4\xa4c\x00\x17\xfaP\xfa~\xb9\xef!=w\x81\xfcJD\xd9\xef!\x88\xec\xc6/o\xd3\xb1\xfa\xf1j\xc3\r\xb0\x1eO\xbb\'c\xfd\x92\xf5j\xe6MBO\xc2H\xd7\x85s\x10~H\xdc/]\tF\x06S\x898\x9c,\x95v\x8fe\x82\xdd\xf4\xb4_\x11\x8a\x04;\xc2\x94\v\xc2\x1a5;\x88(\x80j\xbbE\xc3\xd7B\xa5\x85\xeb\x06\xe6\xa4l\xff\xff\xff\x7f\xa7\xa2\xe2|i\xf5\xe8\akj\xa8\x01\x104\xad\x90h'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001340)=ANY=[@ANYBLOB="010000000100000018100000", @ANYRES32]) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x5) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x91) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES16=r3, @ANYBLOB="010029bd7000fcdbdf25040000004404004e24000014000300000000000000000000000000000000000c0007003000000004000000080005000400000008000b0e73697000060002005a00000038000280060002004ea56a21000008000900000000000800eef44f00000014000100e000000200000000000000000000000008000900090000001c00038008000300000000000800010001000000080001000200000008000400200000004c000280080006000300000005000d00010000000800050005001c283171ff89dec201000800070086000000080009007c000000080004000900000006000f0002000078e00006000b000a77"], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x44) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000d00)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) unshare(0x48020200) 21:31:50 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) [ 529.841954] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 21:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15}, {0x6, 0x0, 0x0, 0x7e}]}, 0x10) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc0a85320, &(0x7f0000000100)={0x80}) r4 = dup3(r2, r3, 0x0) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000180)) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x3, @any, 0x1, 0x2}, 0xe) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000040)={0x6, 'syzkaller1\x00', {0x92ec}, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 21:31:51 executing program 7: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:51 executing program 1: mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '&&'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, r0, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x9e46, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xfffffffffffffeca) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 21:31:51 executing program 1: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)) ptrace$setsig(0x4203, r0, 0x3ff, &(0x7f0000000140)={0x26, 0x1, 0x5}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgid(r1) 21:31:51 executing program 0: r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) (fail_nth: 2) 21:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x15}, {0x6, 0x0, 0x0, 0x7e}]}, 0x10) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc0a85320, &(0x7f0000000100)={0x80}) r4 = dup3(r2, r3, 0x0) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000180)) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x3, @any, 0x1, 0x2}, 0xe) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000040)={0x6, 'syzkaller1\x00', {0x92ec}, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) [ 530.117823] FAULT_INJECTION: forcing a failure. [ 530.117823] name failslab, interval 1, probability 0, space 0, times 0 [ 530.118827] CPU: 1 PID: 6088 Comm: syz-executor.0 Not tainted 5.10.210 #1 [ 530.119416] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 530.120095] Call Trace: [ 530.120316] dump_stack+0x107/0x167 [ 530.120621] should_fail.cold+0x5/0xa [ 530.120939] ? create_object.isra.0+0x3a/0xa20 [ 530.121323] should_failslab+0x5/0x20 [ 530.121647] kmem_cache_alloc+0x5b/0x310 [ 530.122002] create_object.isra.0+0x3a/0xa20 [ 530.122376] ? __kasan_kmalloc.constprop.0+0xc9/0xd0 [ 530.122812] kmem_cache_alloc+0x159/0x310 [ 530.123178] getname_flags.part.0+0x50/0x4f0 [ 530.123551] getname+0x8e/0xd0 [ 530.123827] do_sys_openat2+0xf9/0x420 [ 530.124158] ? build_open_flags+0x6f0/0x6f0 [ 530.124518] ? __mutex_unlock_slowpath+0xe1/0x600 [ 530.124919] ? wait_for_completion_io+0x270/0x270 [ 530.125310] __x64_sys_openat+0x13f/0x1f0 [ 530.125641] ? __ia32_sys_open+0x1c0/0x1c0 [ 530.125999] ? ksys_write+0x1a9/0x260 [ 530.126312] ? fpregs_assert_state_consistent+0xb9/0xe0 [ 530.126738] ? syscall_enter_from_user_mode+0x1d/0x50 [ 530.127165] do_syscall_64+0x33/0x40 [ 530.127463] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 530.127892] RIP: 0033:0x7f9494152b19 [ 530.128214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 530.129772] RSP: 002b:00007f94916c8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 530.130423] RAX: ffffffffffffffda RBX: 00007f9494265f60 RCX: 00007f9494152b19 [ 530.131020] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 530.131588] RBP: 00007f94916c81d0 R08: 0000000000000000 R09: 0000000000000000 [ 530.132175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 530.132759] R13: 00007ffd4491df8f R14: 00007f94916c8300 R15: 0000000000022000 VM DIAGNOSIS: 21:31:50 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822cf02c RDI=ffffffff879eb280 RBP=ffffffff879eb240 RSP=ffff88804804f290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d69d R14=fffffbfff0f3d652 R15=dffffc0000000000 RIP=ffffffff822cf080 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7a39267700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2d424000 CR3=00000000498e6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000ff000000000000000000000000 XMM01=00000001000000000000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f7a3bdd87c800007f7a3bdd87c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000093 RCX=ffffffff8131a64f RDX=0000000000000000 RSI=ffffffff8131a65d RDI=0000000000000007 RBP=0000000000000000 RSP=ffff88800d5bfb90 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=ffff88800d5bfda0 R14=ffff88806cf2eac0 R15=dffffc0000000000 RIP=ffffffff8140a0f4 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555614e400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff5519fbf40 CR3=000000004b9f6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000ff00000000000000000000 XMM01=0000ff00000100000000000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f94942397c800007f94942397c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000