Warning: Permanently added '[localhost]:8570' (ECDSA) to the list of known hosts. 2023/11/11 11:30:47 fuzzer started 2023/11/11 11:30:47 dialing manager at localhost:36707 syzkaller login: [ 32.656120] cgroup: Unknown subsys name 'net' [ 32.657639] cgroup: Unknown subsys name 'net_prio' [ 32.659776] cgroup: Unknown subsys name 'devices' [ 32.661534] cgroup: Unknown subsys name 'blkio' [ 32.707684] cgroup: Unknown subsys name 'hugetlb' [ 32.714316] cgroup: Unknown subsys name 'rlimit' 2023/11/11 11:31:01 syscalls: 2215 2023/11/11 11:31:01 code coverage: enabled 2023/11/11 11:31:01 comparison tracing: enabled 2023/11/11 11:31:01 extra coverage: enabled 2023/11/11 11:31:01 setuid sandbox: enabled 2023/11/11 11:31:01 namespace sandbox: enabled 2023/11/11 11:31:01 Android sandbox: enabled 2023/11/11 11:31:01 fault injection: enabled 2023/11/11 11:31:01 leak checking: enabled 2023/11/11 11:31:01 net packet injection: enabled 2023/11/11 11:31:01 net device setup: enabled 2023/11/11 11:31:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/11 11:31:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/11 11:31:01 USB emulation: enabled 2023/11/11 11:31:01 hci packet injection: enabled 2023/11/11 11:31:01 wifi device emulation: enabled 2023/11/11 11:31:01 802.15.4 emulation: enabled 2023/11/11 11:31:01 fetching corpus: 50, signal 38557/40392 (executing program) 2023/11/11 11:31:01 fetching corpus: 100, signal 54066/57619 (executing program) 2023/11/11 11:31:01 fetching corpus: 150, signal 69329/74482 (executing program) 2023/11/11 11:31:02 fetching corpus: 200, signal 80427/87127 (executing program) 2023/11/11 11:31:02 fetching corpus: 250, signal 91415/99512 (executing program) 2023/11/11 11:31:02 fetching corpus: 300, signal 96342/105989 (executing program) 2023/11/11 11:31:02 fetching corpus: 350, signal 101349/112440 (executing program) 2023/11/11 11:31:02 fetching corpus: 400, signal 105519/118084 (executing program) 2023/11/11 11:31:02 fetching corpus: 450, signal 112580/126447 (executing program) 2023/11/11 11:31:02 fetching corpus: 500, signal 116346/131583 (executing program) 2023/11/11 11:31:03 fetching corpus: 550, signal 118691/135389 (executing program) 2023/11/11 11:31:03 fetching corpus: 600, signal 123987/142000 (executing program) 2023/11/11 11:31:03 fetching corpus: 650, signal 128285/147587 (executing program) 2023/11/11 11:31:03 fetching corpus: 700, signal 132650/153198 (executing program) 2023/11/11 11:31:03 fetching corpus: 750, signal 135650/157454 (executing program) 2023/11/11 11:31:03 fetching corpus: 800, signal 138062/161143 (executing program) 2023/11/11 11:31:03 fetching corpus: 850, signal 141791/166024 (executing program) 2023/11/11 11:31:04 fetching corpus: 900, signal 144934/170339 (executing program) 2023/11/11 11:31:04 fetching corpus: 950, signal 148177/174710 (executing program) 2023/11/11 11:31:04 fetching corpus: 1000, signal 151184/178833 (executing program) 2023/11/11 11:31:04 fetching corpus: 1050, signal 153370/182227 (executing program) 2023/11/11 11:31:04 fetching corpus: 1100, signal 156958/186870 (executing program) 2023/11/11 11:31:04 fetching corpus: 1150, signal 159294/190342 (executing program) 2023/11/11 11:31:04 fetching corpus: 1200, signal 162079/194177 (executing program) 2023/11/11 11:31:05 fetching corpus: 1250, signal 164670/197843 (executing program) 2023/11/11 11:31:05 fetching corpus: 1300, signal 166526/200812 (executing program) 2023/11/11 11:31:05 fetching corpus: 1350, signal 168680/204052 (executing program) 2023/11/11 11:31:05 fetching corpus: 1400, signal 170425/206922 (executing program) 2023/11/11 11:31:05 fetching corpus: 1450, signal 171957/209607 (executing program) 2023/11/11 11:31:05 fetching corpus: 1500, signal 173097/211944 (executing program) 2023/11/11 11:31:05 fetching corpus: 1550, signal 175179/215044 (executing program) 2023/11/11 11:31:05 fetching corpus: 1600, signal 177881/218681 (executing program) 2023/11/11 11:31:06 fetching corpus: 1650, signal 179746/221557 (executing program) 2023/11/11 11:31:06 fetching corpus: 1700, signal 181154/223988 (executing program) 2023/11/11 11:31:06 fetching corpus: 1750, signal 182920/226756 (executing program) 2023/11/11 11:31:06 fetching corpus: 1800, signal 185092/229850 (executing program) 2023/11/11 11:31:06 fetching corpus: 1850, signal 186986/232667 (executing program) 2023/11/11 11:31:06 fetching corpus: 1900, signal 188328/235033 (executing program) 2023/11/11 11:31:06 fetching corpus: 1950, signal 190396/238022 (executing program) 2023/11/11 11:31:06 fetching corpus: 2000, signal 192038/240612 (executing program) 2023/11/11 11:31:07 fetching corpus: 2050, signal 193749/243281 (executing program) 2023/11/11 11:31:07 fetching corpus: 2100, signal 194993/245547 (executing program) 2023/11/11 11:31:07 fetching corpus: 2150, signal 196330/247871 (executing program) 2023/11/11 11:31:07 fetching corpus: 2200, signal 197865/250331 (executing program) 2023/11/11 11:31:07 fetching corpus: 2250, signal 198965/252459 (executing program) 2023/11/11 11:31:07 fetching corpus: 2300, signal 199799/254368 (executing program) 2023/11/11 11:31:07 fetching corpus: 2350, signal 201090/256567 (executing program) 2023/11/11 11:31:07 fetching corpus: 2400, signal 202375/258794 (executing program) 2023/11/11 11:31:08 fetching corpus: 2450, signal 203962/261217 (executing program) 2023/11/11 11:31:08 fetching corpus: 2500, signal 204985/263154 (executing program) 2023/11/11 11:31:08 fetching corpus: 2550, signal 206605/265624 (executing program) 2023/11/11 11:31:08 fetching corpus: 2600, signal 208268/268088 (executing program) 2023/11/11 11:31:08 fetching corpus: 2650, signal 209271/270017 (executing program) 2023/11/11 11:31:08 fetching corpus: 2700, signal 210634/272173 (executing program) 2023/11/11 11:31:08 fetching corpus: 2750, signal 211605/274070 (executing program) 2023/11/11 11:31:08 fetching corpus: 2800, signal 212444/275875 (executing program) 2023/11/11 11:31:09 fetching corpus: 2850, signal 213912/278135 (executing program) 2023/11/11 11:31:09 fetching corpus: 2900, signal 215181/280231 (executing program) 2023/11/11 11:31:09 fetching corpus: 2950, signal 215955/281957 (executing program) 2023/11/11 11:31:09 fetching corpus: 3000, signal 217146/284007 (executing program) 2023/11/11 11:31:09 fetching corpus: 3050, signal 218294/285980 (executing program) 2023/11/11 11:31:09 fetching corpus: 3100, signal 219439/287940 (executing program) 2023/11/11 11:31:09 fetching corpus: 3150, signal 220341/289707 (executing program) 2023/11/11 11:31:10 fetching corpus: 3200, signal 221600/291732 (executing program) 2023/11/11 11:31:10 fetching corpus: 3250, signal 222775/293728 (executing program) 2023/11/11 11:31:10 fetching corpus: 3300, signal 224108/295807 (executing program) 2023/11/11 11:31:10 fetching corpus: 3350, signal 224917/297470 (executing program) 2023/11/11 11:31:10 fetching corpus: 3400, signal 225987/299345 (executing program) 2023/11/11 11:31:10 fetching corpus: 3450, signal 226936/301120 (executing program) 2023/11/11 11:31:10 fetching corpus: 3500, signal 228213/303143 (executing program) 2023/11/11 11:31:10 fetching corpus: 3550, signal 229698/305272 (executing program) 2023/11/11 11:31:11 fetching corpus: 3600, signal 230517/306850 (executing program) 2023/11/11 11:31:11 fetching corpus: 3650, signal 231470/308613 (executing program) 2023/11/11 11:31:11 fetching corpus: 3700, signal 233009/310744 (executing program) 2023/11/11 11:31:11 fetching corpus: 3750, signal 233995/312488 (executing program) 2023/11/11 11:31:11 fetching corpus: 3800, signal 235220/314378 (executing program) 2023/11/11 11:31:11 fetching corpus: 3850, signal 236077/316010 (executing program) 2023/11/11 11:31:11 fetching corpus: 3900, signal 236971/317655 (executing program) 2023/11/11 11:31:12 fetching corpus: 3950, signal 237961/319337 (executing program) 2023/11/11 11:31:12 fetching corpus: 4000, signal 238810/320955 (executing program) 2023/11/11 11:31:12 fetching corpus: 4050, signal 239679/322533 (executing program) 2023/11/11 11:31:12 fetching corpus: 4100, signal 240814/324298 (executing program) 2023/11/11 11:31:12 fetching corpus: 4150, signal 241538/325812 (executing program) 2023/11/11 11:31:12 fetching corpus: 4200, signal 242212/327298 (executing program) 2023/11/11 11:31:12 fetching corpus: 4250, signal 242769/328640 (executing program) 2023/11/11 11:31:12 fetching corpus: 4300, signal 243576/330134 (executing program) 2023/11/11 11:31:12 fetching corpus: 4350, signal 244345/331631 (executing program) 2023/11/11 11:31:13 fetching corpus: 4400, signal 244968/333037 (executing program) 2023/11/11 11:31:13 fetching corpus: 4450, signal 245619/334419 (executing program) 2023/11/11 11:31:13 fetching corpus: 4500, signal 246512/335995 (executing program) 2023/11/11 11:31:13 fetching corpus: 4550, signal 247472/337638 (executing program) 2023/11/11 11:31:13 fetching corpus: 4600, signal 248095/339055 (executing program) 2023/11/11 11:31:13 fetching corpus: 4650, signal 248674/340356 (executing program) 2023/11/11 11:31:13 fetching corpus: 4700, signal 249339/341758 (executing program) 2023/11/11 11:31:13 fetching corpus: 4750, signal 250179/343247 (executing program) 2023/11/11 11:31:14 fetching corpus: 4800, signal 250869/344649 (executing program) 2023/11/11 11:31:14 fetching corpus: 4850, signal 251576/346093 (executing program) 2023/11/11 11:31:14 fetching corpus: 4900, signal 252298/347515 (executing program) 2023/11/11 11:31:14 fetching corpus: 4950, signal 253046/348958 (executing program) 2023/11/11 11:31:14 fetching corpus: 5000, signal 253692/350272 (executing program) 2023/11/11 11:31:14 fetching corpus: 5050, signal 254481/351647 (executing program) 2023/11/11 11:31:14 fetching corpus: 5100, signal 255137/352984 (executing program) 2023/11/11 11:31:14 fetching corpus: 5150, signal 255569/354201 (executing program) 2023/11/11 11:31:14 fetching corpus: 5200, signal 256170/355506 (executing program) 2023/11/11 11:31:15 fetching corpus: 5250, signal 256751/356792 (executing program) 2023/11/11 11:31:15 fetching corpus: 5300, signal 257282/358052 (executing program) 2023/11/11 11:31:15 fetching corpus: 5350, signal 258064/359473 (executing program) 2023/11/11 11:31:15 fetching corpus: 5400, signal 258480/360652 (executing program) 2023/11/11 11:31:15 fetching corpus: 5450, signal 259040/361938 (executing program) 2023/11/11 11:31:15 fetching corpus: 5500, signal 259672/363256 (executing program) 2023/11/11 11:31:15 fetching corpus: 5550, signal 260213/364459 (executing program) 2023/11/11 11:31:16 fetching corpus: 5600, signal 260894/365800 (executing program) 2023/11/11 11:31:16 fetching corpus: 5650, signal 261420/367021 (executing program) 2023/11/11 11:31:16 fetching corpus: 5700, signal 262232/368362 (executing program) 2023/11/11 11:31:16 fetching corpus: 5750, signal 262769/369617 (executing program) 2023/11/11 11:31:16 fetching corpus: 5800, signal 263453/370843 (executing program) 2023/11/11 11:31:16 fetching corpus: 5850, signal 263872/371972 (executing program) 2023/11/11 11:31:16 fetching corpus: 5900, signal 264688/373321 (executing program) 2023/11/11 11:31:17 fetching corpus: 5950, signal 265294/374560 (executing program) 2023/11/11 11:31:17 fetching corpus: 6000, signal 265905/375823 (executing program) 2023/11/11 11:31:17 fetching corpus: 6050, signal 266460/376991 (executing program) 2023/11/11 11:31:17 fetching corpus: 6100, signal 266877/378111 (executing program) 2023/11/11 11:31:17 fetching corpus: 6150, signal 267303/379214 (executing program) 2023/11/11 11:31:17 fetching corpus: 6200, signal 267861/380395 (executing program) 2023/11/11 11:31:17 fetching corpus: 6250, signal 268464/381598 (executing program) 2023/11/11 11:31:17 fetching corpus: 6300, signal 269237/382869 (executing program) 2023/11/11 11:31:18 fetching corpus: 6350, signal 269659/383960 (executing program) 2023/11/11 11:31:18 fetching corpus: 6400, signal 270255/385090 (executing program) 2023/11/11 11:31:18 fetching corpus: 6450, signal 270833/386270 (executing program) 2023/11/11 11:31:18 fetching corpus: 6500, signal 271410/387396 (executing program) 2023/11/11 11:31:18 fetching corpus: 6550, signal 272053/388619 (executing program) 2023/11/11 11:31:18 fetching corpus: 6600, signal 272585/389744 (executing program) 2023/11/11 11:31:19 fetching corpus: 6650, signal 273294/390985 (executing program) 2023/11/11 11:31:19 fetching corpus: 6700, signal 273925/392164 (executing program) 2023/11/11 11:31:19 fetching corpus: 6750, signal 274464/393225 (executing program) 2023/11/11 11:31:19 fetching corpus: 6800, signal 274939/394297 (executing program) 2023/11/11 11:31:19 fetching corpus: 6850, signal 275509/395396 (executing program) 2023/11/11 11:31:19 fetching corpus: 6900, signal 276114/396557 (executing program) 2023/11/11 11:31:19 fetching corpus: 6950, signal 276772/397691 (executing program) 2023/11/11 11:31:19 fetching corpus: 7000, signal 277176/398748 (executing program) 2023/11/11 11:31:20 fetching corpus: 7050, signal 277752/399865 (executing program) 2023/11/11 11:31:20 fetching corpus: 7100, signal 278286/400966 (executing program) 2023/11/11 11:31:20 fetching corpus: 7150, signal 278957/402097 (executing program) 2023/11/11 11:31:20 fetching corpus: 7200, signal 279664/403246 (executing program) 2023/11/11 11:31:20 fetching corpus: 7250, signal 280113/404306 (executing program) 2023/11/11 11:31:20 fetching corpus: 7300, signal 280517/405386 (executing program) 2023/11/11 11:31:20 fetching corpus: 7350, signal 281187/406491 (executing program) 2023/11/11 11:31:21 fetching corpus: 7400, signal 281638/407555 (executing program) 2023/11/11 11:31:21 fetching corpus: 7450, signal 282213/408657 (executing program) 2023/11/11 11:31:21 fetching corpus: 7500, signal 282725/409703 (executing program) 2023/11/11 11:31:21 fetching corpus: 7550, signal 283289/410805 (executing program) 2023/11/11 11:31:21 fetching corpus: 7600, signal 283747/411816 (executing program) 2023/11/11 11:31:21 fetching corpus: 7650, signal 284083/412759 (executing program) 2023/11/11 11:31:21 fetching corpus: 7700, signal 284577/413785 (executing program) 2023/11/11 11:31:21 fetching corpus: 7750, signal 285106/414858 (executing program) 2023/11/11 11:31:22 fetching corpus: 7800, signal 285553/415806 (executing program) 2023/11/11 11:31:22 fetching corpus: 7850, signal 286088/416854 (executing program) 2023/11/11 11:31:22 fetching corpus: 7900, signal 286609/417876 (executing program) 2023/11/11 11:31:22 fetching corpus: 7950, signal 287087/418898 (executing program) 2023/11/11 11:31:22 fetching corpus: 8000, signal 287671/419901 (executing program) 2023/11/11 11:31:22 fetching corpus: 8050, signal 288158/420925 (executing program) 2023/11/11 11:31:22 fetching corpus: 8100, signal 288646/421918 (executing program) 2023/11/11 11:31:23 fetching corpus: 8150, signal 289074/422900 (executing program) 2023/11/11 11:31:23 fetching corpus: 8200, signal 289555/423873 (executing program) 2023/11/11 11:31:23 fetching corpus: 8250, signal 289926/424846 (executing program) 2023/11/11 11:31:23 fetching corpus: 8300, signal 290326/425809 (executing program) 2023/11/11 11:31:23 fetching corpus: 8350, signal 290804/426806 (executing program) 2023/11/11 11:31:23 fetching corpus: 8400, signal 291179/427752 (executing program) 2023/11/11 11:31:24 fetching corpus: 8450, signal 291620/428743 (executing program) 2023/11/11 11:31:24 fetching corpus: 8500, signal 292029/429667 (executing program) 2023/11/11 11:31:24 fetching corpus: 8550, signal 292404/430657 (executing program) 2023/11/11 11:31:24 fetching corpus: 8600, signal 292690/431547 (executing program) 2023/11/11 11:31:24 fetching corpus: 8650, signal 293168/432504 (executing program) 2023/11/11 11:31:24 fetching corpus: 8700, signal 293666/433463 (executing program) 2023/11/11 11:31:24 fetching corpus: 8750, signal 294220/434444 (executing program) 2023/11/11 11:31:24 fetching corpus: 8800, signal 294607/435305 (executing program) 2023/11/11 11:31:25 fetching corpus: 8850, signal 294893/436139 (executing program) 2023/11/11 11:31:25 fetching corpus: 8900, signal 295402/437099 (executing program) 2023/11/11 11:31:25 fetching corpus: 8950, signal 295726/437999 (executing program) 2023/11/11 11:31:25 fetching corpus: 9000, signal 296108/438925 (executing program) 2023/11/11 11:31:25 fetching corpus: 9050, signal 296498/439831 (executing program) 2023/11/11 11:31:25 fetching corpus: 9100, signal 297044/440736 (executing program) 2023/11/11 11:31:25 fetching corpus: 9150, signal 297460/441633 (executing program) 2023/11/11 11:31:25 fetching corpus: 9200, signal 297989/442532 (executing program) 2023/11/11 11:31:26 fetching corpus: 9250, signal 298476/443456 (executing program) 2023/11/11 11:31:26 fetching corpus: 9300, signal 298931/444381 (executing program) 2023/11/11 11:31:26 fetching corpus: 9350, signal 299405/445262 (executing program) 2023/11/11 11:31:26 fetching corpus: 9400, signal 299790/446120 (executing program) 2023/11/11 11:31:26 fetching corpus: 9450, signal 300174/447007 (executing program) 2023/11/11 11:31:26 fetching corpus: 9500, signal 300500/447877 (executing program) 2023/11/11 11:31:26 fetching corpus: 9550, signal 300854/448744 (executing program) 2023/11/11 11:31:27 fetching corpus: 9600, signal 301192/449577 (executing program) 2023/11/11 11:31:27 fetching corpus: 9650, signal 301719/450447 (executing program) 2023/11/11 11:31:27 fetching corpus: 9700, signal 302019/451264 (executing program) 2023/11/11 11:31:27 fetching corpus: 9750, signal 302345/452074 (executing program) 2023/11/11 11:31:27 fetching corpus: 9800, signal 302754/452939 (executing program) 2023/11/11 11:31:27 fetching corpus: 9850, signal 303122/453761 (executing program) 2023/11/11 11:31:27 fetching corpus: 9900, signal 303565/454622 (executing program) 2023/11/11 11:31:27 fetching corpus: 9950, signal 303849/455471 (executing program) 2023/11/11 11:31:28 fetching corpus: 10000, signal 304181/456311 (executing program) 2023/11/11 11:31:28 fetching corpus: 10050, signal 304505/457104 (executing program) 2023/11/11 11:31:28 fetching corpus: 10100, signal 304870/457916 (executing program) 2023/11/11 11:31:28 fetching corpus: 10150, signal 305324/458768 (executing program) 2023/11/11 11:31:28 fetching corpus: 10200, signal 305643/459589 (executing program) 2023/11/11 11:31:28 fetching corpus: 10250, signal 306039/460420 (executing program) 2023/11/11 11:31:28 fetching corpus: 10300, signal 306426/461222 (executing program) 2023/11/11 11:31:29 fetching corpus: 10350, signal 306783/462048 (executing program) 2023/11/11 11:31:29 fetching corpus: 10400, signal 307170/462865 (executing program) 2023/11/11 11:31:29 fetching corpus: 10450, signal 307553/463662 (executing program) 2023/11/11 11:31:29 fetching corpus: 10500, signal 307869/464443 (executing program) 2023/11/11 11:31:29 fetching corpus: 10550, signal 308226/465222 (executing program) 2023/11/11 11:31:29 fetching corpus: 10600, signal 308579/466012 (executing program) 2023/11/11 11:31:29 fetching corpus: 10650, signal 308917/466847 (executing program) 2023/11/11 11:31:29 fetching corpus: 10700, signal 309362/467626 (executing program) 2023/11/11 11:31:30 fetching corpus: 10750, signal 309671/468398 (executing program) 2023/11/11 11:31:30 fetching corpus: 10800, signal 310026/469181 (executing program) 2023/11/11 11:31:30 fetching corpus: 10850, signal 310313/469947 (executing program) 2023/11/11 11:31:30 fetching corpus: 10900, signal 310721/470722 (executing program) 2023/11/11 11:31:30 fetching corpus: 10950, signal 311108/471484 (executing program) 2023/11/11 11:31:30 fetching corpus: 11000, signal 311383/472215 (executing program) 2023/11/11 11:31:30 fetching corpus: 11050, signal 311640/472952 (executing program) 2023/11/11 11:31:31 fetching corpus: 11100, signal 312009/473687 (executing program) 2023/11/11 11:31:31 fetching corpus: 11150, signal 312312/474464 (executing program) 2023/11/11 11:31:31 fetching corpus: 11200, signal 312687/475217 (executing program) 2023/11/11 11:31:31 fetching corpus: 11250, signal 312994/475947 (executing program) 2023/11/11 11:31:31 fetching corpus: 11300, signal 313329/476732 (executing program) 2023/11/11 11:31:31 fetching corpus: 11350, signal 313660/477457 (executing program) 2023/11/11 11:31:31 fetching corpus: 11400, signal 313950/478154 (executing program) 2023/11/11 11:31:31 fetching corpus: 11450, signal 314419/478892 (executing program) 2023/11/11 11:31:32 fetching corpus: 11500, signal 314698/479590 (executing program) 2023/11/11 11:31:32 fetching corpus: 11550, signal 315076/480395 (executing program) 2023/11/11 11:31:32 fetching corpus: 11600, signal 315356/481150 (executing program) 2023/11/11 11:31:32 fetching corpus: 11650, signal 315769/481887 (executing program) 2023/11/11 11:31:32 fetching corpus: 11700, signal 316120/482606 (executing program) 2023/11/11 11:31:32 fetching corpus: 11750, signal 316453/483328 (executing program) 2023/11/11 11:31:32 fetching corpus: 11800, signal 316857/484062 (executing program) 2023/11/11 11:31:33 fetching corpus: 11850, signal 317177/484760 (executing program) 2023/11/11 11:31:33 fetching corpus: 11900, signal 317483/485424 (executing program) 2023/11/11 11:31:33 fetching corpus: 11950, signal 317876/486140 (executing program) 2023/11/11 11:31:33 fetching corpus: 12000, signal 318178/486881 (executing program) 2023/11/11 11:31:33 fetching corpus: 12050, signal 318534/487547 (executing program) 2023/11/11 11:31:33 fetching corpus: 12100, signal 318957/488248 (executing program) 2023/11/11 11:31:33 fetching corpus: 12150, signal 319381/488976 (executing program) 2023/11/11 11:31:34 fetching corpus: 12200, signal 319674/489707 (executing program) 2023/11/11 11:31:34 fetching corpus: 12250, signal 319947/490388 (executing program) 2023/11/11 11:31:34 fetching corpus: 12300, signal 320374/490587 (executing program) 2023/11/11 11:31:34 fetching corpus: 12350, signal 320624/490587 (executing program) 2023/11/11 11:31:34 fetching corpus: 12400, signal 320961/490587 (executing program) 2023/11/11 11:31:34 fetching corpus: 12450, signal 321205/490587 (executing program) 2023/11/11 11:31:34 fetching corpus: 12500, signal 321597/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12550, signal 322020/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12600, signal 322443/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12650, signal 322768/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12700, signal 322958/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12750, signal 323307/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12800, signal 324307/490587 (executing program) 2023/11/11 11:31:35 fetching corpus: 12850, signal 324610/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 12900, signal 324826/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 12950, signal 325070/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 13000, signal 325498/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 13050, signal 325706/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 13100, signal 325930/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 13150, signal 326201/490587 (executing program) 2023/11/11 11:31:36 fetching corpus: 13200, signal 326401/490590 (executing program) 2023/11/11 11:31:36 fetching corpus: 13250, signal 326710/490590 (executing program) 2023/11/11 11:31:36 fetching corpus: 13300, signal 326900/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13350, signal 327148/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13400, signal 327421/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13450, signal 327775/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13500, signal 328115/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13550, signal 328450/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13600, signal 328741/490590 (executing program) 2023/11/11 11:31:37 fetching corpus: 13650, signal 328985/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13700, signal 329368/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13750, signal 329636/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13800, signal 329898/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13850, signal 330210/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13900, signal 330443/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 13950, signal 330670/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 14000, signal 331042/490590 (executing program) 2023/11/11 11:31:38 fetching corpus: 14050, signal 331372/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14100, signal 331667/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14150, signal 331871/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14200, signal 332157/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14250, signal 332374/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14300, signal 332649/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14350, signal 332836/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14400, signal 333046/490590 (executing program) 2023/11/11 11:31:39 fetching corpus: 14450, signal 333202/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14500, signal 333422/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14550, signal 333660/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14600, signal 333944/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14650, signal 334151/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14700, signal 334377/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14750, signal 334667/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14800, signal 334994/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14850, signal 335244/490590 (executing program) 2023/11/11 11:31:40 fetching corpus: 14900, signal 335538/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 14950, signal 335795/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 15000, signal 336014/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 15050, signal 336261/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 15100, signal 336513/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 15150, signal 336784/490590 (executing program) 2023/11/11 11:31:41 fetching corpus: 15200, signal 336971/490590 (executing program) 2023/11/11 11:31:42 fetching corpus: 15250, signal 337285/490590 (executing program) 2023/11/11 11:31:42 fetching corpus: 15300, signal 337471/490592 (executing program) 2023/11/11 11:31:42 fetching corpus: 15350, signal 337753/490592 (executing program) 2023/11/11 11:31:42 fetching corpus: 15400, signal 337999/490592 (executing program) 2023/11/11 11:31:42 fetching corpus: 15450, signal 338326/490592 (executing program) 2023/11/11 11:31:42 fetching corpus: 15500, signal 338521/490592 (executing program) 2023/11/11 11:31:42 fetching corpus: 15550, signal 343766/490593 (executing program) 2023/11/11 11:31:42 fetching corpus: 15600, signal 343985/490593 (executing program) 2023/11/11 11:31:42 fetching corpus: 15650, signal 344135/490593 (executing program) 2023/11/11 11:31:42 fetching corpus: 15700, signal 344402/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 15750, signal 344604/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 15800, signal 344857/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 15850, signal 345065/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 15900, signal 345299/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 15950, signal 345529/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 16000, signal 345767/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 16050, signal 345950/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 16100, signal 346194/490593 (executing program) 2023/11/11 11:31:43 fetching corpus: 16150, signal 346445/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16200, signal 346625/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16250, signal 346868/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16300, signal 347043/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16350, signal 347260/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16400, signal 347606/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16450, signal 347799/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16500, signal 348041/490593 (executing program) 2023/11/11 11:31:44 fetching corpus: 16550, signal 348240/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16600, signal 348442/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16650, signal 348681/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16700, signal 348916/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16750, signal 349140/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16800, signal 349457/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16850, signal 349672/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16900, signal 349858/490593 (executing program) 2023/11/11 11:31:45 fetching corpus: 16950, signal 350050/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17000, signal 350296/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17050, signal 350489/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17100, signal 350634/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17150, signal 350766/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17200, signal 350984/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17250, signal 351246/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17300, signal 351447/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17350, signal 351701/490593 (executing program) 2023/11/11 11:31:46 fetching corpus: 17400, signal 351872/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17450, signal 352126/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17500, signal 352322/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17550, signal 352586/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17600, signal 352785/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17650, signal 353011/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17700, signal 353195/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17750, signal 353395/490593 (executing program) 2023/11/11 11:31:47 fetching corpus: 17800, signal 353615/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 17850, signal 353834/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 17900, signal 354010/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 17950, signal 354182/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 18000, signal 354312/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 18050, signal 354548/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 18100, signal 354790/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 18150, signal 355065/490593 (executing program) 2023/11/11 11:31:48 fetching corpus: 18200, signal 355426/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18250, signal 355746/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18300, signal 355968/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18350, signal 356215/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18400, signal 356393/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18450, signal 356595/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18500, signal 356822/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18550, signal 357023/490593 (executing program) 2023/11/11 11:31:49 fetching corpus: 18600, signal 357245/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18650, signal 357986/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18700, signal 358217/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18750, signal 358444/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18800, signal 358623/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18850, signal 358805/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18900, signal 359053/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 18950, signal 359298/490593 (executing program) 2023/11/11 11:31:50 fetching corpus: 19000, signal 359527/490593 (executing program) 2023/11/11 11:31:51 fetching corpus: 19050, signal 359704/490593 (executing program) 2023/11/11 11:31:51 fetching corpus: 19100, signal 359899/490593 (executing program) 2023/11/11 11:31:51 fetching corpus: 19150, signal 360114/490593 (executing program) 2023/11/11 11:31:51 fetching corpus: 19200, signal 360309/490593 (executing program) 2023/11/11 11:31:51 fetching corpus: 19250, signal 360448/490594 (executing program) 2023/11/11 11:31:51 fetching corpus: 19300, signal 360617/490594 (executing program) 2023/11/11 11:31:51 fetching corpus: 19350, signal 360825/490594 (executing program) 2023/11/11 11:31:51 fetching corpus: 19400, signal 361029/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19450, signal 361261/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19500, signal 361447/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19550, signal 361627/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19600, signal 361802/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19650, signal 362016/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19700, signal 362238/490594 (executing program) 2023/11/11 11:31:52 fetching corpus: 19750, signal 362428/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 19800, signal 362654/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 19850, signal 362859/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 19900, signal 363045/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 19950, signal 363270/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 20000, signal 363449/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 20050, signal 363683/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 20100, signal 363911/490594 (executing program) 2023/11/11 11:31:53 fetching corpus: 20150, signal 364094/490594 (executing program) 2023/11/11 11:31:54 fetching corpus: 20200, signal 364284/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20250, signal 364499/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20300, signal 364718/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20350, signal 364870/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20400, signal 365059/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20450, signal 365268/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20500, signal 365506/490596 (executing program) 2023/11/11 11:31:54 fetching corpus: 20550, signal 365681/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20600, signal 365874/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20650, signal 366043/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20700, signal 366256/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20750, signal 366469/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20800, signal 366615/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20850, signal 366810/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20900, signal 366954/490596 (executing program) 2023/11/11 11:31:55 fetching corpus: 20950, signal 367182/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21000, signal 367391/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21050, signal 367596/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21100, signal 367790/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21150, signal 367937/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21200, signal 368125/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21250, signal 368272/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21289, signal 368406/490597 (executing program) 2023/11/11 11:31:56 fetching corpus: 21289, signal 368406/490597 (executing program) 2023/11/11 11:31:59 starting 8 fuzzer processes 11:31:59 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000000)={0x6, "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"}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x5, 0x908, 0x81, 0x5, 0x16, "a0afcd8d57d90bfe621384e06663b699c30dd0"}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1, 0x800}}, './file0\x00'}) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000002c0)) r1 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x200200, 0x72) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000340)={0x4, 0xbb1f}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000400)={r2, 0x3, r1, 0x1}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000840)={0x3, 0x0, 0xe, 0x20, 0x16d, &(0x7f0000000440)}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000880)={0x20, 0x8, 0x3, 0x2, 0x1b, "f76b8b5055f04623c42a79523571cb458cf1ae"}) r3 = dup(r0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000008c0)={0x0, r0, 0x2, 0x1, 0x5, 0x5}) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000900)={0x100, 0x7, 0xf0b, 0x6c, 0xc, "a1b6c94d2cf09f5f78150f6f94aeb960533e98"}) chdir(&(0x7f0000000940)='./file0/file0\x00') r4 = openat$incfs(r3, &(0x7f0000000980)='.log\x00', 0x2200, 0x1) ioctl$TIOCSIG(r4, 0x40045436, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f00000009c0)={{0x1, 0x1, 0x18, r4, {0x8000}}, './file0\x00'}) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, 0xb, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8810}, 0x4004841) r6 = dup3(r1, r5, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 11:31:59 executing program 1: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x158, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc9f1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x90000000}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x80}, 0x20040804) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x40, 0x10, 0x70bd2a, 0x25dfdbfc, {0x13}, [@typed={0x5, 0x4c, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40804}, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x101000, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000400)) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_O_TEI={0x8, 0x9, 0xffff}, @GTPA_NET_NS_FD={0x8, 0x7, r0}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$nl_generic(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xf8, 0x19, 0x400, 0x70bd2c, 0x25dfdbfc, {0x12}, [@generic="93e9797993fb215be9024a332923f322723f6cc2bf6e11c20d885d630740def2791270ffd8b3b301a81d1084539dd30044f4adadfacb05714688cee01999951701e7a38f8e709d19a44b845e67d11cd5eb3f018b2b5a68ede3703ed1f04b80e8f8dbe2ecaebf724e76f5e3cc9b42c3bcad33e1cab7636f7f309bbff939e59e23d598b76c8e87068195c2f61080270e696cb7dcce506a7e54426d0604a6d92d5a786dd3a4bb6c51ef8e2474641a67fef924a3a05fa819212f2a1f6efd454bd774365dec3b7cf6ee6a47728ea1014dd1450b805a8ef44c2a", @typed={0x4, 0x56, 0x0, 0x0, @binary}, @typed={0x8, 0x34, 0x0, 0x0, @u32=0x1}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8810}, 0xc81) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) setxattr(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)=@known='trusted.syz\x00', &(0x7f0000000780)='\x00', 0x1, 0x3) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0), 0x400, 0x0) inotify_add_watch(r3, &(0x7f0000000800)='./file0\x00', 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_MADVISE={0x19, 0x5, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1, {0x0, r4}}, 0x6) r5 = syz_mount_image$tmpfs(&(0x7f0000000940), &(0x7f0000000980)='./file0\x00', 0x9, 0x2, &(0x7f0000000b40)=[{&(0x7f00000009c0)="582b0b349e92b0027752a573e598fefd9229be7c55baafbd874bc1740736fc5619f5133d2a83ab1513a195c7c5799199d7302f90710e01ac03786a77dce33e916408005a", 0x44}, {&(0x7f0000000a40)="5beb58791b6a55ecdcc9c60adc7db36491ed1b69d3473d0dd0806aa7f274ef61274dc5c3179e21eaa0bb8b70c67ff1b95f83836dd555fbdac1688144381ef5c934307ee520469702b5c04ac91ac67ea23700bdddc65988a1f6c6de16d71e68e0926854b9cb5f09cb6abb32f3ccad5143cd4cf2bba32ebdb5d70a6ec9ed78444bbfe3e845ddddfc0ab671415ef577e191566536972a66f48bea0531246d587ac44755a55fee9b737eff18c6544c249b46837d611a0d985ae5bfdefc8d854f1a813ef0022a74453fce9ac30f2fcaa6c3d704dab7b4d4e8d12b49a7b0239da0f789926453b6e54ff5d7ffebe9f6fa8c09856263073c4d", 0xf5, 0x5}], 0x1400403, &(0x7f0000000b80)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_always}, {@mode={'mode', 0x3d, 0x80000001}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_always}, {@mode={'mode', 0x3d, 0x8}}, {@nr_blocks={'nr_blocks', 0x3d, [0x35, 0x37, 0x2d, 0x36, 0x31, 0x67, 0x36, 0x6b, 0x32, 0x67]}}, {@huge_advise}, {@huge_within_size}], [{@subj_type={'subj_type', 0x3d, 'udp\x00'}}, {@audit}, {@seclabel}, {@obj_user}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x33, 0x34, 0x37, 0x65, 0x7, 0x33, 0x39], 0x2d, [0x34, 0x34, 0x32, 0x64], 0x2d, [0x64, 0x34, 0x77, 0x32], 0x2d, [0x63, 0x66, 0x62, 0x38], 0x2d, [0x35, 0x66, 0x0, 0x0, 0x61, 0x34, 0x0, 0x30]}}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$getown(r5, 0x9) openat$procfs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/crypto\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000d00)='./file1/file0\x00', &(0x7f0000000d40), &(0x7f0000000d80)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000dc0)="33584982b0175b173d9ae260bee90c0d35afc6e8bdeb74eb6fc3af98ba7f18a3bb57b4e9f2835c983161c84cd477eb935d3aa1cbd207deab369bb7eab77f9000a12f6a7dbed60fc7058a978e62bad48bc1321651107a0f3fca7e5b632ac2f69e30e81636fbe6c21b34c3ffb2ab734b85f3665dac2956ce6c479842ce148ec2dfb9d28d36c640c1a04555524e08dbe58a83b277fc6651969ec5dfcbd42a3a11398f56365213efa22165203f0d115f7ffc1d1f80c05390c8cc9c94734f1089704f4db1f5838b10780eb1acc37df3fd6b19ce400e", 0xd3}], 0x1, &(0x7f0000000f00)=[{0xf0, 0x5, 0x5, "34c75dd051aff8cb388f46379a7992c43572c416551a6d58915fde252a338fd8be79c4307b2096a7ff641a08d7cb5f4f4fbfc8ff1c44c8baa97af6094dd007cd1f79c7822b9320dcb0d4cfef9d1408dd3dc5d1f8aa8d9988889c204bf6384c6b6ba4eeeb607426fa41da4877dc0a6e5e36c66bd5e4799a15a3eac920a2c5d1a1fe7a7447ce858ff1b487483d5de62e012a087aad5039906e501b7fcdc4742aad3ea4611ab1a174747566da6f11728c2ec2c9cbfe621148d333965c9ca4fc4271eb961308c3f6c813aaaf86ab8b9e73f724a84351732bb7a08c"}, {0x1010, 0x119, 0x2, "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"}], 0x1100}, 0x0, 0x4004080, 0x1}, 0x1000) inotify_add_watch(r0, &(0x7f0000002080)='./file1/file0\x00', 0x80) getxattr(&(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)=@random={'security.', 'security.selinux\x00'}, &(0x7f0000002140)=""/4096, 0x1000) 11:31:59 executing program 3: ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x61}], 0x1, &(0x7f0000000040), &(0x7f0000000080)={[0x85]}, 0x8) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f00000000c0)) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/67, 0x43}], 0x3, 0x2, 0x7f) r1 = signalfd4(r0, &(0x7f0000000300)={[0x3ddb]}, 0x8, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000340)) sync_file_range(r0, 0x1000, 0x3, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) lseek(r2, 0xfdad, 0x1) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000380)={0x7, 0x52bef3b}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x17c, 0x15, 0xf00, 0x70bd28, 0x25dfdbff, {}, [@nested={0xce, 0x8, 0x0, 0x1, [@typed={0x7, 0x28, 0x0, 0x0, @str='\\#\x00'}, @generic="dfa9e7186ff868feb9b54fabdf9578071fb5ccb04cf33e52849f5fa7d925e0399f4dfe4697cc3b8caccca5e9da52982d85f43606ac05c662f3c0344570ab58d227f475b0eaa367c087a5993feeaa1cf79d239fc4bf2d7f5fafdfe2ee5a459bb3eba30471b7db49b346f3f08463f2ad52b6af669d1ce440945378915732cbae4fd4376b114452b3a08f30c817b38cb219553eb59b20eed354fe1120d15feeac9fce99d379628ba990a2adf55af1dea93e15e17a7e81834c550575d39b8603ba65596f"]}, @generic="91d7b8df2c5170c0b2ad951157aae0c92b6e563693415b470eee0736ace89abfeafbdeed6a0390726cf0f14e5560ab7050d90f4a09c786d19652ce4220c68a70737f728973e05538fea7e88f942caebc1f2e5bfb35d86db48b64dbfeab5427cb0db7592daf39b4f5ed8284989390dc71a128b0194a7f7e0ea18a03b3aef762e6d0ec6730b03b0d25c2ed7def3f3c39e57b2db3dd36"]}, 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000a00)={0x3, 0x0, 0x12, 0x1, 0xb2, &(0x7f0000000600)}) r3 = socket(0x2a, 0x2, 0x3f) syz_genetlink_get_family_id$smc(&(0x7f0000000a40), r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) syncfs(r4) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000ac0)={0xb9, 0x3, 0x37, &(0x7f0000000a80)="0b2f111d67b20a5c163e3d4542d031fe6437a4037c5e8f95c4030f936921d0fa4d821be87ea04d35bd681c256a7c935cf6a2f19706eb48"}) r5 = syz_open_dev$usbmon(&(0x7f0000000b00), 0xf2a, 0x200000) fstatfs(r5, &(0x7f0000000b40)=""/192) socket$netlink(0x10, 0x3, 0xf) 11:31:59 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x5d7, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000000180)={{r1}, r2, 0x2, @inherit={0x70, &(0x7f0000000100)={0x0, 0x5, 0x100000001, 0x5, {0xd, 0x1, 0x27, 0x13, 0x9}, [0x3, 0xff, 0x1000, 0x3f, 0x2]}}, @subvolid=0x8000}) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001180)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r3}}, 0xfe) syz_io_uring_setup(0x4261, &(0x7f00000011c0)={0x0, 0x24e, 0x2, 0x3, 0x3db, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001240), &(0x7f0000001280)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000012c0)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd_index=0x5, 0x4cf, 0x0, 0x2, 0x0, 0x0, {0x0, r5}}, 0xffffffff) pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x4000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001380), r1) sendmsg$ETHTOOL_MSG_WOL_SET(r6, &(0x7f0000002bc0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002b80)={&(0x7f00000013c0)={0x179c, r7, 0x420, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @ETHTOOL_A_WOL_MODES={0x228, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x164, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '.-#.\':,$\'--\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/zero\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '){](-\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/zero\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6a35}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/zero\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3d4d}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3de}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_VALUE={0x6a, 0x4, "650aca8a0c12496ee5faa03ac77c3aae84139fb3132aa684d0153498d17de6396a154699d1cbc9b524ddb140653202207a215ddb3ed42a87d11606912a3acef66676945c78b187d17dd33a41d849f9313c4c645ee6f56b0d47bad792ff2c73a4fd5a6cc2d66f"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0x15, 0x3, "1bb047020a643fd25742bee23b718a5a18"}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0xcf, 0x3, "ca50e95142e2cb74e178ec457f3b0857c6037e725b4660cab7a99813f594b5289c99f24a0a60397f2079db2a95d09f7abae1adcaa5f9cce6c1ce1b7b69a5e9c29adeb2cf15f0321519a3213c8ea3904d88f0401b487c4323a1827f8621b7ccef65a5c80b156ac996cf21f951e21b45c41108ee560775cae52e2075c683d063f1d596ff30143d28e5ed0167918bac769323c4715b0a7f28f312b096e19d5e4b66f52bd91d7e5c048620ad5081c923e74519bd2d7ab468f6a3ed4a16e383d76a602842cf59b09fa9931b1cac"}, @ETHTOOL_A_WOL_MODES={0x48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "f6d64154d77de2892a131efea03b8011a0a49eb9dc800754566e496d062fefb8bcb558a3e09453f58ea9a5d1d4f67cb17f11a2d0a7615995543bce5779"}]}, @ETHTOOL_A_WOL_SOPASS={0xec, 0x3, "6ccf47727a4b097ab1a9ee3e7654a3a0ae1673f8c9faf97942fed2b4ce2c97230f46f3500f236b4513f8e071a9fffa2908c4c459d2f8113626fe98d399e59b418622d0f084eb86ad86d3b8fa8bf2f4c6511d844bb3d5f68fe51d952c0b8a0731e16c403a3f2844823ce0f580799bb0c4f95d11c99298226aff0782e747bc41094557fa9f29635758912084e06433aa8c9aee415ce9fd9762710e158e87898f6c4a92be385cae3ba26426c4025755dc0cb41758efdb5166aae691fcd4d389072f10963654187c780d61230b97ae46964bbd42283a8f62e709d9332e237fdca8701622761aaf920d6b"}, @ETHTOOL_A_WOL_SOPASS={0xd6, 0x3, "145e71d2efaabac5c5968a03197cc58b1a61fc631b37af3d722dc4a29e4386da12446d1e73e40abcee3e841305e5d747605ad32468c181e60ad10afae9443e5c84ac190cd38c33bc5c5b823a4725d6c5faa8a56fd3717e9dc3621f77417b9e0dc7142ecba20cf8dbb18a2bf92eff5a56a99d5f65131800dc728f822f28f5668bab810c0b0111dab9e2252f0685ef4d5f5c7fdf75c6b6b35432001dce1d72195dd5e52a82e59d2f76eb4899ad69012487d52c0c200ff929d9633d2a7c237f581d59b0659c74da7d21c04491ba2d39cd3c84fc"}, @ETHTOOL_A_WOL_MODES={0x23c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x101, 0x5, "a916a539fcb9770996a222e3caac9f3d7fbc2d8bbfa15846e19ee08686f65713e2f6b28a2706fc56c197eb9a02f4accb997abbfb69b5bf5f745455c6141bed0765e4b4b92559a7370e8194b3ce0d8e666bbb79e0975d57f5ce983291e3abf76f5024b7a49eb3c868ae2a93b12e8715f989c6b041e81ff1d7a2a7b5785d08b2d80c014be9f57d26543efaaaa2c8f70eaeed005f8c82f1f634e4763d1d57025663341a37a453fef658b3d25ddc12fa55b48e54e4f621fdafbac7ff5c103445fff51d10782fee47896543a4ce99aec48a59ffb6a2b658b59f5b08fb736988b624721c51a7f5f3184d2749906bc3cf2069485bbfa92f0a604e3a1ca6d7b302"}, @ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "a7d47d017d5a92442dc1763726042cfeedf63ec2bd6090414b462205315d039d92be692df23423fbca841e58c921f8853914b67247e880d048493e"}, @ETHTOOL_A_BITSET_MASK={0x16, 0x5, "5045c27377cc4431187bc5d39862b888432d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4a3}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xcf, 0x5, "b4d0a27e4837814724de8a254542433cf315001c39c213fc7d62a99151703d239e3ddb267d117510de23b75a3159e03b25d3508b44e56695366452575b48d94640da763aff0fecb359c97d1b94dfc21dcb60af77982252a6aac9c79a8c90cd91a0813065364ff5e8f02ed417164d367227aad1413240c41fcace27aa076b453a404f6b4a50024b9db5ad8d5ca96c9f41b0eb7883b510bbb5e15a461eb7b16ce5e7d303a975880731fce0f22149f781f47755f4219f184acb23ec40462e70c2326b9edec704c21994953a13"}]}]}, 0x179c}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000000) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f0000002cc0)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x40, 0x8, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4008080) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000002dc0)={&(0x7f0000002d00)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x24, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002e00)='./file0\x00', 0x4aa080, 0xa) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000002e40)={0x1, 0x7, @status={[0x2, 0x10000, 0x8, 0x44a7, 0xc1, 0x7fffffff]}, [0x1, 0x6b10, 0xf0d9, 0xff, 0x81, 0x0, 0x100, 0x20, 0xffffffffffffffe0, 0xfffffffffffffff9, 0x2, 0x6, 0x0, 0xffffffff, 0xd6, 0x1f, 0x6, 0x8001, 0x5, 0x1, 0x7fffffff, 0x8, 0x2, 0x400, 0x7, 0x4, 0x5, 0x5, 0x80, 0x9, 0x1f, 0x2, 0x582f, 0x0, 0x4, 0xfa44, 0x1, 0x3, 0x7, 0x0, 0xffffffffffffff7f, 0x8, 0x100, 0x2, 0x20, 0x1, 0x10001, 0x80, 0x81, 0x1, 0x9, 0xc000000000000, 0x100, 0x5, 0xffffffff, 0x100000001, 0x94, 0x33, 0x4d72, 0x6, 0x9, 0x0, 0x1, 0x1ff]}) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000038c0), 0x2000, 0x0) splice(r0, &(0x7f0000003880)=0x6, r8, &(0x7f0000003900)=0x6, 0x10000, 0x7) syz_io_uring_setup(0x3266, &(0x7f0000003940)={0x0, 0x606a, 0x0, 0x3, 0x15f}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000039c0), &(0x7f0000003a00)) [ 104.547046] audit: type=1400 audit(1699702319.401:6): avc: denied { execmem } for pid=273 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:31:59 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000000)="69f04eab3bb23dbf4755aed0017f5b914d7e36442b02ca8480e36e0eaeff99ca378e5f20c89aca82a8750a66948f005faa2680f4defff19e40f047b8defdbcd8d323394260514f45516663cc119f62ca41b267e66467188fb4f773a01d0c0cce05959dd15a03cd71bbc1c3e2704d27ddf71ae399767356ea65411c75002a422f", 0x80, 0x20008800, &(0x7f0000000080)=@in={0x2, 0x4e20, @broadcast}, 0x80) setxattr$incfs_id(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={'0000000000000000000000000000000', 0x33}, 0x20, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='user.incfs.size\x00', &(0x7f0000000240)='0000000000000000000000000000000', 0x1f, 0x1) r0 = open(&(0x7f0000000280)='./file0\x00', 0x400000, 0x5) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x101101, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000380)=')%]\'\x00', &(0x7f00000003c0)='./file1\x00', r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl2\x00', 0x0, 0x2f, 0xf9, 0x2, 0x5, 0x20, @remote, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x700, 0x8, 0x8, 0x7ff}}) faccessat2(r1, &(0x7f00000004c0)='./file1\x00', 0x4, 0x1100) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000500)={@remote, 0x42, r2}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'syztnl1\x00', r2, 0x2f, 0x6c, 0xfb, 0x1, 0xf, @private0, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x8, 0xffffffff, 0x5b}}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000640)={0x0, @can={0x1d, r3}, @llc={0x1a, 0x10f, 0x1, 0x8, 0x6, 0x4, @random="6513bb3dc4e7"}, @llc={0x1a, 0x0, 0x9, 0x40, 0x2, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x8, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000600)='veth1_vlan\x00', 0x0, 0x81, 0xc2a7}) move_mount(r0, &(0x7f00000006c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000700)='./file1\x00', 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000740)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002700)={{{@in=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@private1}}, &(0x7f0000002800)=0xe8) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000002a40)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002a00)={&(0x7f0000002840)={0x1bc, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) r6 = socket$inet6(0xa, 0x0, 0x3f) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000002a80)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000002ac0)=0x2c) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000002b00)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f0000003000)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002cc0)={0x2c8, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [{{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x150, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xe1f, 0x4, 0x3f, 0xfffffffc}, {0x401, 0x1, 0x8, 0x3ff}, {0x101, 0x6, 0x20, 0x9ed}, {0x3, 0xc2, 0x6, 0x6}]}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}]}}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x10}, 0xc808) 11:31:59 executing program 2: r0 = syz_io_uring_setup(0x592f, &(0x7f0000000000)={0x0, 0x9109, 0x1, 0x1, 0xda}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file0\x00', 0xc0, 0x0, 0x12345, {0x0, r3}}, 0x0) syz_io_uring_setup(0x2b3, &(0x7f0000000180)={0x0, 0xa0bc, 0x4, 0x2, 0x164, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x0) r6 = accept$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) syz_io_uring_submit(r4, r2, &(0x7f0000000340)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r6, 0x0, 0x0, 0x0, {0x2}, 0x0, {0x0, r3}}, 0x400) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x840, 0x34) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x1010, r0, 0x0) syz_io_uring_submit(r8, r5, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x3) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x2010, r0, 0x0) r10 = syz_io_uring_setup(0xd36, &(0x7f0000000400)={0x0, 0x4c51, 0x0, 0x0, 0xef, 0x0, r7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)=0x0) syz_io_uring_submit(r9, r11, &(0x7f0000000500)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x2000, @fd_index=0x6, 0x7, 0x7, 0x80000000, 0xa, 0x0, {0x3, r3}}, 0x9000) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000540)={0x0, "231c96cd2d4b9c1d934294a0c3a5092d"}) syz_io_uring_submit(r9, r2, &(0x7f0000001540), 0x9) syz_io_uring_submit(r4, r11, &(0x7f0000001580)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x1, 0x0, r6, 0x0, 0x0, 0x0, 0x12002, 0x1, {0x3, r3}}, 0xffff6dd0) connect$unix(r6, &(0x7f00000015c0)=@file={0x1, './file0\x00'}, 0x6e) r12 = openat$sr(0xffffffffffffff9c, &(0x7f0000001640), 0x200800, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x100010, r12, 0x8000000) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000001680)={0x0, @xdp={0x2c, 0x1, 0x0, 0xa}, @hci={0x1f, 0x3}, @ethernet={0x306, @remote}, 0x9741, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x10000, 0x7f}) io_uring_enter(r10, 0x51df, 0x9715, 0x1, &(0x7f0000001700)={[0x2c6e]}, 0x8) 11:31:59 executing program 6: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x800000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5}}, './file0\x00'}) r3 = openat(r2, &(0x7f00000000c0)='./file1\x00', 0x20200, 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, &(0x7f0000000100)) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) r5 = dup2(r3, r4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000180)) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={[0x7f]}, 0x8, 0x80000) ioctl$CDROM_SELECT_SPEED(r6, 0x5322, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f00000003c0)={0x7, 0x40}) socketpair(0x26, 0x4, 0x6, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000440)={'wg2\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xffffffffffffffff}}, '.\x00'}) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x5, 0x4, 0x7, 0x80, 0x0, 0x6, 0x440, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x4, @perf_bp={&(0x7f0000000480), 0xe}, 0x8, 0x1ff, 0x1, 0x8, 0xd1ff, 0x9, 0x9, 0x0, 0xfffffffe, 0x0, 0x85b}, 0x0, 0x5, r8, 0x1) lseek(0xffffffffffffffff, 0x9, 0x1) pwritev2(r4, &(0x7f0000002b00)=[{&(0x7f0000000580)="d4b171f6a67c2c2571bb4e5da70a9313eac6e005dada79e04ee675dda20dae62f2486e49a76aecd73ba3a7e5cb8f8efb1f", 0x31}, {&(0x7f00000005c0)="8707bc7a538dbd065e74c5a58fd2bdc8600df3cca1a96df1b11663c87b385ffc772a96ffce5088f21430bbd6ba96b0b598b44b186cad68f682a5bc5eae636744eb2d93b1878bdfd8e97a5d89a8263ae643620060a12b1ba916ef405ef5871c7376efb439e95c99596d694e79c6a2d945a7c4c1535e3458e88b2fb6bd842b72e010bcf1718931d1c40db379c35e0171fd0b6030e80aaa1ad369860d2aa782e5e6e1e3166af713e2409a7aa4ebbf968496e8edc6", 0xb3}, {&(0x7f0000000680)="e9f4bcc254990af401c93f1f3e3815fbd13dbae4f09d681a4d498a7c04d923628274e27d61ee3e205c64c947b219b576a372add33f41bab5d5836aef40e6fa61fde8dab7f70c7dcbeee505f8a2c2f01a8e9053b40fd65d76a565c1b4bc5820ee90c2438e216b62565277b2fe4db82d08b02536a7bc0f5f606d07879ddf167bdf89e0e3b7404bebe4b97e636aa8c51130e9b459cb562adf5bb3fb32261fd6d116f396d33ea7ed142972d48fba7ee9a4e68027e1fd2af0830646d7cc412c529ccf8bc1a20e04d88db42f5c81fae1588e50e78ae02739d8f634bff03e7a5065", 0xde}, {&(0x7f0000000780)="c2b64c7e4b6263ce300b8fe260379d76105827fcfcd32434509e2eb403fbd8c088c5dc32d4c26f1f92bcc58770b0eb088f2a26ca1e77bf60b866776c9f2e16d911329ebd02761d9d37831f2f4508021f605db08f7b475990fe55fe1714b48f2b66230b93e1c263d102a987d0e826fcf617135ef500b4af8f794a897add99877b3c029284c8a6d8f15b40c808fded27bcd0", 0x91}, {&(0x7f0000000840)="f51cd44df8f4de23bf747b66582fcabba7d53f6547e2007e2efcf0bc2bee921a33935a2e60e94f42e468b915b544e7c6768fa30f3b03efa072648e1d520b98e437bfd1f2d3e28286209212d7313d44c5a528e203bd016240fba325c1a0f25de5bf6e3d69c711cc134d05f64769309c85e73b5d79aa1dd22bd7f011487a3d14d626719c4a12930cf0848c52468c009986f183ef97aa3f53689e6095322df21456f8769cb4c7577e18e5a508d493bfe0e34f49e99f707558e9f5d1ffdbe7c4ab", 0xbf}, {&(0x7f0000000900)="e81aa998b30839f022d688e66adb36fe2d3f71e26b690f2896cfc5e1c8f6537747fabaef6f1cebc710f1b3d968f700f5b678cf9888c290d96ac53521f32fede3f4217cd745a12b5f709b9e4e6692fe157838163fa7f7d83518ed132b6f0b755daac2d03622e67890fad897e3e59e97ff813f34588b1233fef74a686953be24ec3508d1f0bf47c160f55160e02d04468e1148a4d22f3bb32943370ed9fa53250695ea8a5be178bcda2c05a45733a9d0a428bccc32b991247defaba13487c76443ef59acd03ca9fceee4a81bb9e401ea4fe471d9cc12f6956b0d79278a2a8909f8c9c764ec6ba5046deb57d43cf7ece3aca6f936c238d6a6368c93b4baf8b8da8308dadeeac5bd1b6463c2913443f7c37fd21826387b143fd667332fafe367ae5b337ddea0976f64e8e81f94a1149cb9c296dab77f77e0cdd7cfa01bdaa3866fc0556edf470428f0a7b27bf7d4def5a60a812ba59b078aa92d7ed0f84fdde2da57a6778d1556bbac67607f111ebf50ced92fad6b57070b0d748711ecf5d9e653468efa8abed369abbb7a344dfaee1c64fcde904999f8bd35e81dc55504a022201adb093d83f5eeb02e909b67d894a228646cdccd8bd91075ac9758f43671663c2ad288a51c759efade93a4ef88fbfd5607532a5c9b71af0d8b0b36b4b49d1cc1bb41b8535b523289a7423fb76b50d0b2ecfb87c9c72d6748292e8b4a3221b65b21166e0a02d586db9d7ef5c35040e0f438fdb3f7b0169cad2daddd00a60a6a6960c9e4ab3329ffa1921cf334c835d4eb9ef2debc310835cffa1a1512a8f70c1256775e3135975d85d5ab625ffbbdf2d05960c6e33731f9faf0829a40a335faf98e252ac459a4407bcc0407b7632a14e10797175af87e66e342362660d91512c715d4e99ddb74f2d21e653aeb54eddadb09bf5e92138163421580b055402adc00581e5a688e3b241da583bc13bc979e389953f249e57bce24c81ca3c7d6e40affd3273c13ef7152a070852e3bd9d50965be6a07e1312fa89cf128fb0e43471fea8c10241a1ce3321002dc6b16e1b8e4aad304e68a8397055cccdf5118b2be75d648d786e3ab40e941742fd3e37ddcf25a83dde2a0c494f903ca481f2a4a18a423e491a9843459138a92d5c896e4a7f4b94dd2a3b1bd29be6aae0c447d5e523fccb56556cb28d60da2ba51ef520995dbb9b84fad206a0c3e9411685f1d57b49876d9333eb1a8f44c5e5db314ce839af979cba74b623f6ee317e2ff33b79acbd96f148476b8f167e24ecb62cbc77475cfd55ef08b6815bb41c9a1be81148fdb5c9a30779ea6973c720af59178843335d0e68184c3f66f19e4529b757c0bf19e71f6de10e0079fa0273584472ec28627b2e42e8193941afa7fc72782722314bf284ff4b9f4c5b49bda64172575f6fc5fab1cc81d59be13da181a2dc8326fb703d8ff86dd426980714734ed68462aad55e7d94325a411bdbbb596d8cd230a55e4191d2d0c83ff16628ed8976f38a825486fac770eee44f5e4679e95c8897d340168b0fb0626fe03f0b266adedc3afce2f052cc83d2e1ef8901f36d1469b2173bff0fccf265ab0f5f0e7dc12072bb05d38a9d0748c2befc745a2790c3bb3bad8ed045a43b0537e8c3f0f7634d633fbed6fb67762f341a7c02736dc69e17474bf8187254dbc21c10072411775041e7dd281abb5faf75bd5d79136628c8fd21cba2e2e5f0cab481d9ab095b156a32de036067f798ef66ad98506846a6caba707d899efc8b8181e6e080ccd9d2d626dc610ee9b320f534b084618def0e4c77bb520d860043a2385e7fa37f7bd9ee9dcee07563c7152782627e44e95105190301d0eb854ba017f3894830f5c261b0608fddf5e4ad78734edb52ebfff8000927d7bef4532fbbd9c290b2728f46a7b01de6a3519ab3bb4e290a996094d7f45ff06766e43064d034f20da5ee2d19366a42a19fe651973dab2c71e44eff4b225323176c8025c8d621d105f49dbcf344fd4d19861cda7512ce66111a84baabe827854924e2c3c6bddb9be6a7ecdc9f12e58337d099b3b4075fadd8bcd3f07527fd42276316af884e938a804ca24f09416a15e56b6b4a8fa06570e888b7ec777b1895ac8ab0f7694fd04ae5c40685450cc38721c7ca76e4eb84481332a4ad66f5cae77fca26c89ccaaadf9e344b923d3825d4cafebf1bfe189fe19f500df8993321af5cd8d784c1a823380c6c80c841a577f53b645c19c833b9414528f02d784a88e2a1dbd08ae3f907cfaa251092317a576897adb9b61fb19165a3ce540422132ae70966e0e183218f74b101ade3e3ae88c2ab3cb551c4973a860dd951479aa618aae80fe1782477f5eb2dd81d2c78b225ddb57be37afd39b51620643b07a65fcd951069aca7da35852e565025ab158ac462822c1535905a80cd7b7fa9d049a38c97aa73dfa970a66cfaad27bb51b1959ab8580aedb3b6c11142770496c9dfccfca5b3643bb0eebab5ad69ac79bf4fc4ee48548376187d8873fac6e837745bd3240ad329d04cdbb0bda0681a66b614b737a2b497e4e2283c30582d1747b1baf63547906dd1a51cb8cd21cb3a59590df3660fa2bd40cf1db11ed0c06cc4c76f1c5ff872b4f3489559b5a031c5f5ca005e616543a0b583bbd92dc8441bb2ff908de202ca9533ba09c1e9efd5573dcfde10b0f9c77ecab806baa3e1e305eb0ee90cb18a9386b20101dc9ac3ce4edf23a95b069888edf48ee0a7b6d13e09d8152c81e9fd8ca9df0336c6fc45d8a2e381bf566db44871f45053285e8fb7c6e50daf757b2bc9765c7a15d54c9e6359acc316b3f63e3780d576e72bd2eeeefc27068404c8b214d830a689d8a2273704b19a1edd1a162bd04eb0c3bd20c6b7ee6725a7674a377d37573cd649246a92a3c4d69731665beb7cdd84542b6e865d3c0adbee02096f15db477d20bbc6b094cf5640f3251c1aa30bb851457239b5ba7326d0d41699128a63b4aa0efdfbf4a4d6e209c4329381c03d2be8242991c8e2d6636cbfcb35d13f7a79424e56b8cbfc9fade037b662acf179b121c299b3794fe34fc6f30fc00dd29f039c5029e2b04e63ce3cb460f1ecfeffa08a34cb2ddfecce6c476e323db8645978e887f87761065eac098f83ea71ab366ffeb4c83ca0142ca71594ea4d772b29538771e29d1f9165aad8ac383816688ec82101406b5a67c49137692f5eee3e18f8f9eeed06f0c6fc289fb8a9d27e3df8533dd04efec28b721c57e9ec622a8fc87818f658eb7726dd997ca06bc9dc63926ce78757169fda4c841e8a13d900dfbb165e3ab1261bbe189dcc7178ca5169f38efe4e41fe4db52b99360dffcacf8eeebca71bfb2f936234326695c26eed96007c223282e8c2ecec4b3dece84d66bba08a07a8d1c9f9e3599c8813f77dfa79245ca18e7eaed5d3444168e66d0df31ad32ecdea9fcb7eb3994c4dca690f72cb136e214d7f0ab31d133b2d4914696491f23845d3fa6b5f95e2886c95cf97815929dd24b1b5b0cb7cc94e4c977196a516def069b0aeb811f741fc752655d414f5e5d16a4225d480158c7493d56db2dbad2a8fda0dac04399946e84a826fc7d7dc22a7e9a1a5be450a9f11551192a76f280d0b89f4dc94c7757f03cbbe57a0aaac8428db4154e8a33e0bdb38e22b979342b00c82ccd3e579f9770faac280420081a521fd7a1da00507d51f11c14a3adf299a9a18d6e079355276c5b8031815f69fcdaf80543cc1d771c959d9ddeff9dc14ed4d427b66ed8b76b1b2e27f434428d38934de2307582735fe257a9a2d5683d5c0918d5d453f33a52985348df287a10ec3246440145575f1ea6a2054537b99d67fcd7d2f4963af8a0f2cff6fdc9639a1cdea6c6f75c35e36094f4837dba0d6fbd27c2b7b6a71bd5b1aa97602fa1e982ec800c3037427f8053718ff74f653a6b3f972319434e622e3d3b928f4d74ab1cb4da4c4953b7bf0f8059e467cb0182c31450b2fd21906c493a6a890d90c0442a587fbb042317ca8e41c9498a5fbcecbd4000baabdee747a18e8e487612a31f0121ae11dc3282e5d4e8abe68ca216e80198aaf00da811e67012064d7bba3b868d78cc87a57c5b304b76eceaf94754295cf17e695d94fb3e8b50b35fa4597bc5d6e81d4d4a991f6c7c7fac04cf6485423d3f9e77f9f5913064fc3baa6f3547ec08754ceefcf5b82f46f4e5f833458c2168fbb7a306f6fb7b7aa24410fe2c341119a42a20ff0080c508bd54d09e7ad4351da3bc5833e396fb6a7d291634fa5d629fb4873faaa2a4054f19c838fe300fd396b4d95eb62cee2eb814184e35884691eca122acfa09ee7f3362f00f24d6e4beca4039378cf008b11e380623416043171561e79ccd592d4838de1e330027fb12b1195f1bc6f0a4373fae081cafe8a00b4a1b56a4dd0826e8a068d7cb9f523f5ef2a91f4feb9d751c79426d530d882093ab2b16450b698d618f61275867a6302d065d306cd46ec8d2873bb3a8d07351fef19f7e327fab1e2f1f490442825dd2b0f1d7b0491a89f1be04ec79592cd4848d5c905e7618d4f5e2aeb6ee58be12e33a86b216d95d04890d56b24f662ab4a5f51e42f4bde7d31473970f40e1eefec9f560ed7952d66ed9373024eb7bc5d3bc626eb0f19f89a9650a5a4dd4d2b80a639abfa9cc5c14fd96df57e86d101827aa1fc0c9fb1d60fb844d4c5fb61e936d41e3f9e878f4a09144e71f2532e60ded397edba9e6ff2ee826ec12b22d8aa0fc6eb2d43d239f53747502f9e3767f62a2107dfe31258f52086f248ab03d006b14220b4be13e6fe72b6a5526dbfb671814fe5c13ccf669a2a35c849cd226d41e0f0be3a8fbdd13669bd6d69cf9eb35e928ea5a8686193590ec39571350853e078c5f0f3ff259291066f3bfbdad927b54267dd4d1a0e98d7c9c6fc5a7afd306fb42bc852607816c1f29ba65f4b5036a12fa9870b25339bc56b834d484439d48ad7edd01e79dac5251e212a0c44b6fe53b69c3a0de7e3ac4ebf6da55b7dc28bbe04a16faa10c27eb941adaca0796f7440700f76b100b97c952cd2cdcd33de1a056a449121b776d02145c76fef0906fb54ac87e5a88230878f521564ca474f6d060e1225622980119e3c5e390693bc96185fe5e0d675c7ccd41f779c41cc11b75af7276a732d790dbbc41362839a3fe7289b1a60ead6e8e3979d6ab9eb716eb1f3dfcd2c99c4c048259ab547abca3f56735612621458f98ab6c94e30eb5bb2cec5ce43a9c74e5a1df25342378051c6d3426a898a92a95973732374e9328957931ce94846f7ef0f0d52af1b8e8071402e08f1cd667b13c4c8cd5ac8b49c71b0d6a1043289fcde3bf0e2b1e8abb1038eb6dbcff7dcfa065cf2bfd701231e9c98df1420e1ab5788fc8544dddb4df423036558f64d8728aff8340bf8afd8880f5eeb657ea3a7d1d27e5f4cddbdb838f23a30b54fb9a67550f3455d628cf0e0e31725eb314bddf470176dfe6ce58867190efbba41d44910714378ac348d03edd3e0d816ce8981eb733b991cbd7d7d1ad89d2349c599136712ef5f1d7408f8288f0c192e0ca949ff726622ecabdbdcbc3e9fdf90d767bad72824c336a7f97662dea2d9663a314fb5e682eeb1fe197ddf22b3a8f8f6d6238ce9a75f4e79459ae29431dd84949b4e48b69057f639d8c756f23fc9145ccf0983c74599278867655bb2ee921ef9a007e638f50b327ab832843b350f693fb9eae25e6184ffb64769e0c9576f3fa1b0ebcc1fa8fe091f12fd0df7c44e217c0e2eb56621c44f1bca25c8e163732974ceafe7a0c6ca26a7af0", 0x1000}, {&(0x7f0000001900)="5f01b0ef5aedd057e33bad01af5fc62d6c518a32fd810501618637e8c993597d16adc877b59c5d82c662d5c12410639a4bcf05bb17e59d2fffcca59d13d7d4d58215816354a9294ffd0b5ef8b4ab0f8e2a29d8e66cacaede31094d4e3e8013f8a50b5a5e251dc3009e584f210a623fb9ba5edb30cd9e45739c2ff84e1000a2f64bb295c2", 0x84}, {&(0x7f00000019c0)="db3670e399a6b49f0da1e901051494105f7631351ebd925127b5a68af058625219a37e550e3b438b5b42398e18958ce441f6b33ecc0133f8b1951e8316bc450dfc3abc470bba38e3709faddbcd971293c7c53e841edd7bbb7aca9d9c93c538525832c217e085576558ad12769c3060dc46374635aaa5aa7191f6c64e6eb49c3bc698414ef6c3b80d4bef6f44d88f28d090650f5a38bdc098b29b285008019de6d42c5ff64a1ab35ce76f59bbe22d2d2b25d6143f8aa0674199efdb34dd2ea2e5206fbf57a22693ccc28bd900bce072d00f43cbe63a7b43ceb2997e24724ec1bbe23307321c5c4db186565920183d6d1f3adf8526a8a87bf22f745f7b1fc1d5b27dfe5f78c98ded3eaf78b79b2ee068af116c0247ba6b533d72413e43933b85c306504d71c4a1458313ba95701f904f88b5486e3b12d9ff2d89544fb00ac6080f30746133d5332f1d2548f9c297121aae3ce75a9edfe9ac641e002e1a3d0666ac09bbadd3decd06bed85214e6507751a257d7955fa456f47b61eaf3df67346dd535d9afcdacff61d85bb3e6614fec182b8b79c0edd11e076b5e42826ae286b40ee9e06073d0d6ca560ea595435ec4c29876b5be50261af92fa1c9871a9ecd838f4869c8d1e1e72f7d78cb86281fdca8ae51c3da39479463182cc33bc95ba9b0c9b44bf1cd969941703a0424b121f453c31d696bf0fbb0b5cac8331ed0d5b59aefe59cb5464bb80b153eff7a1a93045e04b24aa3fd8ba061c3c1c5fa1af0d70ab7ad1ccbfafc657ae2689b1a24af3fe964f50f9e9bb044b43d281f15f4953c5350270d978f467519b8e7e72f807ea80c7bab606db043d6d52669d8ddbc73136af5e5accbf4459389ba050702332ed116c5223af0cb90711f2d747fdc043eb2c96a45d52da39be8e250bd9b780b75f318aecbe9177ccfdff7126e7936fd1d94fa146548c1cba70902770a0b1d4f02f51a7bd327647f504c914421ac41280997171bca38cd9fd67d8052ddb43f234afeaac9c78f9f72778c58c1743e1af5dcbb176e479211d0fdffa1af079b081458837a402fc3a5298b5732f40c62542cb2bfdb28f07c5fb60baf0d9d3a22ef00fe02e1c0c6f9db3fe7b2f9a5041934584836ea7f7371a146231f6d244e9bc6b6fb62a81afb7803057540342d7be6c08d7271fbcc98fd42baf7fdf63b93813f2d32035b8e2fac344037c267482d46634f41535b897a0ad8363d3115859e20740b9ddbc27b62e7f4865f99d1fbfc434b956fb4951c166facb46cd6f432e80aeffb948e3b7fb3b311407d9a156ba40d4b83d27d0349222d1cedb0fefc1d5b673bce0f374336fbc0e6a0b5546e207839255a5568a1233680fb434c560b6a97359292a05a3a6ef3609772f5caf8e13cd194a757b7d4dfa2775c4b71d864b3745b9f69e1f4e6a2e80780e2ee046bfff18906eb9b0d9163219037760055ad4099a1a6b3f1755751ddafcd85d004deaf66c13c8dce819229298ecbbd26173072718b415335f0e53b424eaae8da873799e88a65215fac2c5c65ec459a9fb7b16e319f98e181c534183603ed3e6badc8be6eb25214e3cdf2412ae5f37ff842d7a548a861f653a0570dd41d0763d79ff4d64b983b64e3a89370982ee1f0ecda7b39971668fbd559198a2cb40b5cf921131c52fdff8538e8de628c4a4257b59753fd52d48dc92bdef9aea98fde60c3852465f53824aee17a2d28e3c7b42c333e0e73287a6d542c6c2ec45e274c8bb46b8480e9743ad14569c57f442003325ad71bb67cb5dc099a7066a0c9baf32c2b69ebd22dab58bdfedc084ceaa9d327ecf07c750a0ed909e0b689658b851087c3919aceecdbcab04b08912289ab4ea3035057bb63a6e4878c784b5ab8c90042497fd8a4b08b801e0e4c5f2cce541ea7e87b363e35f09fbea5daec5b200b16d1f1d1acbdd186cb4aa15cee259595b9f8ed794a03e15db35017c48db83a0624da32f2e8dcbf7c01a92d3d1fcb7e75642b8244c34371114f36c68bc28ee89c3357312008f72057a4da6dd125b1886f6f035aef5ca79e912b318893760e0ec08b7a191cdf8144b523cf1d876773b982c61c91d80bc3866944c18aa4f68f10d84d14c6043a0bb77310dc09c28944340adcb962a89e6d8ad96fce6080e97833566081cd7043c0c4c838ae879dba88cde5a7a32a2786463a697968f44113040cd149887c5b10f4af30692e7181dac0e686c85cdecefc31037f6e6a0a85778482211d446efc32938cf74d3c3f6058edd11514721aae334dff50f56212f5ef47334e370cac537b27c83bdb3acb373d0eec578216269f12465e7839bdc0f9aecbd4621b8afdcb28b1c41deb81d2aaedb74606c44af26264596801cf369912796219285e3eb2badeacced632afe2f2e8287b2e37d30fe28f3997b83926a0a2e95bb575addbb123adcb59f0a60eff7bd4a1f3014083bdf1c2282aa5ac776f75943c91c1e69dbb86af565bc2ce276a1d148ebdf2c939ef413dd1221f6ee535224cb5f93f67d5db75c5f06a8a5fa8b73fe275c376ad1518206d96955292648d804c6418ac466a294f8d7c7e5e185be2216af6ccc1fe7dc68ace396e1c84959ba04638e733127dc8634ee6a53d51b3d4cf05bba58654781c89b3ae486901e8ada50022a8c5413fdb058060f8580df33e1b41daf0067624fd28c98636a145bbf0559cc893fcdf45a8c06dff21292885c5511b387723061fdb54878c57a9a577fa1d04a68047480ecaca0715e5e91fdd83f83e48b737d046bae8f8139d6d94d789cf4e083491ff28a5bb9f61bf6302da828ec77ff16f6e9a54fb268e290c41bed28c330fa818dc7376a5ce81a42b4ed9b58f4012b1f5ec68e27fca2167aaf994b22cacfd2bf14afa59f7395d29c6fadbb65bd4d4246842c1c4371c638296bce83b2e4ef1364ef0c732f8a2b24cb821afebf4f405e6dfc8d843341214e5c220a2ffd8b17acf19d5c481009686ac7ef98e5724e57a42c3ec742567d0d9bf150cb134bd473911050821e96049787781188886672ecd084f696c67624bbbca72c0023551204eab3a8ef27f0e1c79b69fd0b73dcb15834f5c59be14a4f2717e9093330a3cd59e599567741c0de81484a4e6e4d7530bd5bb95b963bcfd180766da4b32d372407296ee447c9a3610c04f78a7600ec6dd3b60b6a726c8b701fed9f920c3d4315a9be10dfa6c667daceaac148e1368c0447a156d63ced6dbff37827461e8eb2ff15a3b0f349e23c02b98f89a59db879b55272b62c459dce931d01562ec9a7ea0b7894ad243f3e47203765428a4bb6310d042f277d2aeb9f420cc57f83090247f3185c6cc7c835ff28a6ed6b4ea8ac014676e6d9853c406bfd2b8a51b642eb1a4dadeb9aa98c7e9eb583b641ebdc4f117330aafbf1b204257f6deca09e5a508d2cb467a4eba92bcf5deca19e2cda224a048ec0faab7557d4d478b953b356b578403fdb661d92221638a98afd044680310f87a25ae0e84fdcfbc307e858c9389d775b39bfdd595683d5e115f74ce8a4e144c30790d1241a564bc4662943498b5ab8f713740fc50e735b62327027ee514f069d2bee72cd5c0ee0a0494518c88306d66c4c15e7b2d99ddf1e420a252e5e12a77a9920c56ef871bd4c9058d72e2abd6a389b92b8b69157c4af033183d6f29451fa8f9b96d98ef0b002d8295e67747961f785acfea48538876c5f7a6d2e51f6592e27bb3355f032913f219cf489cb76c119260b793adbc3f1dfb7e9ff71a898579ff47fc6b5cff064edad12006f9f23f086959a0874e19e5094297ebb8d19afdd7b2254226fdc7cf09c48d3a85cd7ad51b1706e56e395613d4f30a8ec98c8f3dfe46c0a3d5ff8af13d4aadbc8278264b4a0a802dd0f7e4474733b2970e12fbb8a57d0204693cf7b4f82883207603dc6e62f86b08009150c2dd72e5324b7263cb2fdece91fe10f4d9a735b4bb368922ea8ec267265c48e3a9038fa87b3664dc3b43215a7bc1382ab1e557be6cd42557219d0e97d689f12597dc2441aded80a98911044061515321177a23ea53db12a084e001b5f325d3169cf6ad4110a94f378b1135e5be9dc02452bff839598fbe1511bfcef2af51581f2fc10b8c73abd0380c943df425106f96ed10335e6a3a75bb410fc4d18bf050ce027ca30276db6a09c281fbe12b4e41423ab1613bc87cdd50cb829e7ea2c685ef523ddf7877c446e2e24488b059aa75f928cb790f6ebd7a31691cb8f0596bbfeae22da1696b8073905956f9c99c4e124edb26123d973d17e5c7fe1fcbbc962632d57f120b51c29aa4245b72a2225d7ddf974d72ae1b9da3f667c8e63fa8b31f747f725606f82339991b65b37076aa5a18a0da8215350ec03c51efde1e2f102a7689c345cc8cf72239a452161ba9182e55e2dd3eb87646a32c38fb49443cb13989d83aa1266839f00209569fe9e2c9e6c220a18affce99d9bc9d50d29361eb379e1537e09a8b3e70e98cba51da499fd974f3f8c698fe5657a7dc964e68808e26ece0de434c9cda64badae9087d3e23e05bcf30ff39e9ed2300293bdccacb73a2c9b9ffa9080dae9c42e3aefd51b401c9ae034457afc1147bb3f374a43f430666b516244a1906894700ab6963b45cb66ac639bcfec1706472b298c2af9a51ea67f8581dbefdf568d814bd792462f2ba5ef53b9a0c4c901f3d70bf3c6157115cb491b38b580177a72de0f5ae888a15a83d11b1ca1f1388714984e425e5e1406d8fa15fd38c1923480a78e2cef1e2886c08df6eb146654390d3919c9cbd1f1b3b69f13255c37104e9aa6e5c16c9da424da612300eef5c5cf25bda90ccbec5452bac8fc6b04a0535327515ffbfaa4e559916e8846df54c6fb09692869a5228643ac57050183a74867fffe0b9e0d6afbad3b03d6604c89728ae7ae89bdc9ffca312397d527d710fe23825af125e219a688c98f588b1390397ccc3ae01b1a0ada30c21f9700fd0ca5a924c88473169c950b39d53c54a82b5547c44880f6f3aeea5ac856d43dcbf759dda6d353493a3dae9922da2aab959867ad3b9a4975bf8c72878aab0331b128411d6011fb447edbb018655dc5d2d9ac6bff2d997fcad9ee2f5d5921f3e53338b93fb01a3daddef822f53bc6ac8721123573b2dd176019aae78ae9ede5e81bd9828de34f8ec0e3fe07d991a003ea503de0ea8e011364256728e62c225848714e780968c773f443d3470a0434c6948c57f14f56ec604ddddd95f7f109fabc93a824491ea3be49db5fc419290a74e8fd0b1ba29ac37dc02251360f35c8878072b31d118b0843f3ac582c58ad55a1edc7c40a9bcf4c2ffe4f282869f2bad2c694cc44208b54f69538cea4d7d8015f137a8cf20b239281e969ae95876a07e3109961f8fb9371f7217ed78128608549d4216a962c0db9770115e6f4e8c5be6a153c1663416159d5294adacc8f227adf48acbd3988d89f594598631c2683b6b01a847a15007f284006062fa985f9cccdc3d14a3ef06ae9a658978406c974c14888670078c2f4fea4b9b648d68d6a3da786bcd4db8654ef3354d66503c312bce8b97a77b863c88d5bfbfcc6c1acb7473f0a49a9c59ca1a709c25257ea2ff42a320f562e8c71f6e5095f6bf6646675e7e51f22f7d13172286d7a2bdd137aa83c3fc1100d59b6498084ea6dd686107068d97676487232cf34151fd000bad711a9b0a68e2b2731ed2f482aa32471c9c88af1b22b6bb75d99a3be9bb7cf02512edd12d2cab2e4e1f93f208f54554bc08b30682faa1becd0aa1d3fb1213908b4b035ad20f52f8e1886fedf591ac", 0x1000}, {&(0x7f00000029c0)="82e498db575932f7c5174ff34251b8e9ec97bdc5542565e415d126fd22d6e55fbc01b6835d9c1e958f01f43a4e08a71dcddfa99cb2b17d5d3be32e096362d39a39f6cde10ceada45d3e64644628d051287d6f58befde24ba85033b230868d6910e89fb265e676d60d385835ea1c242adebb3c6232f2e985b6df44d8ba755d25e6a0a153119b923f5f1e45230a53814e446bdff0e8b575b48100f9517823a6b52abc26900f00f7d7b75ce4ba5186bca232d8b15ab4fe51eafa332858e3270abf1be84e3cfe7f7a7e1e5d6d15f8491c72c3c347955a5fa4d5f147fd99fb7be83b5ba3b61fedd65", 0xe6}, {&(0x7f0000002ac0)}], 0xa, 0xffffffc1, 0xffff8000, 0x9) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f0000002bc0)='wg2\x00', 0x0, r6) sendfile(r8, r7, &(0x7f0000002c00)=0x3, 0x701f) 11:31:59 executing program 7: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'veth1\x00', {0x2, 0x0, @private}}) r1 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='memory.pressure\x00', 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10020010}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1c8, 0x31, 0x122, 0x70bd29, 0x25dfdbfd, {0x20}, [@nested={0x1b2, 0xb, 0x0, 0x1, [@generic="edf8013e32a5bac62200170fac1b27d9e2c761c271f6ce00a9c40de6f4e9dbd47b5b3b0698ff6ec6198e1b8bfc1a84a917dc31efb43719b6536225cbba3e6064c8a02634ee88caff41c0588d46e88eb34cbd164653c6", @typed={0x14, 0x7b, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x3a, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x2f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x4c, 0x0, 0x0, @fd=r1}, @generic="f7e21f684e6daa3aed2692a4a95b8ed94690955fb09e03a397e148e4d6bd8d081bc59dbac5d159de999fb4699e32c4a173a5adbaa7add92606de", @generic="b902cad81c9da5671beddca3fb4246805428081cc3d663eff4a3163874ec0d49d2fde6e270d2699fae2014cb20328f2c340dcd7d73b525514cf940bcbf696b58d9e1a401084e8c29dbd242f79237018c104e22e4c3e35349402b5d9e4b33ca983a67eac69c1c432397aa74d64619873fd7a394bccafc4851a2a2c079082311353ab24638522f8321e6e60d6600e75594616915c48cae66db25a52b0cd9ff2c7a5e31b98fc6837c856f33548c44d878eec2a93d452c4e9b8aba08d34677fd3cd4c47bbded671471dcecb3251bd8080c13e506df295f4684fb488921343eee9cf3593c97229b7ba0aefd2408bf392671ba72af"]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xa4, 0x1c, 0x20, 0x70bd28, 0x25dfdbfc, {0x1d}, [@typed={0x8, 0x11, 0x0, 0x0, @uid=0xee00}, @generic="c8fb855ceaaa192e82362c09864048b8bae69750ab855f02a0c692b5515dfae3366db6fbdf3d33f86a5eb581b114efed80e6c6ce943880a4fc58372fd0d4c75feba88f9ac1b83bc8cbfc5cb25e47ff4aaafbc9ae6e2871de23940b2e23ab819841b0a100661271ff9a4178bfd41ac29d002f870f857cf81092a5160b6311e68dfbef82a8fa7b6586"]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040084}, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000b00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000005c0)=@polexpire={0x500, 0x1b, 0x300, 0x70bd25, 0x25dfdbff, {{{@in=@empty, @in=@broadcast, 0x4e20, 0x0, 0x4e22, 0x812a, 0xa, 0x20, 0x0, 0x1d, 0x0, 0xffffffffffffffff}, {0x80, 0x10000, 0x81, 0x0, 0x80000001, 0x2, 0x2, 0x1}, {0x1000, 0x3, 0x401, 0xa623}, 0x938a, 0x6e6bb9, 0x2, 0x1, 0x2}, 0x3}, [@replay_val={0x10, 0xa, {0x70bd28, 0x70bd25, 0x7159}}, @algo_auth_trunc={0xda, 0x14, {{'streebog256-generic\x00'}, 0x470, 0x40, "44fdd0e3e69d9e7124b7bf30f2e75f47a4404143151c95cdd62a5293a4589ff2c391a3d84d520312d8cc4d1278593c3432b773d716deb3f7e9bd0b5ae242889f6aef8740e2f82338692d4aa2f926b026ee3cd6739d259c88b50f820b10dac8d3dd9107d5881bb7becf4d7804fa688c758969f8b666a2fa5693f1d5f96b565c580e36a83b1b2ab276b9076157b74a"}}, @extra_flags={0x8, 0x18, 0x5}, @tmpl={0xc4, 0x5, [{{@in=@private=0xa010101, 0x4d5, 0x32}, 0x2, @in=@local, 0x3500, 0x2, 0x1, 0x10, 0x2, 0xfffffffe, 0x40}, {{@in=@remote, 0x4d6, 0x2b}, 0x2, @in=@broadcast, 0x0, 0x2, 0x3, 0x9, 0xfffff3a5, 0x0, 0x401}, {{@in=@loopback, 0x4d5, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x37}, 0x3504, 0x0, 0x2, 0xdb, 0x10000, 0x0, 0xfffffff7}]}, @tmpl={0x184, 0x5, [{{@in=@private=0xa010102, 0x4d2, 0x32}, 0x2, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x3501, 0x3, 0x1, 0xe2, 0x8000, 0xed9, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0xf}, 0x3506, 0x1, 0x3, 0x3f, 0x9, 0x7fff, 0x10000}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x32}, 0xa, @in6=@mcast1, 0x3504, 0x2, 0x2, 0x8, 0x9, 0x1, 0x9}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in=@multicast1, 0x3507, 0x0, 0x3, 0x7f, 0x3, 0x0, 0x10000}, {{@in=@empty, 0x4d2, 0x6c}, 0x8, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3501, 0x4, 0x1, 0x7f, 0x0, 0x9, 0x2}, {{@in=@multicast2, 0x4d5, 0xfe}, 0x2, @in=@multicast2, 0x9, 0x0, 0x0, 0x5, 0x81, 0x7, 0x6}]}, @proto={0x5, 0x19, 0xff}, @etimer_thresh={0x8, 0xc, 0xfff}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @algo_crypt={0xe9, 0x2, {{'fpu(pcbc(aes))\x00'}, 0x508, "62ca9b6b9e0406f57d4a58bb601b2a8be8c472f2f2b3765bbda572751379fefb3fcaa557eda4e2b0ccb1fe4b9c9d0dfdf76793b5ad5289bb83d4f2f937a2f8dbeb34b08984085cdd12914dea74243b2ca9e9f769bfdfa85b1778a4c90ea7c3fb4bbf34d9663a9da78b48898ca676e43f02687d5531cf73dc375c5919aa85533d1435d94cbb0439e8fc79e359f420917fb8a21b9aa8ec192db71454a8e91830ec39"}}]}, 0x500}, 0x1, 0x0, 0x0, 0x8015}, 0x4000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b40), 0x40000, 0x0) sendfile(r1, r2, &(0x7f0000000b80)=0x4, 0x100000000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000bc0)) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c80)=0x6e) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000cc0)={0x7f, 0x4, 0x10001}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000d00), 0x100, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x2c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x9b}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmmsg$sock(r0, &(0x7f0000001700)=[{{&(0x7f0000000e40)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e20, 0x2}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000ec0)="5a3b83bfe6b65208d44ec48e7ed63fdd3a07a953b6aecb895474c62ca62e65482ebcb2bf32197a7481079120b0ca8d56326001293d956018f1a4a8e2fd3bfcd3326a34401a2bd1d0e9b69769da3f5069e99b0bd2906af482f5db40602e2e895b909bc763ea9ccb2a720c7d0cbe609a1c7c9310bcd8c3580b431c4941c7b06f6eb6ea4fb40888c2f39c1b0683e6084dbe39dc1909d18258333e7e432faa753e50f4e5fa0d64fa06a905438a77c6b74a56e88c1d68cd5b301f7a7876c2636f2d", 0xbf}, {&(0x7f0000000f80)="7d075624a57ff47e576265e746035a6f33b91cfc0639ed3cbef0df762d25bef38fd3419e14705bdc506ba578e0819cc222165e27bed22be43c2767b653c1e419b5ce8e2fbfda9849da1cf121b793acff1e348b97b59da4715bc285e66af48b8c9165d78aa1c4c1f66ca118dbdfefcd37188fd2c36664e9a542bdca99c1f71612085d40b6392a279967", 0x89}, {&(0x7f0000001040)="70d53a6d08dccb63b45e775f9ad66c42bca59ab90fe809ecc30d2c7a2e7d746307d61795d5b05f637f251e929dfcc4617b35c569ad3d74ec1801f45c4c357bb7507bd23150fd5e60b54aac966027dbf6a380d6330252686540fcf53ddaf12b232ffd9f2037139df34fcf0e487747cb6ecd2871a46dc8cc0b11a7882f1683b669451327995bf47faba56eaacc5b12d3263218012240f471d8e3877598709b556fba4e309323c9b4333b289fe47535536c7939699cfba84d073deb69d884", 0xbd}, {&(0x7f0000001100)="4cbdcfaddeac2adf6763f0dbd1adda41a8ddc3536cfe4106f63c5fa2df443cfc168b11383da03e651669c58b381ae72eda9d0bee18f5f5e98e30758524339d988c263688e392a9a63b0a06484abeb56a7ccb11bd2dee921e6b89ac3ced19adab20f6ad440cc697d5761782f3a6d5abd9ac3693c95408c9dad8002cafb34dc652b7ae95c792", 0x85}, {&(0x7f00000011c0)="0509a59c3f4a71788b82e606716b292f319e0044ff3b662b5f8d1ce20593bd5ce835d7359d081fb57fc099668322af691dc2db8b5436a7668b49bc8260468b251655c3d171de3325d8fbfd774d647c429f418ab04f411a21e46cf51b2b1177c90b2206b8c71a1094bfaf342aa088c3badc416b2a5c3bed9ec362c68604c9047d27b763df9ae78a192158474cb534d0d05e5ce2483d37952044024cf60c88fa4840e4791d92bfba6921d47ea10c7f3e53d6724515f6de93c7af77602e04761cb4bcb915b2ac8be9f0597140eb5672c26981d354e0", 0xd4}, {&(0x7f00000012c0)="6dfd28ca2ff1b88648bc10fa07fe73ff17a0ab833eaae451389a370eee94bfb08ac87a6eab5826cb303ec1a66e6c7de78849cec09e24d3a10dff2da20d406d07e24dc5f0eee33dcede8da8fd9b1a6c7d23d0fa462bcb0f80816a14af06b3116b278c96556f17e3852e8e3c5479871997239c50b369bfd533a4260ab11007ec9683a1aa2c4d75abc4328c4cd7ebd72b38bda2bb9ff86e9477b7c5015fe0aaf23e40925fcf6b3e3e7b138aea89e27128aabac73506334ed1d41525b0e77a635151d02c49f1a24034e0753e09293d5a115ec73946248deb7d61ded0b67ce9b9e8", 0xdf}, {&(0x7f00000013c0)="5268a26ac0b27a7b7657ba4b4a4b0d0019135bd7527d59a0259199cd971035ae281f1e97815229cc72ae258d3e7d874ac07b372d33bf7c841bb2da4c3b6f15a3b2e4c1dfe84967a15fc247097ced8b28d46886a14e105a60b446caa20a1674af8057a431ce79dd170575edcbf6d783ae5f831ddd755b396739e5ebb5c8179e197d3e53f262e5f699ec0756dc5eeb185d1f60aa77e0bd5e2fbbeb08c74d6c4fd13117455493aa38adcba7f05b7964210688b19eb99edaf6d1", 0xb8}, {&(0x7f0000001480)="263e56974abe9ea58b2bf05fed9d36fce8caa8bd002cc6538eeda799d56575de18198f350483b76779daf6ea6ae9815859977629cb29c03e06bc767fb7c9ba797f753342332e61509f63476d00d66e4304c97cee25ec7d082a2e7b8ebce6a0b4f638e90e6fc69f1825dbcfa51104052c8158b0328ef575d4536851b086afbaec5d225fc28a97b688c0287cff60fe38449a07a491ea2253f0401d3b1fd9e675b9259d439d0288036cfcbd03cc147666f3568bfb70e5ef6bad16f337fbb06be5da29aa63d5ac788f75d663be174a6241e45eb4e0b84a9dbc", 0xd7}, {&(0x7f0000001580)="9b7f2da7db9c158de9b492cccbb8d14310fc20d62a5885afd5b61d92d03c18f6a0a96650d8e85e635cb2e6f77794db887c689fcf28ab43a461269291ea6ab50bac5b74", 0x43}], 0x9, &(0x7f00000016c0)=[@mark={{0x14, 0x1, 0x24, 0x7}}], 0x18}}], 0x1, 0x4000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001780), r4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000018c0)={'syztnl1\x00', &(0x7f00000017c0)={'ip_vti0\x00', 0x0, 0x20, 0x7800, 0x7, 0x3ac, {{0x2f, 0x4, 0x1, 0x2, 0xbc, 0x64, 0x0, 0xff, 0x2f, 0x0, @empty, @empty, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0x23, 0x75, [@rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0x38}, @remote, @dev={0xac, 0x14, 0x14, 0x31}, @local, @loopback, @rand_addr=0x64010101]}, @cipso={0x86, 0x30, 0x0, [{0x5, 0x6, "dff0eee5"}, {0x6, 0x12, "6c07e19d71b067a1cc629c2384367436"}, {0x5, 0x4, "3ea3"}, {0x0, 0xe, "540a37c2e3a284bade735b42"}]}, @lsrr={0x83, 0x27, 0xe4, [@local, @local, @broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0x3a}, @loopback, @dev={0xac, 0x14, 0x14, 0x3e}, @broadcast, @loopback]}, @end, @lsrr={0x83, 0x27, 0x5a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast2, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x57b6eb60, 0x2a, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x10, 0x8000, 0x1, 0x8}}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000002140)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002100)={&(0x7f00000019c0)={0x714, r6, 0x800, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r8}, @WGDEVICE_A_PEERS={0x680, 0x8, 0x0, 0x1, [{0x184, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4cef957769bc454bb070e5259540416b41d794c360b5a7be1f9eb90ca0842454"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x25e6a92f}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x101, @local, 0x20}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xafc}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0xb4, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x7}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b5c514ad842da0562f7f6726c941ada057f74ce55e1808a50d81a651b51145fb"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8880970b8108827188e85dd97fbb76fc8a9dcaa5f920dc09300c254437f96e8b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a80c643f28bb6463a2a06a6e622e6c23aa7a33d0e54a977b05c1acc6b2f45cd4"}]}, {0x130, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xb0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x294, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c621e2d1ca74adc6792a938697c8dbcdf800122888a3df0a87462dfb6c73c59a"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9f8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x714}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 107.920354] Bluetooth: hci1: command 0x0409 tx timeout [ 107.921508] Bluetooth: hci0: command 0x0409 tx timeout [ 107.922422] Bluetooth: hci3: command 0x0409 tx timeout [ 107.923093] Bluetooth: hci2: command 0x0409 tx timeout [ 107.983075] Bluetooth: hci4: command 0x0409 tx timeout [ 107.983805] Bluetooth: hci7: command 0x0409 tx timeout [ 108.047048] Bluetooth: hci5: command 0x0409 tx timeout [ 108.048052] Bluetooth: hci6: command 0x0409 tx timeout [ 109.967030] Bluetooth: hci2: command 0x041b tx timeout [ 109.967691] Bluetooth: hci3: command 0x041b tx timeout [ 109.968426] Bluetooth: hci0: command 0x041b tx timeout [ 109.969069] Bluetooth: hci1: command 0x041b tx timeout [ 110.032100] Bluetooth: hci7: command 0x041b tx timeout [ 110.033016] Bluetooth: hci4: command 0x041b tx timeout [ 110.095227] Bluetooth: hci6: command 0x041b tx timeout [ 110.095852] Bluetooth: hci5: command 0x041b tx timeout [ 112.015033] Bluetooth: hci1: command 0x040f tx timeout [ 112.015688] Bluetooth: hci0: command 0x040f tx timeout [ 112.016777] Bluetooth: hci3: command 0x040f tx timeout [ 112.017441] Bluetooth: hci2: command 0x040f tx timeout [ 112.080011] Bluetooth: hci4: command 0x040f tx timeout [ 112.080650] Bluetooth: hci7: command 0x040f tx timeout [ 112.144090] Bluetooth: hci5: command 0x040f tx timeout [ 112.144762] Bluetooth: hci6: command 0x040f tx timeout [ 114.063076] Bluetooth: hci2: command 0x0419 tx timeout [ 114.063716] Bluetooth: hci3: command 0x0419 tx timeout [ 114.064332] Bluetooth: hci0: command 0x0419 tx timeout [ 114.064915] Bluetooth: hci1: command 0x0419 tx timeout [ 114.127043] Bluetooth: hci7: command 0x0419 tx timeout [ 114.127653] Bluetooth: hci4: command 0x0419 tx timeout [ 114.191044] Bluetooth: hci6: command 0x0419 tx timeout [ 114.192430] Bluetooth: hci5: command 0x0419 tx timeout [ 122.243362] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.244297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.246289] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.433967] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.434964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.436294] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.486764] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.487758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.488833] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.675309] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.676239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.677541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.748528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.749450] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.759363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.761366] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.762320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:32:17 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000100001000600000000000000000000000500000000000000150000809be149f832650000000000"], 0x34}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_io_uring_setup(0x3167, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000005) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) r6 = dup2(r5, r5) io_uring_setup(0x3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x31f, 0x0, r1}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f00000001c0)=@sco}, 0x0) eventfd2(0x8, 0x0) io_uring_enter(r1, 0x76d3, 0x80, 0x1, 0x0, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x400800, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000400)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffda, 0x6}, 0x4202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) [ 122.768105] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.787048] audit: type=1400 audit(1699702337.641:7): avc: denied { open } for pid=3861 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.789199] audit: type=1400 audit(1699702337.641:8): avc: denied { kernel } for pid=3861 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.806093] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.834153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.835133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.836392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.846589] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.847446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.848598] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.943870] tmpfs: Bad value for 'uid' [ 122.964859] syz-executor.4 (3862) used greatest stack depth: 23656 bytes left [ 122.965063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.966483] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.967617] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:32:17 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r3, &(0x7f0000000480)="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", 0x10e) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r4 = openat2(r0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x100, 0x2, 0x8}, 0x18) pwrite64(r4, &(0x7f0000000140)="3b7861bdb917283536b4fbf204c07527b91c2af9298389476a733940302183abba7065a320266a063564bae351c6cf39886716c27693b35ac53e4c2f9461a030a47c71814686125aa51f4aef8635503ca0e3b6b0e58654154d34b932312db028b9e02b9d6d", 0x65, 0x6cd654aa) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') ftruncate(r5, 0xffff) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendfile(r1, r2, 0x0, 0x20d315) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 11:32:17 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/70) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x181142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x51, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x42000, 0x9, 0x100, 0x8, 0x5, 0x88e74f4, 0xbb9, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x2) sendfile(r1, r2, 0x0, 0x100000e00) [ 122.986603] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.987440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.989212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.016376] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 123.102452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.103315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.105491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.115345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.116178] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.117137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.117930] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.119474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.121586] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.123637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.124485] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.126565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:32:18 executing program 1: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1\x00'}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x18012, r0, 0x8000000) r5 = memfd_create(&(0x7f0000000040)='\x00\'\'x\xe0\x1c\xaa\x00d\x88\xc4p\xb0\x89`\xe4\xc6O\xca\x1d\b6\xdd\xda\xacQB\xa7\x8d\xb7\x01Q\xc6\x0fG/\xf9\n', 0x6) mmap(&(0x7f0000753000/0x1000)=nil, 0x1000, 0x1000001, 0x1010, r5, 0x2e7ac000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, r5, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) io_uring_setup(0x5204, &(0x7f0000000040)={0x0, 0xc81e, 0x0, 0x2, 0xfffffffc, 0x0, r6}) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 11:32:18 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000100)=""/70) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x181142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3, 0x5, 0x0, 0x9, 0x0, 0x51, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x42000, 0x9, 0x100, 0x8, 0x5, 0x88e74f4, 0xbb9, 0x0, 0x1, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x2) sendfile(r1, r2, 0x0, 0x100000e00) [ 123.590049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.590900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.592494] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.632557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.633411] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.634618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.749022] syz-executor.4 (3959) used greatest stack depth: 23600 bytes left [ 124.944499] Bluetooth: hci7: command 0x0405 tx timeout 11:32:31 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f0000000080)={[{@nolazytime}]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0000000000000000040000696c181854367e2c3b356c653000e1f99215af6d56ae4d6266bff9665d190265d88a029b79022cf9eec819c9317f17856e4e15392ac2451445abd32e16c31540c341d843401793573f11bb686b954ad873534c84bf8623e0c7e58358de25897986e8ed8ab3adf688898ea498ba5feb424e42a3a9707c5a0ece82fb2e4f9b125cfd6dc2cb60ce54b02806a8297a0b32779b17c11fb18af7005d852e4001d1f2b7916dea7b679ff4b730d9d480a4d10cd3fde6cfa92b7a2778a3e6ba1ca0c2517084dae8edabbbdcad4e713c023e47a550867232b92e40119960cb3b33ee7374"]) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01000000000000002e0f66696c61302f2e2e2f66696c65302f66696c653000"]) [ 136.957029] hrtimer: interrupt took 39895 ns 11:32:31 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0x5, 0x0, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x11010, 0x0, 0xfffffffb, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000239}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x300, 0x100) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) dup2(r2, r1) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 11:32:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000100)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)=']$-\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x18008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x40, 0x86) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x8) ioctl$FAT_IOCTL_GET_VOLUME_ID(r3, 0x80047213, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000480)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9bb12466e6c15d66, @perf_config_ext={0xed14, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, r3, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 11:32:31 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgid(0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c40)=ANY=[@ANYBLOB="240000001e00852e000900e70000000000000000080000000000000008000800c2dd980c232b0928dc817ca7c52072064139ac129b0854b0711514a5b7e1dd57508770c6ef752d156aa7ebcbbb9dac47831be7ac0a936c2e4e445b563eb076f4004587e11ab246f2116bdc1c8fc614d5eea904d8a38514069ff2b7727274085bf2b11b46b0152aa76a4cf01b18e6ba044848512f48fef2ddc5997aa7af651f01e294e6c009e544c4a2bae9dded66348382224631f0523f2f313f900406ad9960ac9744c18fd040d49d8f53ee1e2f8f0484222b6330f083928c694da59b989c99", @ANYRES32=r2, @ANYBLOB], 0x24}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r3 = getpgid(r2) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000001d40)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x100}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x2048090}, 0x8000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='macsec0\x00', 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x17, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000001bc0)=@broute={'broute\x00', 0x20, 0x4, 0x610, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001580], 0x0, &(0x7f0000000000), &(0x7f0000001580)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x43, 0x88be, 'ip6_vti0\x00', 'ipvlan1\x00', 'xfrm0\x00', 'syz_tun\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @random="a0048b6e90b1", [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xae, 0xfe, 0x176, [@time={{'time\x00', 0x0, 0x18}, {{0x1000, 0x9, 0x1345f, 0x1bce, 0x9, 0x5, 0x1}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0xb16d, {0x8000}}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x653, 0xc4, 0x8001, 0x0, 0x0, "1bb73ea6c76fb6446564bb99a9c0b4e688ed320d24f8b753df81d10dc90df807de9e28e859c0af280b051143579bdf27ea81a7c074c8fabd8b64678c9d3499b4"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0xa, 0x8f, 'sit0\x00', 'macvtap0\x00', 'bridge_slave_1\x00', 'xfrm0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}, [0xff, 0xff, 0x0, 0x0, 0xff], @empty, [0x0, 0xff, 0x0, 0xff, 0xff, 0x7f], 0xe6, 0x136, 0x16e, [@realm={{'realm\x00', 0x0, 0x10}, {{0x10001, 0xfff, 0x1}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x1, 0x1f, 0xfff, 0x9, {0x4a0}}}}], [@common=@log={'log\x00', 0x28, {{0x7, "2aa538e853986dbfe35d0cb7375b6708234197fbf27ac0326b3af0c82a2c", 0x2}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x8, 0x16, 'vlan0\x00', 'bond0\x00', 'veth1_to_bridge\x00', 'nr0\x00', @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x9e, 0x11e, 0x16e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x4, 0x2, 0x8081, 0x2, 0x6}}}], [@common=@log={'log\x00', 0x28, {{0x8, "a0cd33aa1afae7758ad447705c25666a1c7377fe01e28a6912dc2b50cfbc", 0xc}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x3, {0x6}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x11, 0x24, 0x8035, 'veth0_to_batadv\x00', 'geneve1\x00', 'batadv_slave_0\x00', 'gretap0\x00', @random="51853af373fb", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff], 0x9e, 0xce, 0xfe, [@state={{'state\x00', 0x0, 0x8}, {{0x401e3327}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}]}, 0x688) ptrace(0x10, r3) clone3(&(0x7f0000001500)={0x80000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x2f}, &(0x7f0000001e00)=""/197, 0xc5, &(0x7f0000001440)=""/134, &(0x7f00000003c0)=[r3, 0x0], 0x2, {r1}}, 0x58) r6 = memfd_create(&(0x7f0000000080)='\x00', 0x2) fcntl$setflags(r0, 0x2, 0x0) socket$nl_audit(0x10, 0x3, 0x9) fcntl$getown(r6, 0x9) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000440)=""/4096, 0x1000}) 11:32:31 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)=0xd20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x1, 0x1, 0x4, 0x8, 0x0, 0x8, 0x22125, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x8}, 0x8908, 0x5, 0xffffffff, 0x2, 0x1ff, 0x7, 0x2, 0x0, 0x578, 0x0, 0x8}, 0x0, 0xe, r0, 0x2) syz_io_uring_setup(0x200286f, &(0x7f0000000140)={0x0, 0xf292, 0x2, 0x0, 0x18f}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) fcntl$getflags(0xffffffffffffffff, 0x40a) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fallocate(r1, 0x12, 0x2, 0x275) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000003c0)={0x800, 0x1, 0x1f, 0xfffffff7, 0x4}) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x9ac, 0x1f, 0x9}) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000300)={{}, 0x0, &(0x7f0000000280), 0x4, 0x3, [0x0, 0x81, 0x2]}) unshare(0x48020200) 11:32:31 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x210080}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x48890}, 0x4000000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) read(r0, 0x0, 0x0) 11:32:31 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@polexpire={0xc0, 0x1b, 0x51665cf0772cf6eb, 0x0, 0x0, {{{@in=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}}, {}, {}, 0x0, 0x8}}}, 0xc0}}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, 0x0) read(r4, &(0x7f0000000a00)=""/63, 0x3f) sendmsg$nl_xfrm(r2, &(0x7f00000009c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=@updpolicy={0x250, 0x19, 0x8, 0x70bd28, 0x25dfdbfc, {{@in6=@private0, @in=@private=0xa010101, 0x4e24, 0x0, 0x4e21, 0x4, 0x2, 0x20, 0x80, 0x0, r3, 0xffffffffffffffff}, {0x8000, 0x8, 0x401, 0x4, 0x549, 0x81, 0x2, 0xfffffffffffffffb}, {0xfc, 0x800, 0x9, 0x1f}, 0x20, 0x6e6bb9, 0x2, 0x1, 0x1, 0x3}, [@mark={0xc, 0x15, {0x35075b}}, @algo_aead={0x14b, 0x12, {{'morus1280-avx2\x00'}, 0x7f8, 0x1a0, "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"}}, @user_kmaddress={0x2c, 0x13, {@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@dev={0xfe, 0x80, '\x00', 0x22}, 0x0, 0x2}}, @coaddr={0x14, 0xe, @in6=@local}]}, 0x250}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000fc) stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x2, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x100}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x600}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x20000001) setresuid(0xffffffffffffffff, r5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delpolicy={0x13c, 0x14, 0x300, 0x70bd26, 0x25dfdbfd, {{@in6=@dev={0xfe, 0x80, '\x00', 0x28}, @in=@loopback, 0x4e23, 0x3ff, 0x4e20, 0x8, 0xa, 0xa0, 0xa0, 0x1, 0x0, r5}, 0x6e6bb5}, [@algo_crypt={0x4e, 0x2, {{'cbc(seed-generic)\x00'}, 0x30, "aa866705337c"}}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd25, 0x70bd2a, 0x70bd26, 0x70bd2b, 0x7, [0x5]}}, @coaddr={0x14, 0xe, @in6=@rand_addr=' \x01\x00'}, @proto={0x5, 0x19, 0x4c}, @replay_thresh={0x8, 0xb, 0x2}, @replay_thresh={0x8, 0xb, 0xfb8}, @migrate={0x50, 0x11, [{@in6=@private0, @in6=@local, @in=@multicast1, @in=@broadcast, 0x2b, 0x4, 0x0, 0x34ff, 0x2, 0xa}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x880}, 0x844) 11:32:31 executing program 0: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x12240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0xc1b2, 0xfffffffffffffeff, 0xffffffffffffff38, 0x9d, 0x5, 0x20000000000005, 0x8, 0x8}, &(0x7f0000001400)={0x2, 0x9, 0x4ffb, 0x7, 0x8, 0x3f, 0x6, 0x3f}, &(0x7f0000001440)={0xe5, 0x2, 0x1, 0x4, 0x9, 0x401, 0x81}, &(0x7f0000001480)={0x0, 0x3938700}, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) stat(&(0x7f0000000080)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) quotactl(0x2, &(0x7f0000001340)='./file0\x00', r3, &(0x7f0000001380)="797c35694faf545b980f11ea719548dbaec15ab23a98f2ca70bc19a9f3052422372be051dd15a99c") fchmod(r2, 0x30) close_range(r2, r0, 0x0) mmap$perf(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000, 0x50, r0, 0x2) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001540)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0xc, 0x3) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, 0x5, 0x400) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x0, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d}}) acct(&(0x7f0000000040)='./file0\x00') getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x48020200) [ 136.994305] EXT4-fs (sda): re-mounted. Opts: nolazytime,,errors=continue [ 137.048656] EXT4-fs (sda): re-mounted. Opts: nolazytime,,errors=continue 11:32:31 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000014c0)=ANY=[@ANYBLOB="00000000fffffdfd0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000feffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e18f3835023f5b3b1ab5ef114656c07d33f4486a667121fcc64e224d7be04b3b99c6a90aade7b4ac50aa8f0baa857a391d6929acc2c2413bb84c3fdef115b9385cfbfe18911dd6b5055cde977505603a5411b872f832408f9baeed6b777bee7d8fd3aa9b0994205d439c231abd8249ebd7322fd63629f0f2a7c651219bb9c8c83e4cc6d1bed0379de0285404d166f1682be849cc58c4be4ccb3158a2d0822c9151bcb786f1ade0696ba1504dc2d8f0f"]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r1, 0x6) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x4, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14e6}, 0x40002, 0x0, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000300)={{}, "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"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) unshare(0x48020200) [ 137.138609] audit: type=1400 audit(1699702351.993:9): avc: denied { checkpoint_restore } for pid=3998 comm="syz-executor.6" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 137.212747] audit: type=1400 audit(1699702352.067:10): avc: denied { associate } for pid=3999 comm="syz-executor.3" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 11:32:32 executing program 7: ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x4) r2 = fsmount(r1, 0x0, 0x7c) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="010000050123fa0373df094c7e03000000040000004623bd88", @ANYRES32=r0, @ANYBLOB="7f000000000000002e2f66696c653000"]) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4307, 0x10134, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0xfdffffffffffffff, r3, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000010) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x402000, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f0000001b00)=[{{&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) r6 = accept4$bt_l2cap(r2, &(0x7f00000000c0), &(0x7f0000000100)=0xe, 0x80000) ioctl$BTRFS_IOC_DEFRAG(r6, 0x50009402, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$vga_arbiter(r7, 0x0, 0x0) 11:32:32 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x1, @perf_config_ext, 0x1419c, 0x401, 0x0, 0x9, 0x20, 0x9, 0x0, 0x0, 0x10000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x9) getpeername(r1, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) sendmmsg$inet6(r1, &(0x7f0000004d00), 0x400000000000070, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000440)=ANY=[], 0x130) fallocate(r0, 0x70, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 11:32:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x7f, 0x4) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x22, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @random="04c227d94b8d"}, 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xe8243, 0x82) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x3f, 0x4) sendfile(r3, r2, 0x0, 0xf88c) [ 137.397561] audit: type=1400 audit(1699702352.251:11): avc: denied { watch } for pid=4026 comm="syz-executor.7" path="/proc/4026/task/4029" dev="proc" ino=13700 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 11:32:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0/file0\x00', 0x8, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1ca96aee7ed45d30b995f0c32d644338dc8f70098d328b10ecaeb786a34bda89219202dc0ceb94ef23bdcbb9bf28cee0e62ff9032e309335ed29b660b41d6b0be56aaedf278f1a88ea84db0922b398b3a96a67cf4f746dac3406e58442d3fb28f00347d627b67f0cd54fc335b", 0x6d, 0xfff}, {&(0x7f0000000400)="f9907463eb50eddeaf47d7cf", 0xc, 0x3}, {&(0x7f0000000500)="bd45919011a473ac95acb1fd864cdee23be847ed2dde5cc9b10dd7ca236780a660936895d62e6ccbcd3decb5dc3470764599e5789b7306f52b58f716f2b3ff9bbc0bc1ab5d019800dbf69a5b270199402193323668b21e9064054c181d41e07d2ac3d02d375cb105a4cc3ec1d93c4b83313f137b4e59c54821e549a1be47bd8c1fa130f29fcec1135f9bfa115f", 0x8d, 0x7f}], 0x108000, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@huge_always}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x39, 0x33, 0x604de4f83733d5d0]}}, {@huge_never}, {}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x25, 0x25, 0x6b, 0x32, 0x67, 0x2d]}}, {@huge_always}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x36, 0x0]}}], [{@obj_user={'obj_user', 0x3d, 'fscrypt:'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@audit}, {@obj_role={'obj_role', 0x3d, 'keyring\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000000c0)={0x8, 0x8f, 0x400}) r4 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "0070404651fd796ab47483a4c1be26133a48d389342f53cbb88cc2f96518c9ca6fb689bb56a2824f0f6fc853011e3c529931bbfdcfad732e9f6c146e67b6220c"}, 0x48, r2) openat(0xffffffffffffffff, &(0x7f0000004440)='./file0\x00', 0x101000, 0x10) keyctl$chown(0x4, r4, 0x0, 0x0) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x90}], 0x4, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 11:32:45 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x420}, 0x0, {0x0, r2}}, 0x3) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r3, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e3, 0x6a}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000240)=0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6609, 0x0) getpid() signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x80800) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) 11:32:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b8000000130001000000000000000000ffffffff0000000000000000000000ddff0200000000000000000000ffff000000000000000000000a00403c0000000078630edc00b65621f917d0b1e09eee2edf8be3afc1959d20009f1ce06120723f1ff6c65b0f07dce11d6ed896c57a71da80777802125c2632a4f4e67e6b48cb734bc482b4901d5451f90d6cf4", @ANYRES32=0x0], 0xb8}}, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x4004) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x7f}}, './file1\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r4, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000140)=ANY=[@ANYRESDEC=r5, @ANYRESDEC=r5]) creat(&(0x7f0000000080)='./file0\x00', 0x0) close_range(r1, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) 11:32:45 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x78002, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002580)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r1, 0x0, 0x20}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000001980)={{}, 0x0, 0x2, @unused=[0x7, 0x4, 0x1, 0x25], @devid=r1}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x6}}, './file0\x00'}) syz_read_part_table(0x0, 0x2, &(0x7f0000001940)=[{0x0, 0x0, 0x400}, {&(0x7f0000000840)="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", 0x1f9, 0x6}]) syz_read_part_table(0x5, 0x8, &(0x7f0000000a40)=[{&(0x7f0000000040)="5d31f6965c5662efac75e43ebe2b9f50d44775dded9150e1dfbdd943830f83ea", 0x20, 0xfffffffffffffffe}, {&(0x7f00000004c0)="21242069bbf9e1d7898bce276c1b0cba1deda5c5fb8894250fe906c55233c4eac9d20c9c118e966e732a59b969c92cecfa678c18cd10c9288354748eba7b627cf248bcd8a798ed231227a0452bcafa", 0x4f, 0x400}, {&(0x7f0000000540)="a8366fc14e7273986c82784c3eca609a0f09a072cfe631fee05da8c0edbe24d06f7c6d3e6a3dfde746f942ceb32a531eb6010400e7077b530f94f7da8a74a56c6c56603b303f23c613611bb5a92b4140a91dd89ac8b72fbdffa8c723fd9ba26f54a3b84455ca97a9b2e6df882fb96c414b69d66e54a31e3a417dee5d61bdf24d4aeee4d24bfd880c2e9e7f0dfcade9", 0x8f, 0x5}, {&(0x7f0000000080), 0x0, 0x7}, {&(0x7f0000000600)="e86ff5c753acef1659d52c395d0d0694f4061f26af1245ed0d55b805cb4a5755a12609f5d233abae440e56dc1baddb1100a413d919a30a4b7751b5a8ba9d09231f6b0d580bee2178b7dcb3f04e3f0c37e5c7ba21384cec93f2d89b06311af113d6d02976df08932c", 0x68, 0x9}, {&(0x7f0000000680)="bd2db695499898e631af6fc6991d8c61e6c015f9455076609b29f56b2df3227670cbda7fa86d58465bca436fe3c34d7d79dabadc76a5e4729cfa2afef30e2ea213427f9ad7c3f0e1117b8b7e3376eb5923ebfde7d9fe71cafcd1fd07f140a7a84d52d7019b33acc24857cf8f7ce81658c4194fa0dd6d1014d4729b8e35450dde7ccb1f0f355075c20bc8b0526ac9fb3ca8560b16f19f36ec00c5fbc917", 0x9d, 0x8}, {&(0x7f0000000740)="0bff005d4f2e970f8880f89ccc69a2f6e339ab8189ccd4f136a371aea57c421f8851b7bb2a55abeccbff060b5a79210245d0afff61ae66fd2a8df95c35c2703f54cee9dcb2c898bc71ca92c21bbbd045e56cd2cac24541f9bf269bd6ebf5ad5ab5450675ae388b74573f46c6255253c57e505eeb1af6993898a5b99ef07d2e89249e09df29c715f0d3ba0bf08639f35dd41dfb13c2be4635b7a09bf51567fecd0317eb", 0xa3, 0x6}, {&(0x7f0000002980)="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", 0x1000, 0x3}]) 11:32:45 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc200, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x2000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/libata', 0x82800, 0xc2) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x9, 0x0, 0x4, 0x0, 0x40, 0x10382, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x888, 0xffffffff, 0x1, 0x4, 0x6, 0x36bf, 0x4, 0x0, 0x99b, 0x0, 0x3f19}, 0xffffffffffffffff, 0x1, r1, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000000100)={0x0, 0x0, '\x00', 0x1, 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x891b, &(0x7f0000000240)={'syz_tun\x00', 0x0}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000240)={0xb28a, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x1, [{{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) creat(&(0x7f0000000080)='./file0/../file0\x00', 0x0) unshare(0x48020200) 11:32:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x1d, 0xc21, 0x0, 0x0, {0x3, 0x0, 0x2}, [@typed={0xe, 0x2, 0x0, 0x0, @str='\\!#{$)]*[\x00'}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r2, &(0x7f0000000840)=""/117, 0x75) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000140)={0x644, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x78, 0x4d}}}}, [@NL80211_ATTR_TX_RATES={0x2c0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x7, 0xfff, 0xfffc, 0x889, 0xca, 0x7, 0x52cf]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x24, 0x18, 0x9, 0x30, 0x4, 0x48, 0x30, 0xc, 0xdd9068c60c57ab18, 0x16, 0x6c, 0x3, 0x2, 0x577d401e42d512a1, 0x1, 0x1, 0x3, 0x4, 0x16, 0x31, 0x6, 0x16, 0xb, 0xb, 0x2, 0x4c, 0x1, 0x1, 0x24]}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x1}, {0x5, 0xa}, {0x1, 0x8}, {0x0, 0x2}, {0x4, 0x5}, {0x3, 0x2}, {0x1, 0xa}, {0x2, 0x2}, {0x5, 0xa}, {0x7, 0x1}, {0x6, 0x4}, {0x1, 0x5}, {0x0, 0x2}, {0x7, 0x9}, {0x0, 0xa}, {0x4, 0x3}, {0x2}, {0x7, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0x78ee, 0x6, 0xf0, 0xffff, 0x6, 0x33]}}]}, @NL80211_BAND_5GHZ={0x6c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x4, 0x7}, {0x6, 0x1}, {0x1, 0x9}, {0x1, 0xa}, {0x3, 0x1}, {0x0, 0x2}, {0x4, 0x6}, {0x7, 0xa}, {0x6, 0x1}, {0x7, 0x8}, {0x0, 0x5}, {0x4, 0x6}, {0x7, 0x6}, {0x4, 0x4}, {0x3}, {0x3}, {0x2, 0x1}, {0x1}, {0x2, 0x7}, {0x0, 0x1}, {0x1, 0x5}, {0x5, 0x6}, {0x4, 0x9}, {0x3, 0x9}, {0x3, 0x7}, {0x3, 0x4}, {0x4}, {0x2, 0x8}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xc2, 0x18, 0x7, 0x401, 0x7, 0x9cbf, 0x9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3, 0x101, 0x9e37, 0x0, 0x3, 0x3, 0x401]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x7fff, 0x0, 0xffff, 0x7, 0x5, 0x20, 0x1]}}]}, @NL80211_BAND_5GHZ={0xec, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{0x1, 0x3}, {0x0, 0xa}, {0x0, 0x8}, {0x1, 0x1}, {0x1, 0x2}, {0x3, 0x2}, {0x0, 0x1}, {0x4, 0x5}, {0x0, 0x9}, {0x5, 0xa}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x4}, {0x5, 0x2}, {0x1, 0x9}, {0x4, 0x7}, {0x6, 0x7}, {0x0, 0x6}, {0x5, 0x3}, {0x7, 0x8}, {0x7, 0x2}, {0x1, 0x4}, {0x3}, {0x4, 0xa}, {0x5, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x6, 0x4}, {0x0, 0x3}, {0x6, 0x4}, {0x5}, {0x4, 0x3}, {0x2}, {0x4, 0x6}, {0x4, 0x6}, {0x5, 0x6}, {}, {0x0, 0x3}, {0x2}, {0x6, 0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x7, 0x9}, {0x6, 0x2}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0x3}, {0x7, 0xa}, {0x0, 0x9}, {0x2, 0x3}, {0x2, 0x3}, {0x6, 0x2}, {0x3, 0x6}, {0x7, 0x4}, {0x5, 0x8}, {0x5, 0x1}, {0x4, 0x4}, {0x7, 0xa}, {0x7, 0x4}, {0x6, 0x8}, {0x1, 0x7}, {0x3, 0x8}, {0x0, 0x4}, {0x4, 0x2}, {0x6, 0x8}, {0x5, 0x9}, {0x6}, {0x3, 0x1}, {0x7, 0x4}, {0x2, 0x4}, {0x1, 0x1}, {0x1, 0x7}, {0x3, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x1, 0x6}, {0x2, 0x3}, {0x1}, {0x4, 0xa}, {0x4}, {0x3, 0x1}, {0x3}, {0x7, 0x5}, {0x7, 0x2}, {0x4, 0x1}, {0x0, 0x4}, {0x1, 0x1}, {0x0, 0x8}, {0x2, 0x3}, {0x0, 0x1}, {0x5, 0x5}, {0x6, 0x9}, {0x1, 0x4}, {0x4, 0x7}, {0x2, 0x2}, {0x3, 0x9}, {0x5, 0x4}, {0x0, 0xa}, {0x1, 0x3}, {0x1, 0x8}, {0x7, 0x8}, {0x0, 0x5}, {0x7, 0x3}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0xc, 0x9, 0xc, 0xb, 0x0, 0x2d, 0x48, 0x9, 0x36, 0x6, 0x18, 0x6, 0x2, 0x5, 0x4, 0x6, 0x24, 0x24, 0x0, 0x12, 0x6, 0x5, 0x97f962d008c4e9d3]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x12, 0x48, 0x1, 0x3, 0x24, 0x30, 0x3, 0x1b, 0x12, 0x60, 0x48, 0x24, 0x1, 0x4, 0x3, 0x6c, 0x3c, 0x48, 0x6c, 0x2, 0x0, 0x0, 0xc, 0x18]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf562, 0x0, 0x3, 0x1, 0x2, 0x800, 0x85, 0x9b4e]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xf0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3b, 0x2, [{0x6}, {0x7, 0x4}, {0x1, 0xa}, {0x0, 0x6}, {0x5, 0x6}, {0x4, 0xa}, {0x4, 0x4}, {0x1}, {0x7, 0x1}, {0x1, 0x2}, {0x7, 0x2}, {0x5, 0x1}, {0x4, 0x3}, {0x0, 0x8}, {0x2, 0x6}, {0x1, 0x8}, {0x4, 0x3}, {0x3, 0x5}, {0x4, 0x2}, {0x0, 0x6}, {0x5, 0x3}, {0x1, 0x9}, {0x6, 0x6}, {0x5, 0x8}, {0x3, 0x8}, {0x1, 0x6}, {0x7, 0x6}, {0x1, 0x9}, {0x1, 0x9}, {0x3, 0x3}, {0x5, 0x3}, {0x7, 0x5}, {0x4, 0x9}, {0x5, 0x3}, {0x2, 0x9}, {0x6, 0x9}, {0x0, 0x7}, {0x6, 0x4}, {0x6, 0x6}, {0x7}, {0x7, 0xa}, {0x3, 0x9}, {0x1, 0x6}, {0x7, 0x1}, {0x0, 0x6}, {0x5, 0x7}, {0x1, 0x5}, {0x5, 0x5}, {0x1, 0x4}, {0x5, 0x2}, {0x1, 0x3}, {0x5, 0x2}, {0x1, 0x3}, {0x2, 0x1}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x12, 0x18, 0x9, 0x48, 0x24, 0x24, 0x3, 0x1b, 0x3, 0x1, 0x36, 0x18, 0x9, 0xd, 0x4, 0x48, 0x3, 0x16, 0x3, 0xb, 0xc, 0x1, 0x24]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0xc, 0x0, 0x48, 0x3, 0x11, 0x16, 0x6c, 0x6, 0x1b, 0x48, 0x60, 0x4, 0xb, 0x51, 0x1, 0x9, 0x6, 0x16, 0x6, 0x2, 0x18, 0x30, 0x13, 0x1, 0x1, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x4, 0x1ff, 0x2240, 0xfc, 0x8, 0x7, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf2cf, 0x0, 0x800, 0x8000, 0x0, 0x8, 0x7fff, 0x8]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0xa}, {0x3, 0x5}, {}, {0x0, 0xa}, {0x6, 0x7}, {0x6, 0x8}, {0x0, 0x3}, {0x1, 0x6}, {0x1}, {0x5, 0x8}, {0x2, 0x7}, {0x1, 0x1}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x5}, {0x0, 0x2}, {0x6, 0x2}, {0x3, 0x1}, {0x0, 0x3}, {0x2, 0x6}, {}, {0x2, 0x3}, {0x0, 0x6}, {0x5, 0x6}, {0x7, 0xa}, {0x0, 0x5}, {0x3, 0x6}, {0x0, 0x1}, {0x0, 0xa}, {0x0, 0x1}, {0x0, 0x3}, {0x3, 0xa}, {0x6, 0x9}, {0x4}, {0x2, 0x3}, {0x3}, {0x6, 0x4}, {0x0, 0x1}, {0x4, 0x8}, {0x6, 0x9}, {0x6, 0x7}, {0x1}, {0x5, 0x5}, {0x7}, {0x0, 0x4}, {0x7, 0x3}, {0x5, 0x5}, {0x0, 0x9}, {0x5, 0x3}, {0x4, 0x8}, {0x7, 0x9}, {0x0, 0x1}, {0x1, 0x9}, {0x4, 0x7}, {0x2, 0x8}, {0x0, 0x2}, {0x4, 0x2}, {0x1, 0xa}, {0x0, 0xa}, {0x1, 0x5}, {0x0, 0x1}, {0x4}, {0x4, 0x3}, {0x0, 0x1}, {0x1, 0x4}, {0x2, 0x4}, {0x6, 0xa}, {0x6, 0x4}, {0x4, 0x2}, {0x2}]}]}]}, @NL80211_ATTR_TX_RATES={0x2bc, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x100, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x6, 0xa}, {0x1, 0x9}, {0x4, 0x2}, {0x0, 0x6}, {0x1, 0x6}, {0x1, 0x9}, {0x2, 0x5}, {0x4, 0x6}, {0x5, 0x5}, {0x0, 0x2}, {0x6, 0x4}, {0x4, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x2}, {0x0, 0x5}, {0x2, 0x9}, {0x6, 0x6}, {0x0, 0x4}, {0x3, 0x8}, {0x1, 0x9}, {0x6, 0x6}, {0x4, 0x8}, {0x2, 0x6}, {0x7, 0x2}, {0x2, 0x4}, {0x2, 0x2}, {0x1, 0x8}, {0x2, 0x8}, {0x2, 0x4}, {0x7, 0x7}, {0x5, 0x7}, {0x6, 0x1}, {0x4, 0x9}, {0x4, 0x7}, {0x5, 0x8}, {0x1, 0x6}, {0x1, 0x6}, {0x5, 0x3}, {0x2, 0x3}, {0x6, 0x4}, {0x7, 0x6}, {0x7, 0x6}, {0x2, 0x4}, {0x7}, {0x1, 0x1}, {0x7, 0x4}, {0x3, 0x5}, {0x1, 0x5}, {0x6, 0x4}, {0x4, 0x4}, {0x5, 0x2}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x12, 0x4, 0x48, 0x12, 0x36, 0x60, 0x12, 0x60, 0xb, 0xc, 0x1b, 0x60, 0x12, 0x2, 0xc, 0x1b, 0x6c, 0x5, 0x12, 0x30, 0x1, 0x60, 0x60]}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x6, 0x4}, {0x5, 0x4}, {0x5, 0x4}, {}, {0x1, 0x3}, {0x7}, {0x3, 0x9}, {0x1, 0x4}, {0x4, 0x3}, {0x2, 0x5}, {0x3, 0x9}, {0x3, 0x6}, {0x0, 0x8}, {0x3}, {0x7, 0x2}, {0x5, 0x8}, {0x3, 0x1}, {0x7, 0x7}, {0x4, 0x4}, {0x6, 0x8}, {0x3, 0x5}, {0x7, 0x6}, {0x1, 0x9}, {0x6, 0xa}, {0x4, 0x3}, {0x2, 0x7}]}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x9}, {0x2, 0x9}, {0x7, 0x9}, {0x5, 0x2}, {0x5, 0x4}, {0x6, 0x7}, {0x7, 0x6}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x5, 0x2}, {0x1, 0x9}, {0x5, 0x4}, {0x6, 0x9}, {0x0, 0x4}, {0x0, 0x1}, {0x2, 0x2}, {0x7, 0x4}, {0x1, 0x6}, {0x1, 0x9}, {0x4}, {0x2, 0x4}, {0x5, 0x6}, {0x4, 0x3}, {0x0, 0x4}, {0x5, 0x6}, {0x5, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0xb42, 0xfff, 0x9, 0x3ff, 0x7, 0x3ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x3, 0x8}, {0x5, 0xa}, {0x1, 0x4}, {0x6, 0x6}, {0x6, 0x7}, {0x0, 0x3}, {0x5}, {0x7, 0x1}, {0x5, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x2, 0x1}, {0x1, 0xa}, {0x5}, {0x1, 0x6}, {0x5, 0x5}, {}, {0x7, 0x3}, {0x0, 0xa}, {0x5, 0x3}, {0x6, 0x4}, {0x6, 0x2}, {0x5, 0x9}, {0x6, 0x7}, {0x0, 0xa}, {0x2}, {0x0, 0x8}, {0x7, 0x4}, {0x5, 0x8}, {0x1, 0x8}, {0x7, 0xa}, {0x7}, {0x0, 0x1}, {0x5, 0x2}, {0x7, 0x4}, {0x0, 0x9}, {0x1, 0x9}, {0x6, 0x9}, {0x7, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x5, 0x2}, {0x6, 0x1}, {0x5, 0x3}, {0x6, 0x6}, {0x1, 0x1}, {0x7, 0x9}, {0x1, 0x6}, {0x7, 0x5}, {0x2, 0xa}, {0x0, 0x5}, {0x4, 0x6}, {0x2, 0x1}, {0x6, 0xa}, {0x1, 0x2}]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x78, 0x6, 0xc, 0x6, 0x12, 0xb, 0x12, 0xb, 0x48, 0x48, 0xdf32b5a85546941]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1ff, 0x401, 0x3, 0x9, 0xe4fb, 0x2, 0x1]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x3, 0x1}, {0x1, 0x9}]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0x60, 0x1, 0x24, 0x6c, 0xb, 0x36, 0x2, 0x5, 0x12, 0x0, 0x12, 0x24, 0x12, 0x60, 0xc]}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x4, 0x0, 0xffff, 0x5, 0xff18, 0x7, 0x5]}}]}, @NL80211_BAND_5GHZ={0x88, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x3e, 0xfff9, 0x7ff, 0x304c, 0x9, 0x74c7, 0x9a9]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0xa530, 0x7, 0x0, 0x8001, 0x7, 0xfff]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x1, 0x8}, {0x1, 0x8}, {0x4, 0x5}, {0x4, 0x7}, {0x1, 0x6}, {0x4, 0x6}, {0x5, 0x2}, {0x3, 0x5}, {0x1, 0x2}, {0x1, 0x7}, {0x5, 0x2}, {0x6, 0x7}, {0x7, 0x2}, {0x1, 0x7}, {0x3, 0x8}, {0x6, 0xa}, {0x7, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xffa6, 0x5, 0x0, 0x5, 0x7, 0x4, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1a0, 0x4, 0x81, 0x2, 0x1f, 0x4, 0x200, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6952, 0x1, 0x1f, 0x6, 0x3, 0x0, 0x100]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x2, 0x16, 0xb, 0xb]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0xffff, 0x6, 0x40, 0x5, 0x9, 0x9, 0x9]}}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x0, 0x2}, {0x2, 0x9}, {0x1, 0x2}, {0x4, 0x9}, {0x4, 0x3}, {0x7, 0xa}, {0x5, 0x4}, {0x7}, {0x2, 0x8}, {0x7, 0x4}, {0x1, 0x6}, {0x7}, {0x7}, {0x7, 0x7}, {0x5, 0x4}, {0x4, 0x7}, {0x7, 0x8}, {0x3, 0x6}, {0x7}, {0x7, 0x3}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x1, 0xa}, {0x4, 0x9}, {0x7, 0x1}, {0x2, 0x4}, {0x6, 0x3}, {0x2, 0x3}, {0x0, 0x9}, {0x6}, {0x4, 0x6}, {0x3, 0x9}, {0x1, 0x7}, {0x1, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x3}, {0x7, 0x6}, {0x6, 0x7}, {0x4, 0x3}, {0x3, 0x7}, {0x6, 0x2}, {0x0, 0x7}, {0x1, 0x7}, {0x7, 0x1}, {0x1, 0x4}, {0x5, 0x3}, {0x5, 0x3}, {0x7, 0x3}, {0x3, 0x9}, {0x0, 0x2}, {0x7, 0x2}, {0x7}, {0x7, 0x9}, {0x3}]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x9}, {0x5, 0x7}, {0x1, 0x1}, {0x1, 0xa}, {0x0, 0x7}, {0x1, 0x1}, {0x7, 0x8}, {0x1, 0x2}, {0x5, 0x4}, {0x5, 0x7}, {0x4, 0x5}, {0x0, 0x1}, {0x5, 0x5}, {0x1, 0x9}, {0x4, 0x7}, {0x1, 0xa}, {0x4, 0x9}, {0x4}, {0x1, 0x8}, {0x7, 0x5}, {0x5, 0x9}, {0x0, 0x6}, {0x1, 0x8}, {0x1}, {0x6, 0x9}, {0x1}, {0x1, 0x5}, {0x2, 0xa}, {0x3, 0xa}, {0x3, 0x1}, {0x5, 0x8}, {0x7, 0x8}, {0x0, 0x9}, {0x6, 0x1}, {0x0, 0x7}, {0x7, 0x9}, {0x7}, {0x1, 0x4}, {0x0, 0x8}, {0x0, 0x6}, {0x0, 0x2}, {0x0, 0xa}, {0x2, 0x9}, {0x4, 0x7}, {0x6, 0x2}, {0x5, 0x9}, {0x5, 0x9}, {0x3, 0x4}, {0x0, 0x3}, {0x5, 0x2}, {0x4, 0x5}, {0x6, 0x9}, {0x5, 0x4}, {0x7, 0x8}, {0x1, 0x4}, {0x2, 0x7}, {0x5, 0x1}, {0x7, 0x6}, {0x5, 0x2}, {0x5, 0x9}, {0x3, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_ATTR_TX_RATES={0xa0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x1, 0x5, 0x83, 0xfff, 0x800, 0x92a, 0x9]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{0x0, 0x1}, {0x3, 0x5}, {0x1, 0x7}, {0x4, 0x6}, {0x7, 0x2}, {0x4, 0x6}, {0x2, 0x5}, {0x5, 0x8}, {0x0, 0xa}, {0x7, 0x2}, {0x2, 0x4}, {0x0, 0xa}, {0x5, 0xa}, {0x0, 0x1}, {0x3, 0x7}, {0x0, 0x4}, {0x2, 0x2}, {0x0, 0x3}, {0x7, 0x4}, {0x2, 0x6}, {0x7, 0x5}, {0x4, 0x7}, {0x5, 0x7}, {0x6, 0x9}, {0x6, 0x4}, {0x0, 0x4}, {0x5, 0x7}, {0x0, 0xa}, {0x7, 0x6}, {0x1, 0x4}, {0x4, 0x1}, {0x1, 0x5}, {0x6, 0x5}, {0x6, 0x6}, {0x4}, {0x4, 0x3}, {0x2, 0x7}, {0x6, 0x7}, {0x0, 0x7}, {0x0, 0x3}, {0x4, 0x2}, {0x1, 0x4}, {0x1, 0x8}, {0x1, 0x8}, {0x5, 0x9}, {0x4, 0x1}, {0x3, 0x8}, {0x2, 0x5}, {0x1, 0x2}, {0x5, 0x6}, {0x1, 0x9}, {0x6}, {0x0, 0x9}, {0x4, 0x1}, {0x5, 0x7}, {0x3}, {0x4, 0x5}, {0x5, 0x7}, {0x3, 0x9}, {0x7, 0x5}, {0x7, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x0, 0x16, 0x18, 0x30, 0x36, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4d, 0xd0, 0x4, 0x64, 0xfff, 0x2, 0xffff, 0x4]}}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0x2}, {0x3}, {0x5, 0x7}, {0x7, 0x1}, {0x4, 0x9}, {0x4, 0x6}, {0x0, 0xa}, {0x0, 0x1}, {0x4, 0x1}, {0x7, 0xa}, {0x0, 0x6}, {0x0, 0x4}, {0x1, 0x3}, {0x0, 0x5}]}]}]}]}, 0x644}, 0x1, 0x0, 0x0, 0x20004080}, 0x40800) 11:32:45 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x4, 0xdc28c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x4007, @fd_index, 0x0, 0x0, 0x0, 0x10}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index=0x9, 0x6e, &(0x7f0000001500)=""/121, 0x79}, 0x8001) io_uring_enter(r1, 0x1a23, 0xe2d5, 0x3, &(0x7f0000000280)={[0x8]}, 0x8) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x81, 0xfb, 0x0, 0x0, 0x0, 0x1, 0x18000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x49fe, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2000, 0x5, 0x401, 0x6, 0xd1cf, 0x5, 0x80, 0x0, 0xffffffff, 0x0, 0x2d3}, 0xffffffffffffffff, 0x8, r0, 0x8) pread64(r1, &(0x7f0000000340)=""/204, 0xcc, 0x4) 11:32:45 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1e3}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) umount2(&(0x7f00000003c0)='./file0/file0\x00', 0x0) [ 150.491281] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 150.514096] ====================================================== [ 150.514096] WARNING: the mand mount option is being deprecated and [ 150.514096] will be removed in v5.15! [ 150.514096] ====================================================== [ 150.612464] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 150.633846] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 11:32:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x560, 0x2000000000004}, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7f, 0x34, 0x1000, 0x1f}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='6\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="d77662fea97a101f78936bda3824eda0b9e07a10aa7916f6f1c1c20d6a55bb2c19933d79b1c2090c30a041f77749faa62ed7b64113961ef439008bd0ce9914e6cbd0998e548a7f1cc4034c7630274306d584c0fe2b58d3d514594377dd2ffc8b0ce5d88ccbb6bb9287a5a83891b88ee5aebc3a1a456475fc0b26e418a24307b5d4dc3f452cba1e8a871d3b"], 0x1c}}, 0x0) 11:32:45 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x401, 0x1000}, {0x4}, {0x1, 0x401, 0x800}, {0x4, 0x9}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = semget$private(0x0, 0x3, 0x181) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/69) semop(r2, &(0x7f0000000180)=[{0x0, 0x1, 0x800}, {0x2, 0x5, 0x1000}, {0x0, 0xfe, 0x1000}, {0x3, 0x101, 0xc00}, {0x3, 0x4, 0x3000}], 0x5) setresuid(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) semop(r0, &(0x7f0000000040)=[{0x4, 0x7}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) 11:32:45 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)="468d6ecdc755aee68e80a52c89b4182b3bbd89ea4dfff792122beae9e34423a290b2") sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="3e3fc2db0956", 0x6}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, 0x0, 0x301, 0x0, 0x0, {{0x5}, {@val={0xeac}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2a00d000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40008}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/170, 0xaa}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) ftruncate(0xffffffffffffffff, 0x1000003) r5 = syz_open_dev$vcsu(&(0x7f0000000200), 0x2, 0x8a0c2) ioctl$HIDIOCGREPORTINFO(r5, 0xc00c4809, &(0x7f0000000280)={0x1, 0x1, 0x8}) unshare(0x48020200) [ 151.324104] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 151.934595] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 151.934595] The task syz-executor.1 (4113) triggered the difference, watch for misbehavior. [ 152.032563] audit: type=1400 audit(1699702366.887:12): avc: denied { write } for pid=4104 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 11:32:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = signalfd(r1, &(0x7f0000000480), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)={0x9000000a}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x240, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) listen(r3, 0x0) sync_file_range(r2, 0x8, 0xcc, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000240)=[{r3}, {r4, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x10090}], 0x5, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 11:32:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001d004527004000000000000006"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x342, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfdef) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="51b27a1f47d7"}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2e03}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x18) read(r0, &(0x7f0000000100)=""/153, 0x99) 11:32:57 executing program 7: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x80000001}) mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r3 = openat2(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x40, 0x8, 0x8}, 0x18) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="00000000000000000000000002653000"]) socket$nl_generic(0x10, 0x3, 0x10) 11:32:57 executing program 0: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x8, &(0x7f0000000180)={[0x1f]}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x24, 0x24, 0x1, 0x3, 0x2, 0xfe2d, 0x0, 0x1d, 0x1}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x2000, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f00000001c0)) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@private1={0xfc, 0x1, '\x00', 0x6}, 0x1000000, 0x2, 0x3, 0xc, 0x5e9e}, 0x20) unshare(0x48020200) 11:32:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0/file0\x00', 0x8, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1ca96aee7ed45d30b995f0c32d644338dc8f70098d328b10ecaeb786a34bda89219202dc0ceb94ef23bdcbb9bf28cee0e62ff9032e309335ed29b660b41d6b0be56aaedf278f1a88ea84db0922b398b3a96a67cf4f746dac3406e58442d3fb28f00347d627b67f0cd54fc335b", 0x6d, 0xfff}, {&(0x7f0000000400)="f9907463eb50eddeaf47d7cf", 0xc, 0x3}, {&(0x7f0000000500)="bd45919011a473ac95acb1fd864cdee23be847ed2dde5cc9b10dd7ca236780a660936895d62e6ccbcd3decb5dc3470764599e5789b7306f52b58f716f2b3ff9bbc0bc1ab5d019800dbf69a5b270199402193323668b21e9064054c181d41e07d2ac3d02d375cb105a4cc3ec1d93c4b83313f137b4e59c54821e549a1be47bd8c1fa130f29fcec1135f9bfa115f", 0x8d, 0x7f}], 0x108000, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@huge_always}, {@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x39, 0x33, 0x604de4f83733d5d0]}}, {@huge_never}, {}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x25, 0x25, 0x6b, 0x32, 0x67, 0x2d]}}, {@huge_always}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x36, 0x0]}}], [{@obj_user={'obj_user', 0x3d, 'fscrypt:'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@audit}, {@obj_role={'obj_role', 0x3d, 'keyring\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000000c0)={0x8, 0x8f, 0x400}) r4 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "0070404651fd796ab47483a4c1be26133a48d389342f53cbb88cc2f96518c9ca6fb689bb56a2824f0f6fc853011e3c529931bbfdcfad732e9f6c146e67b6220c"}, 0x48, r2) openat(0xffffffffffffffff, &(0x7f0000004440)='./file0\x00', 0x101000, 0x10) keyctl$chown(0x4, r4, 0x0, 0x0) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x90}], 0x4, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, @out_args}, './file1\x00'}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 11:32:57 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000000ffff00000000000000000007"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x161}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001d40)='net/nfsfs\x00') io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x12c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_ADDR={0x6c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0xf}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc0}, 0x240040c0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000100)=0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'veth1_virt_wifi\x00'}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 11:32:57 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x401, 0x1000}, {0x4}, {0x1, 0x401, 0x800}, {0x4, 0x9}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = semget$private(0x0, 0x3, 0x181) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/69) semop(r2, &(0x7f0000000180)=[{0x0, 0x1, 0x800}, {0x2, 0x5, 0x1000}, {0x0, 0xfe, 0x1000}, {0x3, 0x101, 0xc00}, {0x3, 0x4, 0x3000}], 0x5) setresuid(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) semop(r0, &(0x7f0000000040)=[{0x4, 0x7}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) 11:32:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0x8, 0xa, 0x0, 0x1, [@generic="7ee20759"]}]}, 0x24}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000040)={'veth1_vlan\x00', {0x2, 0x0, @dev}}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000000c0)={r2, 0x8, 0x100000001}) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r3, &(0x7f0000000a00)=ANY=[], 0x98a) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x21c3, 0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) unshare(0x48020200) 11:32:57 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file2\x00', 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) pwritev2(r1, &(0x7f0000001740)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f00000000c0)="bfa08f796da04a04f3fb9371f89fadece9870aef5d2903006220d22ec321da8f423237041f46a017aea36cea52f7cb2518a896d0a37222a1f2eedc62407d6572dc7c4c5223a8f882d2569217e418affb77c34988cff509acd11550fcfa5da42326a6e854cf2ed0d9ba8d8aa02a5bb471d84392cac751bd8a4c481c1b3584e1bc788e6e5dcf", 0x85}, {&(0x7f0000001240)="72ee3e63ac5c4e1b42c117f2872589d638579d117b770fed12b139e7c7fbdfc25b46aa0f0b92d5bdceff940e0c71b0de8e4885705b7d1a9e107fe822ae8b4983d6438ac3f7312efd2c8d40fb285029b7c642df017ec27477ca2fdf5ed6a712f01ee7df491335ca79ba9e4c310e65360bdf6e93b178adaca8ab2df17e8821f43174ea64d3022af38de8856c", 0x8b}, {&(0x7f0000001300)="a55712778000152a9e3fa3cb5561c4e458ee456c744d23feb5e321b12a914d3612f2fbf5833fe47190f16ceb1b0ad2ad63f3d0b060902331fe1e900a94a98542bc0e73bcd17c93c470f156eacabe9d1e2f9520f6887e98f90369704f9f3bdfc10882eec841a37c4e60e66f729ca9d18ae6d6f503a72c501736b93b74eceec9c7007a47a992486dfc1b2609fc78e5941480ddd40793c66386", 0x98}, {&(0x7f00000013c0)="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", 0xfd}, {&(0x7f00000014c0)="538448da9dc151f225048e2308aa250ce5c79be131a209424164f56ccc1469e3a0f1994a13c63b8b27df9bb1ff5b17affe6117b0a1eb715b682db076b0b2fee63aa0c1df1e3d6c418c4232b40c13af94b5f857b7a6f1f3aaf141421299288304babe73055ca472c7df8dc52125081824a69516cabd8805aa68e402eff6d2a0b25766da481a9576b7b8d6bdeaf79cd669055c3131491e366ada314e193964b47cee9f97dbef601e84e89fb021f71eec10f39a91bd5d49ad5fd71e77af290c9f442ccd459aee275928890743f3ba7f5424cec29f0c408e65fe2a40484a5556aaf7c639a1f59471d4ada999", 0xea}, {&(0x7f0000000180)="39e064aa1015ed7fe7fc8925638919a9d41a1cca304c5253cfbd8fa257533bd10f4e7eb41222660a32e247", 0x2b}, {&(0x7f00000015c0)="8826711a74ab21a75deab490d184e5e144ccb283dc7f4ac32431e9bc3f32532fb3e7b9978b9ced2adeb01c331aedb09bac92d6bcfa5f1f34d55ffc1174d553a6b9b37210216069591f055ba8b7750259e5a43936abd7b414aff59fae362e0bab65c046981c6b251476c92ab2cfae82469aaa1bf54eec11fc417c0484a86ef6d4e486da19e7f9c12360caad6569a25af5b8ce3e8a64e3824a5dbf6eba", 0x9c}, {&(0x7f0000001680)="aa1a299bdd5f77320e97ecc527ce6a95e64c224e230bf624bf224b63002e67b18a6800f3a5528058facd24c3894c390eaf334432f818803cf2f634aac6c2e51ee40d470e3bfc6d46792e26f45a47feaa9808d068933aa0cc791c9a03d9c4bd6c7393ec2b88af58dcfac3859ce7d56bc7430f116c0dc2c86aa32636a1daea84197f29b74642891fbf66b750", 0x8b}], 0x9, 0x80000001, 0x6, 0x1) fcntl$setlease(r0, 0x400, 0x1) fcntl$setsig(r0, 0xa, 0x21) open(&(0x7f0000000200)='./file2\x00', 0x0, 0x0) [ 163.159046] device veth0_vlan entered promiscuous mode [ 163.166786] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 11:32:58 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, 0x0, 0x24000000) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x602800, 0x1) dup2(r4, r1) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x0, 0x0, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x34}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x7}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x800) io_setup(0x3, &(0x7f0000000000)=0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @any, 0x1ff, 0x3}, 0xe) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(r5, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 11:32:58 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x401, 0x1000}, {0x4}, {0x1, 0x401, 0x800}, {0x4, 0x9}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = semget$private(0x0, 0x3, 0x181) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/69) semop(r2, &(0x7f0000000180)=[{0x0, 0x1, 0x800}, {0x2, 0x5, 0x1000}, {0x0, 0xfe, 0x1000}, {0x3, 0x101, 0xc00}, {0x3, 0x4, 0x3000}], 0x5) setresuid(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) semop(r0, &(0x7f0000000040)=[{0x4, 0x7}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) [ 163.306389] device veth0_vlan entered promiscuous mode [ 163.416041] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 11:32:58 executing program 3: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x9011, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10428, &(0x7f0000000240)=ANY=[@ANYBLOB="6a3030304196ca2b29000000001b000000000001d8de437b4bf7189738f725d900b6d4b6545853e10297a40609bea7ce49d8102ab2abb6c0ea923a6ee44d76be2968678484a82f525ba195c8efcab174810bf3007509fbbf5528ad09af0b1638067e4f5148445c58556cfbfe350000164119f936040df75caf399ba8579a14fefd8f1e9e335509ec5c377d770d37e4"]) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, r5, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r5, 0x0) dup2(r0, r5) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, r5, 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f00000001c0), 0x22020, 0x0) 11:32:58 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="836acc9659000000100000f8755c2d16b8d1b2a113f86dc76fc7062b2d130afb2c4f576048b47c7a9d7f6bf9c6f01323aa8451763956f499e5370b7c045581c53ab5a8a967b80400eaf600000000000077255693f271e3314166da164400"/110, @ANYRES32=r2], 0x10}}], 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="a61d6a06c6b1a3f80680c80a0faffc169beb7f000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x2, 0xf4, 0xfffffffffffffff9}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 11:32:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010043e113c2efab1b818d3aa8d8bd2f97fb", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) [ 163.781932] EXT4-fs (sda): Unrecognized mount option "j000A–Ê+)" or missing value [ 163.894336] EXT4-fs (sda): re-mounted. Opts: (null) [ 163.912035] EXT4-fs (sda): Unrecognized mount option "j000A–Ê+)" or missing value 11:32:58 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000140), 0x8}, 0xdd48a83c10608be0, 0x0, 0x0, 0x2, 0x5, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x2, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="898787d206648d93cdfb959f88d70dd690560818b938656ff0a715dcd0e3635541eb5027390729b155c56cb82447d17702ce708027be33842c3c4680d1e8e3a38ab8bff70dd77be8a31ed5b7d379677d0bdc36a5f3109d030d5e1d9635019e7891f1f8102f15afa142568b7aae5936edb6e383c639d42bb093cfb703fdb932985031e2", 0x83}, {&(0x7f0000000440)="83d6722b5214787581bc8e9c0f064bc7207199418553312583db5c1962d802900b1f7c524f4ad00ca9faf40ebb9f8f6ab93f97e99fa8d2b6ee40046ef13b344f58be9bffd654245d5787d14004eee35e4b344e69f15b0265743f0668b6cb992981cd1b80fd0b5edb2a332f903443f82dc4e0b970987cb124ac0bc0", 0x7b}, {&(0x7f00000004c0)="95abe81091b2cb6663287fef7dc08db37d0e2586a7223b2a53f62b165538381b6944f2ff4072", 0x26}, {&(0x7f0000000500)="527b77cfa8dbe5f077c4ba07027f285ed6ac794dcbfe7a65c794fd72c233d5072ff8e19f21c3d595a6444fdc8b878e2dc0a833f8fb0b61548ad9ae6292a1b01c521eb69d3637cfdb59fa08bba42dbba4e83342e22c5bd0298adbfc232d9ddbc76bca264044f778de5734feaa0fb8139a230c7793cd25a439532b9ec43884cfe711e3f04e37ca323678e1d2a8ca99007a20944cded7225d1ff4f09c38a2fc7e4803a83e73c6c95c", 0xa7}], 0x4, &(0x7f0000000600)=[{0x60, 0x10f, 0x1, "44e7bfad1441f4998dbb9299e31a19c997cfade07afff1398306983e5c43875801de7d286a1f76e28d00c7fea3a87e7bd73fd26a6fd71453f538e1bae3c7ead6feb86173d6cfff9b9c4b"}, {0xa8, 0x118, 0xa86, "4d1e79ab7882a6f71947e5e3e02451441b9a4777525afeeee0e3f0cff450ba7afeb266f2bd06b2816927f4ca392339124b712b0f663b9638890114c49abaf9ca55786e72937fa85fa2ee5d70d6040b4fce275c5103765f351052ac828e5d0f08396aae6ec4aa0e54deff3c044f5940d81c80c68b8d02a01753ca7318b4d75638fde2cfbad0868a75e14747fa47e61a23283344485ab10e"}], 0x108}}], 0x1, 0x50) creat(&(0x7f0000000240)='./file1\x00', 0xc1) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfdef) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x230}, {r5}, {0xffffffffffffffff, 0x4}, {r4, 0x408}, {r4, 0x108}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={[0x8]}, 0x8) fallocate(r4, 0x8, 0x0, 0x8000) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r5, 0x80286722, &(0x7f0000000300)={&(0x7f00000001c0)=""/89, 0x59, 0x80000001, 0x6}) openat(r4, &(0x7f0000000180)='./file0\x00', 0x351201, 0x3) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) 11:33:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800401, &(0x7f0000000140)="dafb376c617c7c58f191883a") 11:33:12 executing program 2: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='usrquota,minixdf,usrjquota=,abort,minixdf,user_xattr,user_xattr']) 11:33:12 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e, 0x48e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xb}, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xfffffffffffffeff}}, './file0\x00'}) sendto$inet(r2, &(0x7f0000000340)="0f9eea1c6b6e26f90d1dd69d70ff2776312ad515cabcabc0d7f6977e82d5b6623a851afd5ef9f74da80130eeadf01b7ee84511eaa0abe1f7356ecee05078c951bd5757aae56d8fe0524245225788a60131369ac8b3acd02241bf83f48efdcc20f17090b36c84dc1fc2017a72d06ddab7c11ab905259b8205d65daaaeb18943eb5b2e637d8727e998f8aee7b71717e157532fae619540db2c331f2e97ff03d778d45331667559c1146facbf08e5676843f32c62cb015f2d1341505672f7e83b51ea", 0xc1, 0x40, &(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000142030405060708090a0b0c0d0e0f101112131415161718191a1b1c8f671d1e1f202122232425262728292a2b2c2d2e2f303132333415363738393a3b3c3d3e3f40bb50440603011771182ee4f89350427a3c638bf51cb3ec465a080cec1cfa722420edffdd4a095176d9183acb0c2f5ad6e5f1ac91644fbf34f1023e9b30dc40e66091b0a61f021bd5bbc7462e3d2e0d4a779accb262be2301a44729529dfbbb16b8a627abb45c20c2c08cbc7bc348ad1109f3aa47dce4b0b3ddd9e53adb83f1188a17ea94ec4581eae4923940b5da1c514bfb5e12709376517661655111e033d3496f0a56290ae08555429426499910f646871735d104e5fe61d2d4e2b76a0df3a324b4611715576d32a1f260fc33f725ee9827277821973d2d8dd5c5b6e6beaac77e6aa506464a39a4bc147974aecf778ffea8b71dd5ac"], 0x48, 0xfffffffffffffff9) sendfile(r0, r3, 0x0, 0xffe3) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x84, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IE={0xf, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x5c}, @NL80211_ATTR_IE={0x11, 0x2a, [@supported_rates={0x1, 0x5, [{0x24}, {0x30}, {0x60, 0x1}, {0x5}, {0x34}]}, @erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @dsss={0x3, 0x1, 0x30}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_IE={0x23, 0x2a, [@erp={0x2a, 0x1, {0x1, 0x0, 0x1}}, @ht={0x2d, 0x1a, {0x20, 0x0, 0x0, 0x0, {0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x1}, 0xb01, 0x6, 0x40}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) 11:33:12 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0x401, 0x1000}, {0x4}, {0x1, 0x401, 0x800}, {0x4, 0x9}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x4, 0xfff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, 0x0) getresgid(&(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) semtimedop(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={0x77359400}) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000002e40)=""/4111) stat(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) r2 = semget$private(0x0, 0x3, 0x181) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f00000001c0)=""/69) semop(r2, &(0x7f0000000180)=[{0x0, 0x1, 0x800}, {0x2, 0x5, 0x1000}, {0x0, 0xfe, 0x1000}, {0x3, 0x101, 0xc00}, {0x3, 0x4, 0x3000}], 0x5) setresuid(0x0, 0x0, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) semop(r0, &(0x7f0000000040)=[{0x4, 0x7}, {0x2, 0x9, 0x800}, {0x0, 0x1}, {0x1, 0x800, 0x800}], 0x4) 11:33:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000001900), 0x0, &(0x7f0000001980)={0x6}, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x14080, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000003) 11:33:12 executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000940)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@cache_loose}]}}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x145003, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x108}], 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0xa1) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000001c0)={'wlan1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x3a}}) pidfd_getfd(r1, r3, 0x0) 11:33:12 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) sendmsg$AUDIT_USER_TTY(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d00000006404080029bd7000fbdbdf25fc5a1dfd7d70faa9ebd4676b9d56861926a0ce33a9764c9908719eb3361e7a1227615a0307c87a5d101e5262decf94ac11878dabe768f3ad3a0ff4d36e0d2f8d5cc0a0042fb16ca69c5de22a8afdb5842f6f54f789e49ab203086c4cc4a2fcc5491e1ba96281c2b7ec311280f016c5682c9d8107ef395a264b95a796413e953917de408aa68b1888894379eb09c8665a0b46a30d20adba3a951b01681d116c14869abda2206899992241f4ecf17cf5d7c2812c484139ff29edc0baa7342423"], 0xd0}, 0x1, 0x0, 0x0, 0x809}, 0x20000040) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) fcntl$dupfd(r3, 0x0, r0) r4 = fork() ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x8, r4) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, 0x11, 0x100, 0x70bd2d, 0x25dfdbfb, {0x11}, [@nested={0x20, 0x43, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @ipv4=@remote}, @typed={0x4, 0x83}, @typed={0x8, 0x65, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x44, 0x0, 0x0, @fd=r2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x80) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bafeffff5200200c00000000000000000a00000096f44a8288338d69397c685cd75fb852eeca000042ec0fe0a401a1c165a0e70368dbf7292ed6d6a65761daa21cae0eac9a59f6207f3d07f72e3b4cc00ece899e43c672142305058c143fc9fb058ca1cc74ce2055bd7968be04a626d6e8084f5305a446ef53bf30157b1ff24bfbc93478d6db091b2e7cc9d982d0d1a89e1752f29407b6ce5ea02152932bf7080e000000000000000000"], 0x14}}, 0x0) 11:33:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000080)={&(0x7f0000000040)=""/33, 0x21}) [ 177.441729] [ 177.442000] ====================================================== [ 177.442704] WARNING: possible circular locking dependency detected [ 177.443394] 5.10.199 #1 Not tainted [ 177.443798] ------------------------------------------------------ [ 177.444502] syz-executor.5/4208 is trying to acquire lock: [ 177.445131] ffff88800e2e4ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 177.449678] [ 177.449678] but task is already holding lock: [ 177.450368] ffff88800e2e4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 177.451534] [ 177.451534] which lock already depends on the new lock. [ 177.451534] [ 177.452801] [ 177.452801] the existing dependency chain (in reverse order) is: [ 177.453973] [ 177.453973] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 177.454978] __mutex_lock+0x13d/0x10b0 [ 177.455693] hci_dev_do_close+0xef/0x1240 [ 177.456404] hci_rfkill_set_block+0x166/0x1a0 [ 177.457164] rfkill_set_block+0x1fd/0x540 [ 177.457887] rfkill_fop_write+0x253/0x4b0 [ 177.458636] vfs_write+0x29a/0xa70 [ 177.459293] ksys_write+0x1f6/0x260 [ 177.459973] do_syscall_64+0x33/0x40 [ 177.460645] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 177.461554] [ 177.461554] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 177.462568] __mutex_lock+0x13d/0x10b0 [ 177.463111] rfkill_register+0x36/0xa10 [ 177.463582] hci_register_dev+0x42e/0xc00 [ 177.464079] __vhci_create_device+0x2c8/0x5c0 [ 177.464607] vhci_open_timeout+0x38/0x50 [ 177.465084] process_one_work+0x9a9/0x14b0 [ 177.465583] worker_thread+0x61d/0x1310 [ 177.466066] kthread+0x38f/0x470 [ 177.466474] ret_from_fork+0x22/0x30 [ 177.466918] [ 177.466918] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 177.467602] __mutex_lock+0x13d/0x10b0 [ 177.468061] vhci_send_frame+0x63/0xa0 [ 177.468519] hci_send_frame+0x1b9/0x320 [ 177.468988] hci_tx_work+0x10af/0x1660 [ 177.469454] process_one_work+0x9a9/0x14b0 [ 177.469966] worker_thread+0x61d/0x1310 [ 177.470437] kthread+0x38f/0x470 [ 177.470843] ret_from_fork+0x22/0x30 [ 177.471282] [ 177.471282] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 177.472109] __lock_acquire+0x29e7/0x5b00 [ 177.472598] lock_acquire+0x197/0x470 [ 177.473050] __flush_work+0x105/0xa90 [ 177.473509] hci_dev_do_close+0x131/0x1240 [ 177.474025] hci_rfkill_set_block+0x166/0x1a0 [ 177.474551] rfkill_set_block+0x1fd/0x540 [ 177.475041] rfkill_fop_write+0x253/0x4b0 [ 177.475528] vfs_write+0x29a/0xa70 [ 177.475954] ksys_write+0x1f6/0x260 [ 177.476390] do_syscall_64+0x33/0x40 [ 177.476844] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 177.477435] [ 177.477435] other info that might help us debug this: [ 177.477435] [ 177.478283] Chain exists of: [ 177.478283] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 177.478283] [ 177.479622] Possible unsafe locking scenario: [ 177.479622] [ 177.480247] CPU0 CPU1 [ 177.480733] ---- ---- [ 177.481229] lock(&hdev->req_lock); [ 177.481620] lock(rfkill_global_mutex); [ 177.482317] lock(&hdev->req_lock); [ 177.482976] lock((work_completion)(&hdev->tx_work)); [ 177.483543] [ 177.483543] *** DEADLOCK *** [ 177.483543] [ 177.484186] 2 locks held by syz-executor.5/4208: [ 177.484694] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 177.485692] #1: ffff88800e2e4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 177.486654] [ 177.486654] stack backtrace: [ 177.487133] CPU: 0 PID: 4208 Comm: syz-executor.5 Not tainted 5.10.199 #1 [ 177.487842] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 177.488716] Call Trace: [ 177.489010] dump_stack+0x107/0x167 [ 177.489393] check_noncircular+0x263/0x2e0 [ 177.489861] ? register_lock_class+0xbb/0x17b0 [ 177.490341] ? print_circular_bug+0x470/0x470 [ 177.490826] ? stack_trace_consume_entry+0x160/0x160 [ 177.491369] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 177.491844] __lock_acquire+0x29e7/0x5b00 [ 177.492291] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 177.492850] ? rwlock_bug.part.0+0x90/0x90 [ 177.493299] lock_acquire+0x197/0x470 [ 177.493702] ? __flush_work+0xdd/0xa90 [ 177.494143] ? lock_release+0x680/0x680 [ 177.494572] ? lock_release+0x680/0x680 [ 177.494991] ? lock_chain_count+0x20/0x20 [ 177.495430] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 177.495977] ? lock_chain_count+0x20/0x20 [ 177.496412] ? lock_acquire+0x197/0x470 [ 177.496834] __flush_work+0x105/0xa90 [ 177.497237] ? __flush_work+0xdd/0xa90 [ 177.497651] ? queue_delayed_work_on+0xe0/0xe0 [ 177.498142] ? hci_dev_do_close+0xef/0x1240 [ 177.498599] ? __cancel_work_timer+0x2a9/0x4c0 [ 177.499096] ? mutex_lock_io_nested+0xf30/0xf30 [ 177.499594] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 177.500150] ? cancel_delayed_work+0x24d/0x2b0 [ 177.500629] ? trace_hardirqs_on+0x5b/0x180 [ 177.501081] ? cancel_delayed_work+0x1b8/0x2b0 [ 177.501558] ? cancel_delayed_work_sync+0x20/0x20 [ 177.502078] hci_dev_do_close+0x131/0x1240 [ 177.502524] ? rfkill_set_block+0x18f/0x540 [ 177.502977] ? hci_dev_open+0x350/0x350 [ 177.503393] ? mark_held_locks+0x9e/0xe0 [ 177.503828] hci_rfkill_set_block+0x166/0x1a0 [ 177.504308] ? hci_power_off+0x20/0x20 [ 177.504716] rfkill_set_block+0x1fd/0x540 [ 177.505149] rfkill_fop_write+0x253/0x4b0 [ 177.505594] ? rfkill_sync_work+0xa0/0xa0 [ 177.506047] ? security_file_permission+0x24e/0x570 [ 177.506584] ? rfkill_sync_work+0xa0/0xa0 [ 177.507027] vfs_write+0x29a/0xa70 [ 177.507409] ksys_write+0x1f6/0x260 [ 177.507797] ? __ia32_sys_read+0xb0/0xb0 [ 177.508226] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 177.508777] ? syscall_enter_from_user_mode+0x1d/0x50 [ 177.509317] do_syscall_64+0x33/0x40 [ 177.509708] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 177.510271] RIP: 0033:0x7f55f0e2eb19 [ 177.510663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 177.512600] RSP: 002b:00007f55ee3a4188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 177.513404] RAX: ffffffffffffffda RBX: 00007f55f0f41f60 RCX: 00007f55f0e2eb19 [ 177.514171] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000004 [ 177.514923] RBP: 00007f55f0e88f6d R08: 0000000000000000 R09: 0000000000000000 [ 177.515679] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 177.516445] R13: 00007ffcca0c314f R14: 00007f55ee3a4300 R15: 0000000000022000 [ 177.526027] 9pnet: Insufficient options for proto=fd 11:33:12 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = signalfd(r2, &(0x7f0000000100)={[0x9867]}, 0x8) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x1, 0x0, 0xb0, 0x3f, 0x0, 0xabb9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x12d00, 0x10001, 0x2, 0x6, 0x3, 0xfff, 0x1, 0x0, 0x1ff, 0x0, 0xfff}, r1, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x4, 0x80, 0xff, 0x0, 0x0, 0xc1486, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x3039, 0x10000, 0x9, 0x8, 0x80, 0x8, 0x3, 0x0, 0xc00f, 0x0, 0xcb9}, r1, 0xb, r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB='\x00\x00@\x00\x00', @ANYRESHEX=r3, @ANYBLOB="2c6361bdef12396d6d61702c00194be87c3a0c51cf0cf39f6d"]) 11:33:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1c0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='notify_on_release\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, 0x0, 0x37) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x44) fallocate(r3, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) syz_open_dev$mouse(&(0x7f0000000080), 0xfff, 0x0) bind$unix(r5, &(0x7f0000000140)=@file={0x3, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) [ 177.615074] 9pnet: Insufficient options for proto=fd [ 177.634659] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrquota,minixdf,usrjquota=,abort,minixdf,user_xattr,user_xattr,errors=continue 11:33:12 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100", 0x26}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010700), 0x0, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, 0x0, 0xced) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x9}) sendfile(r1, r4, 0x0, 0x100000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfd, {0x8}, [@generic="be068a28c9719511a0c7febc0de608b43d2293a43fed3e496866fc77c4ef5ab62031a75adaa99150974f2f2d8b72d3a85b66284f68da3f9f3b7fdc8b002b1cf93bd4b07287c851cb378b787bfc40d37e5130ad128410f31a57b24334486d"]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="092e2f660300"/16]) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) 11:33:12 executing program 6: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000100), 0x81, 0x40) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x78c1}}, './file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) preadv2(r3, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/178, 0xb2}, {&(0x7f0000000280)=""/170, 0xaa}, {&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/92, 0x5c}], 0x5, 0x6, 0xb166, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000005c0)=0x1) sendfile(r4, r2, 0x0, 0x9bbb) getsockopt(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 11:33:12 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000ec0)='./file1\x00', 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) 11:33:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="f648d02d7412ff4d82a44de570885567b77bc964bd76", 0x16}, {&(0x7f00000002c0)="d8826f9b1e868b3165a8ccc48627424fba82b74e886372e49ad0c4c5399bd1db5992b3edc653e391b2e8492d0a138afde1cd2db0e734e7dd90e20aca889d97ad04000046a9cb2e7ea1c76698b6392d7bdf4070f1a095f46421ae1509527f2017fe1eedd0fdf81fb5b5002fd2b27bcbce83a7f1d1fd079d53310ff9c1822ec3b1eee836298a730c18741f93cd1947f852f809c159178815b9be2f6a896c56a1771f3df39e3655a9ab141c68c28aed58acc8607ae9fe8de5eb10d88ea3c0612aba0539fef1d060892091dd39a94d0a27e65246450a9ee1fd22ae0373c4a49b293dc6eb51dfcc12e5fa56c6c874ac", 0xed}, {&(0x7f0000000100)="2d5c9cc3e12f396c3c6775ad322ed69bc477f587e8f0a9ca8172157aaf95859737dcd982a091b3a20ce320af7be43699dbf51c610fbfe2b1f932ddc6f9bb94eef49454865e1543099a070f072d47f3898295a2", 0x53}], 0x3, &(0x7f00000003c0)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}], 0x60}, 0x40004) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) close(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x6, 0x80, 0xe5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x128) copy_file_range(r2, 0x0, r1, 0x0, 0x200f5ef, 0x0) 11:33:12 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) sync_file_range(r0, 0x0, 0x0, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={0x0, 0x40, 0xbf}) [ 177.786168] process 'syz-executor.3' launched '/dev/fd/-1/./file1' with NULL argv: empty string added [ 177.791524] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 177.804254] audit: type=1326 audit(1699702392.658:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.810257] audit: type=1326 audit(1699702392.658:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.817200] audit: type=1326 audit(1699702392.658:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.832216] audit: type=1326 audit(1699702392.660:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.841379] audit: type=1326 audit(1699702392.660:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.856388] audit: type=1326 audit(1699702392.662:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1c342abb19 code=0x7ffc0000 [ 177.867063] audit: type=1326 audit(1699702392.666:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f1c342abad7 code=0x7ffc0000 [ 177.877190] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 177.877190] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 177.877190] [ 177.880239] audit: type=1326 audit(1699702392.667:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f1c3425eab7 code=0x7ffc0000 [ 177.905523] audit: type=1326 audit(1699702392.669:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f1c3425eab7 code=0x7ffc0000 [ 177.916257] EXT4-fs (loop4): mounted filesystem without journal. Opts: noacl,,errors=continue [ 177.922950] audit: type=1326 audit(1699702392.670:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4246 comm="syz-executor.4" exe="/syz-executor.4" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f1c3425eab7 code=0x7ffc0000 [ 178.030740] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:33:21 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$9p(r0, &(0x7f0000000080)="f4", 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000001200)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000020000000000000000000000000000000000001f953e0be94909218d1090a081cbc28dc057b025e5ffc3cdedc5f0ec4003da236824f262bff5b08e6adedcbde5895acc3d7c783bb27b1f10d42614f8a7bc59a8cae9d63f7e90d9f025288b"]) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) dup3(r1, r0, 0x80000) 11:33:21 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000080)={&(0x7f0000000040)=""/33, 0x21}) 11:33:21 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000480)={0x10, 0x0, 0x0, 0x80200058}, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:33:21 executing program 6: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000140)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x38, 0x3a, 0x0, @empty, @mcast2, {[@fragment={0x2b, 0x0, 0x1, 0x0, 0x0, 0x2, 0x65}], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "550365", 0x0, 0x0, 0x0, @empty, @private0}}}}}}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)={0x1}) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xa0743, 0x0) r3 = signalfd4(r0, &(0x7f0000000000)={[0x3a]}, 0x8, 0x80000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='\xaa\xaa\xaa\xaa\xaa', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') preadv(r4, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/13, 0xd}], 0x1, 0xffa, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x100, 0x2}) r5 = syz_open_dev$mouse(&(0x7f0000000240), 0x101, 0x101201) openat(r5, &(0x7f0000000280)='./file0\x00', 0x8000, 0x198) 11:33:21 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1c0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='notify_on_release\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x9) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, 0x0, 0x37) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat(r1, &(0x7f00000001c0)='./file1\x00', 0x40000, 0x44) fallocate(r3, 0x0, 0x0, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) syz_open_dev$mouse(&(0x7f0000000080), 0xfff, 0x0) bind$unix(r5, &(0x7f0000000140)=@file={0x3, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) 11:33:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r1, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE, 0x0) syz_io_uring_setup(0x7252, &(0x7f0000000140)={0x0, 0xd588, 0x10, 0x2, 0x1af, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r4, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0xaa8}, 0x7) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x6}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x18, 0x301, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x8, 0x8, 0x0, 0x1, [@typed={0x3}]}]}, 0x24}}, 0x0) 11:33:21 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100", 0x26}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010700), 0x0, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, 0x0, 0xced) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x9}) sendfile(r1, r4, 0x0, 0x100000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfd, {0x8}, [@generic="be068a28c9719511a0c7febc0de608b43d2293a43fed3e496866fc77c4ef5ab62031a75adaa99150974f2f2d8b72d3a85b66284f68da3f9f3b7fdc8b002b1cf93bd4b07287c851cb378b787bfc40d37e5130ad128410f31a57b24334486d"]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="092e2f660300"/16]) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) 11:33:21 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/200, 0xc8}], 0x1, 0x4, 0x0) r1 = mq_open(&(0x7f0000000040)='\xde\x00', 0x80, 0x0, &(0x7f0000000080)={0x0, 0x6ac, 0x8, 0x401}) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/246, 0xf6}, {&(0x7f00000003c0)=""/205, 0xcd}], 0x2) [ 187.074228] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 256 (only 16 groups) [ 187.107006] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.141298] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 256 (only 16 groups) 11:33:22 executing program 0: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x16c, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8020000}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2e4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3ff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x41}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r1, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b44, &(0x7f0000000280)=""/77) 11:33:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x1, 0xfffc, r0, &(0x7f0000000180)="ee", 0x1, 0x7ffffd}]) 11:33:22 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "d338779de021f8c8c99d1fa40300726003d05e0000b342b87ae631f7b148867a29f2b99b09a83c506bc70200000000000200"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x80000001) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0xb9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) unshare(0x480) r2 = request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/vcs#\x00', r0) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280)='logon\x00', r2) stat(&(0x7f0000000340)='.\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) keyctl$set_timeout(0xf, r2, 0xc00000000) r4 = syz_io_uring_setup(0x6f14, &(0x7f0000000980), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/214, 0xd6}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) fork() lsetxattr$security_selinux(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0), &(0x7f0000000500)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$vcsn(&(0x7f0000000000), 0x100000001, 0x400) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, &(0x7f00000002c0)) waitid(0x2, 0x0, &(0x7f0000000080), 0x6000000d, 0x0) 11:33:22 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x2b4, 0x2a, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1f}, [@generic="c2b5b8667502064de4933ccfd07bde215c8129da758a2aa00dbd23eedba7f95bebd4b0bdd27d6176574d2859228bc836783fb04c0dd31b81d462d517b8e4da6f7711d91616e06f66f243d7", @nested={0x20b, 0x94, 0x0, 0x1, [@generic="f4fdf1a9d515841de494701324079be2b2fe68732ae671", @typed={0x5, 0x26, 0x0, 0x0, @str='\x00'}, @generic="3f740c8cdac87c22077ac997d768062bc6e66a1019d8136046a9b5429c64e805268b37fed0d9e1f229c262179c32f2e9aa6597f50864ee2046316b7682470effc44e2699aab5fa5a61e6e00c19a4c4dde24b637aa752863addd99383333fff1791236d8679e5209000994290a78d2ea9fae1569b9219f883ca6185e5138ca47cc85f387795f8f4abe28bc3aa9f9fe07bdde916e7c75f37", @generic="96812406f905522d75f6496d43a371995f", @generic="34be8270a493e0285ceab718cf6c654dc0c21edf2353ccb5d05e09da802a3691a1e268556222b2a5baa1d090ac49117425cf8256929793147a89ca3fdb4f37efe0b4661a06427487e8ac370befc454c50ab283beda79de02cf6b4f9d83aa3c77e7aac679e148f44f75ae50dd168e0eccefee1b70b1ec832f52c2f5cc41ec1e76e78996d92d44e2f1895cd75f5c3d0cb89402a98c179128e52be8dbdb1f600ad7ce6d150858c0a1babd27a1547063a2bb", @generic="779cd7d0911fe90247f388cf19defe1d294a7aa3e6e6a0a35db3bd3409d3215c551af7c479c45813e7511a064cfd0f11b022a344e545518f0ed739be954d4301c8ae5da379a0786ab344d43a91cbeef337dff47e2334ae6a22007cf3361422b1fc54a98212739e589f0d6e40e51d0145e074eb76c51d905330d12d39b367eda51d0dc997b4ab088664cc7c198c53472c"]}, @typed={0x3f, 0x94, 0x0, 0x0, @binary="9f3bcbc415f2e85e03843349e7e08d402ac36e2786b21e513fb1729a6320515722d752f85fd5bedca193b58bc20deebd6021258bbcbfee69b7f2be"}, @typed={0x8, 0x3f, 0x0, 0x0, @fd=r0}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x80}, 0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0101ff"], 0x917) dup(r0) 11:33:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) removexattr(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)=@random={'user.', '[*\x00'}) r2 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000300), 0x7, 0xf2040) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000280)={0x4, [0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f0000000340)="c84555ec0865fa1076b357ced57aed68b8ccb1ce764e16cb681375ce67bde24dc4f5fb8727406686fa683d0f27e8bb59d48bd0e60162b344dcab7c9fb7c5f1d2e02bda396e0a561b5b5f13081e670d", 0x4f) sendfile(r0, r1, 0x0, 0x100000001) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/disk', 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x20, 0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f00000003c0), 0x8, 0x200) sendfile(r0, r3, 0x0, 0x80000001) 11:33:22 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x3, &(0x7f0000ffa000/0x4000)=nil, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) mmap$usbmon(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x5) 11:33:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0xa, 0x4e22, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000380)="8a3691b19fea4723ea33a0e17dbe7fceb5ec08be94d0a5b8e083361ccaf87653fd5475f33e238197e8847d571d84187e25ff8bf2c8ca2d311ec28efeb3f78e351d24e5ff46611bce20c7b23e671853c1ddb61ec52a4283f32975fa90bd8f2bba71d5bec94ec06ebfa018405a59b0ce8a81a89b9854a9a960539bd5dbe6750c0e188d4be49a9e82e32a6fad2325084491b0719c74db79f8b2d49ddb547c64c9045a86f67dca2ffb9070645be398b49395156ce3491167e1b5087b07af45f0813c8a41e9596ca78489bb432d15e3ac9bac0ce38264886cc9a051efa6ee238018e5f9f45f01b31984c2", 0xe8}, {&(0x7f0000000480)}], 0x3, &(0x7f0000000540)}, 0x2400c000) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = fork() r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x260200, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0xfe, 0x81, 0x7, 0x7, 0x0, 0x1, 0x90, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x8, 0x0, 0x6, 0x2, 0x7, 0x215, 0x1, 0x0, 0x767d, 0x0, 0xe30}, r1, 0x4, r2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="4bc702854e3954b59347985ccc868289d3fe483d2c0900a2a1d12e33a66529e1f276fef452632dfa3c004ce3be84a5f66c29cd4ec39ae5206562fbc9ea3c0dbbebc22e628e147b0e9631f19b0ce0a48e0e675b2da3442226b898f1ddf8eabf133ab4a9cb0999c2ee1d3bd36d089b0d8e97ea00d4c5f6ad14dce058d595aacba2d587ff5eacd81b71a73f53ed276d1f3b3384bb2bfba4e0f37302e690df9e7024378ac754ac0576f996f3ee53d1034c7720767ddf2625817532f7ae89103367b73a36152b84c38bc227ba9e9ff48bcfe027585cf14bff37a888", 0xff41}], 0x1}}], 0x1, 0x0) 11:33:22 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000900)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x62) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000001) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x8, 0x0, 0x6, 0x7, 0x0, 0x1f, 0x8, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3f, 0x3}, 0x100, 0x0, 0x2, 0x8, 0x0, 0x8, 0x400, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, r1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240), 0xfffffffffffffffd, 0x204a80) io_submit(0x0, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xf1, r1, &(0x7f0000000040)="3c48b846cc13c5dd6e439617a32759a0aa85153e783601501eeff8aa5a2840b91928e9d16bae1f6d049ff0ea896ecd2da2561af8cafc9c1f2c6abdf96b18fa3bd6cc81f11ab2cf1b0c7df3cb2bc8ed4c6cb2dc752299f94cb7f815160271ab8838f0756a55274983195f0607bcf813895e82be1211f7be20dc304dadff3728", 0x7f, 0xfff, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r3, &(0x7f00000003c0)="2e28f784c6406c9d0645d710c0174f047275a221c167209e708d8d89b1dc39ccb2845d3d3f5e267b2dc2525cfad4554bb0a59b36d7b8263fd2d26dbfa46248c2a309d94a6e3d04f200a19b63e3081715afe4da1a52995fe9a61c0258ba91422abc696396f229da781852212c87c4518c4173f99a8ba198b7f7b80c8b18ef4c5959aaa756f7729e4b", 0x88, 0x9, 0x0, 0x1, r2}]) setfsgid(0x0) setfsgid(0xee01) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x6, 'ip6gretap0\x00', {0xe6}, 0x200}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) mkdirat(r4, &(0x7f0000000200)='./file0\x00', 0x86) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000500)={0x4, 0x400, 0x1f, 0x2, 0x800}) 11:33:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, &(0x7f0000001840)) r0 = socket$inet(0xa, 0x3, 0xff) r1 = dup(r0) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000180), 0x4) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) io_setup(0x5, &(0x7f0000000080)=0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) io_submit(r3, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, r4, 0x0}]) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x842, 0x2e) syz_io_uring_complete(0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000000180), 0x4) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f00000001c0)={{}, 0x0, 0x0, @unused=[0x5, 0x9], @subvolid}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000140)={@mcast1}, &(0x7f00000011c0)=0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 187.285369] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:33:22 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100", 0x26}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010700), 0x0, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, 0x0, 0xced) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x9}) sendfile(r1, r4, 0x0, 0x100000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfd, {0x8}, [@generic="be068a28c9719511a0c7febc0de608b43d2293a43fed3e496866fc77c4ef5ab62031a75adaa99150974f2f2d8b72d3a85b66284f68da3f9f3b7fdc8b002b1cf93bd4b07287c851cb378b787bfc40d37e5130ad128410f31a57b24334486d"]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="092e2f660300"/16]) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) 11:33:22 executing program 6: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000340)="eb3c906d6b6673df3f90cf5860a398000470008400f8013187ad94dd72c01c861048d5c74be37a903aef93378f7088987bcea4a8d3b60daf7f447b5dfcd85044edb12b1642133a70459ffe0d9c0fb3d675939a9d54d35b76888419c30c99d1257dbcc039b338d2c1525742", 0x6b}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000140)=ANY=[@ANYRESOCT=r0]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1c0c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffc0000001, 0xffffffffffffffff, 0x8) mount$cgroup(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) chdir(&(0x7f0000000280)='./file1\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000000)='./mnt\x00', 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') accept$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1, 0x5b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="969d10005ff5f36e0000000000000000"]) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000400)={0x0, 0x1}) 11:33:22 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="9dee31fd8d07f875d25d07d4ce5ea716f43a57b67e3cff651844b68bb96d023b7ff5f3509b259fc2805bfa8aff2d08a23e0a6eb633cd95b347accfe413b60ec6513fdf526f1d520a5c79c11ba555043cc4164ffa95f970a2ea6a78613b85fd17d124b804846ee5b38fe705034208830ffa202a70b021ceb0c4ac068531a6a0d7870f0491fd57eeb9578898bf5e7a5b95221fcca0212f3fb2e684", 0x9a, 0x68a8}], 0x90, &(0x7f0000000340)={[{@numtail}, {@utf8no}], [{@smackfsroot={'smackfsroot', 0x3d, ','}}, {@obj_role={'obj_role', 0x3d, '-*%'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) [ 187.330445] FAT-fs (loop6): Unrecognized mount option "00000000000000000000004" or missing value 11:33:22 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100", 0x26}, {0x0, 0x0, 0x1e0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010700), 0x0, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, 0x0, 0xced) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x9}) sendfile(r1, r4, 0x0, 0x100000001) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x1d, 0x8, 0x70bd2c, 0x25dfdbfd, {0x8}, [@generic="be068a28c9719511a0c7febc0de608b43d2293a43fed3e496866fc77c4ef5ab62031a75adaa99150974f2f2d8b72d3a85b66284f68da3f9f3b7fdc8b002b1cf93bd4b07287c851cb378b787bfc40d37e5130ad128410f31a57b24334486d"]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="092e2f660300"/16]) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) [ 187.421627] FAT-fs (loop7): Unrecognized mount option "smackfsroot=" or missing value VM DIAGNOSIS: 11:33:12 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822ca14c RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff8880495d7290 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d088 R14=fffffbfff0f3d03e R15=dffffc0000000000 RIP=ffffffff822ca1a0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f55ee3a4700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020001d80 CR3=000000001c99e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f55f0f157c000007f55f0f157c8 XMM02=00007f55f0f157e000007f55f0f157c0 XMM03=00007f55f0f157c800007f55f0f157c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffffffff814dbf50 RBX=1ffff1100d9e129c RCX=ffffffff814ea03a RDX=1ffffffff0a0bead RSI=ffffffff814ea049 RDI=ffff888015db1000 RBP=ffff88806cf09680 RSP=ffff88806cf094b0 R8 =0000000000000000 R9 =ffffffff856725cf R10=0000000000000001 R11=0000000000000001 R12=ffff888015db1158 R13=ffffffff8505f4c0 R14=ffff888015db1000 R15=dffffc0000000000 RIP=ffffffff814dbf51 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f7077726700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f6edad80000 CR3=00000000494be000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f707a2977c000007f707a2977c8 XMM02=00007f707a2977e000007f707a2977c0 XMM03=00007f707a2977c800007f707a2977c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000