Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:10054' (ECDSA) to the list of known hosts. 2023/11/17 20:34:10 fuzzer started 2023/11/17 20:34:11 dialing manager at localhost:43631 syzkaller login: [ 27.378485] cgroup: Unknown subsys name 'net' [ 27.379123] cgroup: Unknown subsys name 'net_prio' [ 27.379791] cgroup: Unknown subsys name 'devices' [ 27.380440] cgroup: Unknown subsys name 'blkio' [ 27.414861] cgroup: Unknown subsys name 'hugetlb' [ 27.416647] cgroup: Unknown subsys name 'rlimit' 2023/11/17 20:34:24 syscalls: 2215 2023/11/17 20:34:24 code coverage: enabled 2023/11/17 20:34:24 comparison tracing: enabled 2023/11/17 20:34:24 extra coverage: enabled 2023/11/17 20:34:24 setuid sandbox: enabled 2023/11/17 20:34:24 namespace sandbox: enabled 2023/11/17 20:34:24 Android sandbox: enabled 2023/11/17 20:34:24 fault injection: enabled 2023/11/17 20:34:24 leak checking: enabled 2023/11/17 20:34:24 net packet injection: enabled 2023/11/17 20:34:24 net device setup: enabled 2023/11/17 20:34:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/11/17 20:34:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/11/17 20:34:24 USB emulation: enabled 2023/11/17 20:34:24 hci packet injection: enabled 2023/11/17 20:34:24 wifi device emulation: enabled 2023/11/17 20:34:24 802.15.4 emulation: enabled 2023/11/17 20:34:24 fetching corpus: 50, signal 28520/30409 (executing program) 2023/11/17 20:34:24 fetching corpus: 100, signal 46679/50292 (executing program) 2023/11/17 20:34:25 fetching corpus: 150, signal 61354/66550 (executing program) 2023/11/17 20:34:25 fetching corpus: 200, signal 70116/76894 (executing program) 2023/11/17 20:34:25 fetching corpus: 250, signal 78335/86657 (executing program) 2023/11/17 20:34:25 fetching corpus: 300, signal 85828/95595 (executing program) 2023/11/17 20:34:25 fetching corpus: 350, signal 94217/105368 (executing program) 2023/11/17 20:34:25 fetching corpus: 400, signal 102739/115192 (executing program) 2023/11/17 20:34:25 fetching corpus: 450, signal 108850/122649 (executing program) 2023/11/17 20:34:26 fetching corpus: 500, signal 114335/129460 (executing program) 2023/11/17 20:34:26 fetching corpus: 550, signal 119128/135560 (executing program) 2023/11/17 20:34:26 fetching corpus: 600, signal 122313/140084 (executing program) 2023/11/17 20:34:26 fetching corpus: 650, signal 126606/145597 (executing program) 2023/11/17 20:34:26 fetching corpus: 700, signal 131094/151281 (executing program) 2023/11/17 20:34:26 fetching corpus: 750, signal 135575/156956 (executing program) 2023/11/17 20:34:26 fetching corpus: 800, signal 138254/160897 (executing program) 2023/11/17 20:34:26 fetching corpus: 850, signal 140856/164751 (executing program) 2023/11/17 20:34:27 fetching corpus: 900, signal 143621/168736 (executing program) 2023/11/17 20:34:27 fetching corpus: 950, signal 146774/173046 (executing program) 2023/11/17 20:34:27 fetching corpus: 1000, signal 149233/176641 (executing program) 2023/11/17 20:34:27 fetching corpus: 1050, signal 151115/179725 (executing program) 2023/11/17 20:34:27 fetching corpus: 1100, signal 153562/183303 (executing program) 2023/11/17 20:34:27 fetching corpus: 1150, signal 155661/186563 (executing program) 2023/11/17 20:34:27 fetching corpus: 1200, signal 157923/189940 (executing program) 2023/11/17 20:34:27 fetching corpus: 1250, signal 160413/193484 (executing program) 2023/11/17 20:34:28 fetching corpus: 1300, signal 163517/197621 (executing program) 2023/11/17 20:34:28 fetching corpus: 1350, signal 165502/200681 (executing program) 2023/11/17 20:34:28 fetching corpus: 1400, signal 167720/203966 (executing program) 2023/11/17 20:34:28 fetching corpus: 1450, signal 169340/206689 (executing program) 2023/11/17 20:34:28 fetching corpus: 1500, signal 171761/210064 (executing program) 2023/11/17 20:34:28 fetching corpus: 1550, signal 174164/213452 (executing program) 2023/11/17 20:34:28 fetching corpus: 1600, signal 176554/216801 (executing program) 2023/11/17 20:34:28 fetching corpus: 1650, signal 177581/218944 (executing program) 2023/11/17 20:34:29 fetching corpus: 1700, signal 179499/221829 (executing program) 2023/11/17 20:34:29 fetching corpus: 1750, signal 181842/225028 (executing program) 2023/11/17 20:34:29 fetching corpus: 1800, signal 183040/227324 (executing program) 2023/11/17 20:34:29 fetching corpus: 1850, signal 184582/229884 (executing program) 2023/11/17 20:34:29 fetching corpus: 1900, signal 186594/232793 (executing program) 2023/11/17 20:34:29 fetching corpus: 1950, signal 188057/235214 (executing program) 2023/11/17 20:34:29 fetching corpus: 2000, signal 189789/237870 (executing program) 2023/11/17 20:34:30 fetching corpus: 2050, signal 191608/240608 (executing program) 2023/11/17 20:34:30 fetching corpus: 2100, signal 193142/243038 (executing program) 2023/11/17 20:34:30 fetching corpus: 2150, signal 194527/245347 (executing program) 2023/11/17 20:34:30 fetching corpus: 2200, signal 195965/247684 (executing program) 2023/11/17 20:34:30 fetching corpus: 2250, signal 197502/250075 (executing program) 2023/11/17 20:34:30 fetching corpus: 2300, signal 198661/252198 (executing program) 2023/11/17 20:34:30 fetching corpus: 2350, signal 200164/254578 (executing program) 2023/11/17 20:34:30 fetching corpus: 2400, signal 201707/256936 (executing program) 2023/11/17 20:34:30 fetching corpus: 2450, signal 203152/259232 (executing program) 2023/11/17 20:34:31 fetching corpus: 2500, signal 204840/261667 (executing program) 2023/11/17 20:34:31 fetching corpus: 2550, signal 206063/263758 (executing program) 2023/11/17 20:34:31 fetching corpus: 2600, signal 207548/266122 (executing program) 2023/11/17 20:34:31 fetching corpus: 2650, signal 208612/268103 (executing program) 2023/11/17 20:34:31 fetching corpus: 2700, signal 209646/270012 (executing program) 2023/11/17 20:34:31 fetching corpus: 2750, signal 211161/272268 (executing program) 2023/11/17 20:34:32 fetching corpus: 2800, signal 212382/274300 (executing program) 2023/11/17 20:34:32 fetching corpus: 2850, signal 213090/275958 (executing program) 2023/11/17 20:34:32 fetching corpus: 2900, signal 214149/277866 (executing program) 2023/11/17 20:34:32 fetching corpus: 2950, signal 215459/279930 (executing program) 2023/11/17 20:34:32 fetching corpus: 3000, signal 216456/281755 (executing program) 2023/11/17 20:34:32 fetching corpus: 3050, signal 217488/283570 (executing program) 2023/11/17 20:34:32 fetching corpus: 3100, signal 218415/285383 (executing program) 2023/11/17 20:34:32 fetching corpus: 3150, signal 219538/287283 (executing program) 2023/11/17 20:34:33 fetching corpus: 3200, signal 220486/289055 (executing program) 2023/11/17 20:34:33 fetching corpus: 3250, signal 221626/290981 (executing program) 2023/11/17 20:34:33 fetching corpus: 3300, signal 222484/292693 (executing program) 2023/11/17 20:34:33 fetching corpus: 3350, signal 223706/294618 (executing program) 2023/11/17 20:34:33 fetching corpus: 3400, signal 224787/296446 (executing program) 2023/11/17 20:34:33 fetching corpus: 3450, signal 225947/298288 (executing program) 2023/11/17 20:34:34 fetching corpus: 3500, signal 226754/299900 (executing program) 2023/11/17 20:34:34 fetching corpus: 3550, signal 227632/301609 (executing program) 2023/11/17 20:34:34 fetching corpus: 3600, signal 228577/303258 (executing program) 2023/11/17 20:34:34 fetching corpus: 3650, signal 229498/304907 (executing program) 2023/11/17 20:34:34 fetching corpus: 3700, signal 230172/306385 (executing program) 2023/11/17 20:34:34 fetching corpus: 3750, signal 231328/308184 (executing program) 2023/11/17 20:34:34 fetching corpus: 3800, signal 232043/309687 (executing program) 2023/11/17 20:34:34 fetching corpus: 3850, signal 233199/311499 (executing program) 2023/11/17 20:34:35 fetching corpus: 3900, signal 234196/313176 (executing program) 2023/11/17 20:34:35 fetching corpus: 3950, signal 235131/314841 (executing program) 2023/11/17 20:34:35 fetching corpus: 4000, signal 235844/316320 (executing program) 2023/11/17 20:34:35 fetching corpus: 4050, signal 236597/317811 (executing program) 2023/11/17 20:34:35 fetching corpus: 4100, signal 237528/319444 (executing program) 2023/11/17 20:34:35 fetching corpus: 4150, signal 238030/320770 (executing program) 2023/11/17 20:34:35 fetching corpus: 4200, signal 238748/322206 (executing program) 2023/11/17 20:34:35 fetching corpus: 4250, signal 240062/324044 (executing program) 2023/11/17 20:34:36 fetching corpus: 4300, signal 241009/325574 (executing program) 2023/11/17 20:34:36 fetching corpus: 4350, signal 241851/327072 (executing program) 2023/11/17 20:34:36 fetching corpus: 4400, signal 242578/328504 (executing program) 2023/11/17 20:34:36 fetching corpus: 4450, signal 243125/329863 (executing program) 2023/11/17 20:34:36 fetching corpus: 4500, signal 244113/331462 (executing program) 2023/11/17 20:34:36 fetching corpus: 4550, signal 245212/333086 (executing program) 2023/11/17 20:34:36 fetching corpus: 4600, signal 245938/334474 (executing program) 2023/11/17 20:34:36 fetching corpus: 4650, signal 246565/335828 (executing program) 2023/11/17 20:34:37 fetching corpus: 4700, signal 247257/337234 (executing program) 2023/11/17 20:34:37 fetching corpus: 4750, signal 247670/338413 (executing program) 2023/11/17 20:34:37 fetching corpus: 4800, signal 248372/339806 (executing program) 2023/11/17 20:34:37 fetching corpus: 4850, signal 249337/341313 (executing program) 2023/11/17 20:34:37 fetching corpus: 4900, signal 250223/342797 (executing program) 2023/11/17 20:34:37 fetching corpus: 4950, signal 250796/344084 (executing program) 2023/11/17 20:34:37 fetching corpus: 5000, signal 251343/345382 (executing program) 2023/11/17 20:34:37 fetching corpus: 5050, signal 252044/346754 (executing program) 2023/11/17 20:34:38 fetching corpus: 5100, signal 252853/348177 (executing program) 2023/11/17 20:34:38 fetching corpus: 5150, signal 253610/349494 (executing program) 2023/11/17 20:34:38 fetching corpus: 5200, signal 254237/350781 (executing program) 2023/11/17 20:34:38 fetching corpus: 5250, signal 255051/352195 (executing program) 2023/11/17 20:34:38 fetching corpus: 5300, signal 255717/353507 (executing program) 2023/11/17 20:34:38 fetching corpus: 5350, signal 256421/354832 (executing program) 2023/11/17 20:34:39 fetching corpus: 5400, signal 257255/356222 (executing program) 2023/11/17 20:34:39 fetching corpus: 5450, signal 258048/357541 (executing program) 2023/11/17 20:34:39 fetching corpus: 5500, signal 258697/358811 (executing program) 2023/11/17 20:34:39 fetching corpus: 5550, signal 259211/359999 (executing program) 2023/11/17 20:34:39 fetching corpus: 5600, signal 259954/361337 (executing program) 2023/11/17 20:34:39 fetching corpus: 5650, signal 260724/362639 (executing program) 2023/11/17 20:34:39 fetching corpus: 5700, signal 261453/363904 (executing program) 2023/11/17 20:34:40 fetching corpus: 5750, signal 262023/365079 (executing program) 2023/11/17 20:34:40 fetching corpus: 5800, signal 262735/366317 (executing program) 2023/11/17 20:34:40 fetching corpus: 5850, signal 263311/367428 (executing program) 2023/11/17 20:34:40 fetching corpus: 5900, signal 264008/368643 (executing program) 2023/11/17 20:34:40 fetching corpus: 5950, signal 264982/369986 (executing program) 2023/11/17 20:34:40 fetching corpus: 6000, signal 265611/371158 (executing program) 2023/11/17 20:34:40 fetching corpus: 6050, signal 266318/372347 (executing program) 2023/11/17 20:34:41 fetching corpus: 6100, signal 266883/373479 (executing program) 2023/11/17 20:34:41 fetching corpus: 6150, signal 267712/374728 (executing program) 2023/11/17 20:34:41 fetching corpus: 6200, signal 268167/375873 (executing program) 2023/11/17 20:34:41 fetching corpus: 6250, signal 268900/377104 (executing program) 2023/11/17 20:34:41 fetching corpus: 6300, signal 269395/378151 (executing program) 2023/11/17 20:34:41 fetching corpus: 6350, signal 269996/379280 (executing program) 2023/11/17 20:34:41 fetching corpus: 6400, signal 270799/380509 (executing program) 2023/11/17 20:34:41 fetching corpus: 6450, signal 271189/381578 (executing program) 2023/11/17 20:34:42 fetching corpus: 6500, signal 271686/382713 (executing program) 2023/11/17 20:34:42 fetching corpus: 6550, signal 272032/383728 (executing program) 2023/11/17 20:34:42 fetching corpus: 6600, signal 272658/384855 (executing program) 2023/11/17 20:34:42 fetching corpus: 6650, signal 273208/385985 (executing program) 2023/11/17 20:34:42 fetching corpus: 6700, signal 273744/387044 (executing program) 2023/11/17 20:34:42 fetching corpus: 6750, signal 274590/388238 (executing program) 2023/11/17 20:34:42 fetching corpus: 6800, signal 275204/389363 (executing program) 2023/11/17 20:34:43 fetching corpus: 6850, signal 275703/390410 (executing program) 2023/11/17 20:34:43 fetching corpus: 6900, signal 276144/391433 (executing program) 2023/11/17 20:34:43 fetching corpus: 6950, signal 276769/392520 (executing program) 2023/11/17 20:34:43 fetching corpus: 7000, signal 277211/393520 (executing program) 2023/11/17 20:34:43 fetching corpus: 7050, signal 277723/394502 (executing program) 2023/11/17 20:34:43 fetching corpus: 7100, signal 278198/395517 (executing program) 2023/11/17 20:34:43 fetching corpus: 7150, signal 278654/396554 (executing program) 2023/11/17 20:34:44 fetching corpus: 7200, signal 279354/397646 (executing program) 2023/11/17 20:34:44 fetching corpus: 7250, signal 279901/398677 (executing program) 2023/11/17 20:34:44 fetching corpus: 7300, signal 280374/399635 (executing program) 2023/11/17 20:34:44 fetching corpus: 7350, signal 280842/400640 (executing program) 2023/11/17 20:34:44 fetching corpus: 7400, signal 281464/401690 (executing program) 2023/11/17 20:34:44 fetching corpus: 7450, signal 282026/402688 (executing program) 2023/11/17 20:34:44 fetching corpus: 7500, signal 282450/403650 (executing program) 2023/11/17 20:34:44 fetching corpus: 7550, signal 282930/404617 (executing program) 2023/11/17 20:34:45 fetching corpus: 7600, signal 283424/405606 (executing program) 2023/11/17 20:34:45 fetching corpus: 7650, signal 283871/406562 (executing program) 2023/11/17 20:34:45 fetching corpus: 7700, signal 284494/407573 (executing program) 2023/11/17 20:34:45 fetching corpus: 7750, signal 285038/408556 (executing program) 2023/11/17 20:34:45 fetching corpus: 7800, signal 285511/409531 (executing program) 2023/11/17 20:34:45 fetching corpus: 7850, signal 285903/410495 (executing program) 2023/11/17 20:34:45 fetching corpus: 7900, signal 286304/411418 (executing program) 2023/11/17 20:34:46 fetching corpus: 7950, signal 286981/412443 (executing program) 2023/11/17 20:34:46 fetching corpus: 8000, signal 287465/413379 (executing program) 2023/11/17 20:34:46 fetching corpus: 8050, signal 288054/414345 (executing program) 2023/11/17 20:34:46 fetching corpus: 8100, signal 288601/415305 (executing program) 2023/11/17 20:34:46 fetching corpus: 8150, signal 288898/416167 (executing program) 2023/11/17 20:34:46 fetching corpus: 8200, signal 289490/417170 (executing program) 2023/11/17 20:34:46 fetching corpus: 8250, signal 289847/418072 (executing program) 2023/11/17 20:34:46 fetching corpus: 8300, signal 290364/418989 (executing program) 2023/11/17 20:34:47 fetching corpus: 8350, signal 290795/419897 (executing program) 2023/11/17 20:34:47 fetching corpus: 8400, signal 291161/420813 (executing program) 2023/11/17 20:34:47 fetching corpus: 8450, signal 291554/421692 (executing program) 2023/11/17 20:34:47 fetching corpus: 8500, signal 291841/422536 (executing program) 2023/11/17 20:34:47 fetching corpus: 8550, signal 292382/423468 (executing program) 2023/11/17 20:34:47 fetching corpus: 8600, signal 292768/424340 (executing program) 2023/11/17 20:34:47 fetching corpus: 8650, signal 293235/425254 (executing program) 2023/11/17 20:34:48 fetching corpus: 8700, signal 293599/426121 (executing program) 2023/11/17 20:34:48 fetching corpus: 8750, signal 293904/426985 (executing program) 2023/11/17 20:34:48 fetching corpus: 8800, signal 294335/427841 (executing program) 2023/11/17 20:34:48 fetching corpus: 8850, signal 294673/428712 (executing program) 2023/11/17 20:34:48 fetching corpus: 8900, signal 295055/429581 (executing program) 2023/11/17 20:34:48 fetching corpus: 8950, signal 295370/430422 (executing program) 2023/11/17 20:34:48 fetching corpus: 9000, signal 295759/431267 (executing program) 2023/11/17 20:34:48 fetching corpus: 9050, signal 296154/432110 (executing program) 2023/11/17 20:34:49 fetching corpus: 9100, signal 296554/432937 (executing program) 2023/11/17 20:34:49 fetching corpus: 9150, signal 297039/433797 (executing program) 2023/11/17 20:34:49 fetching corpus: 9200, signal 297398/434609 (executing program) 2023/11/17 20:34:49 fetching corpus: 9250, signal 297777/435459 (executing program) 2023/11/17 20:34:49 fetching corpus: 9300, signal 298170/436270 (executing program) 2023/11/17 20:34:49 fetching corpus: 9350, signal 298541/437082 (executing program) 2023/11/17 20:34:49 fetching corpus: 9400, signal 298895/437877 (executing program) 2023/11/17 20:34:50 fetching corpus: 9450, signal 299331/438690 (executing program) 2023/11/17 20:34:50 fetching corpus: 9500, signal 299577/439448 (executing program) 2023/11/17 20:34:50 fetching corpus: 9550, signal 300032/440305 (executing program) 2023/11/17 20:34:50 fetching corpus: 9600, signal 300378/441071 (executing program) 2023/11/17 20:34:50 fetching corpus: 9650, signal 300745/441849 (executing program) 2023/11/17 20:34:50 fetching corpus: 9700, signal 301121/442707 (executing program) 2023/11/17 20:34:51 fetching corpus: 9750, signal 301478/443511 (executing program) 2023/11/17 20:34:51 fetching corpus: 9800, signal 301837/444290 (executing program) 2023/11/17 20:34:51 fetching corpus: 9850, signal 302250/445093 (executing program) 2023/11/17 20:34:51 fetching corpus: 9900, signal 302598/445883 (executing program) 2023/11/17 20:34:51 fetching corpus: 9950, signal 302900/446660 (executing program) 2023/11/17 20:34:51 fetching corpus: 10000, signal 303173/447420 (executing program) 2023/11/17 20:34:51 fetching corpus: 10050, signal 303417/448167 (executing program) 2023/11/17 20:34:51 fetching corpus: 10100, signal 303734/448953 (executing program) 2023/11/17 20:34:51 fetching corpus: 10150, signal 304103/449703 (executing program) 2023/11/17 20:34:51 fetching corpus: 10200, signal 304352/450450 (executing program) 2023/11/17 20:34:52 fetching corpus: 10250, signal 304667/451207 (executing program) 2023/11/17 20:34:52 fetching corpus: 10300, signal 305023/451935 (executing program) 2023/11/17 20:34:52 fetching corpus: 10350, signal 305474/452677 (executing program) 2023/11/17 20:34:52 fetching corpus: 10400, signal 305769/453489 (executing program) 2023/11/17 20:34:52 fetching corpus: 10450, signal 306103/454261 (executing program) 2023/11/17 20:34:52 fetching corpus: 10500, signal 306499/454997 (executing program) 2023/11/17 20:34:53 fetching corpus: 10550, signal 306858/455730 (executing program) 2023/11/17 20:34:53 fetching corpus: 10600, signal 307406/456498 (executing program) 2023/11/17 20:34:53 fetching corpus: 10650, signal 307875/457269 (executing program) 2023/11/17 20:34:53 fetching corpus: 10700, signal 308248/458006 (executing program) 2023/11/17 20:34:53 fetching corpus: 10750, signal 308515/458758 (executing program) 2023/11/17 20:34:53 fetching corpus: 10800, signal 308858/459460 (executing program) 2023/11/17 20:34:53 fetching corpus: 10850, signal 309139/460181 (executing program) 2023/11/17 20:34:53 fetching corpus: 10900, signal 309590/460883 (executing program) 2023/11/17 20:34:54 fetching corpus: 10950, signal 309875/461650 (executing program) 2023/11/17 20:34:54 fetching corpus: 11000, signal 310219/462374 (executing program) 2023/11/17 20:34:54 fetching corpus: 11050, signal 310719/463091 (executing program) 2023/11/17 20:34:54 fetching corpus: 11100, signal 311088/463816 (executing program) 2023/11/17 20:34:54 fetching corpus: 11150, signal 311396/464536 (executing program) 2023/11/17 20:34:54 fetching corpus: 11200, signal 311765/465250 (executing program) 2023/11/17 20:34:54 fetching corpus: 11250, signal 312157/465957 (executing program) 2023/11/17 20:34:55 fetching corpus: 11300, signal 312539/466628 (executing program) 2023/11/17 20:34:55 fetching corpus: 11350, signal 312820/467323 (executing program) 2023/11/17 20:34:55 fetching corpus: 11400, signal 313170/468009 (executing program) 2023/11/17 20:34:55 fetching corpus: 11450, signal 313549/468696 (executing program) 2023/11/17 20:34:55 fetching corpus: 11500, signal 313886/469360 (executing program) 2023/11/17 20:34:55 fetching corpus: 11550, signal 314131/470045 (executing program) 2023/11/17 20:34:55 fetching corpus: 11600, signal 314394/470688 (executing program) 2023/11/17 20:34:55 fetching corpus: 11650, signal 314770/471358 (executing program) 2023/11/17 20:34:55 fetching corpus: 11700, signal 314975/472067 (executing program) 2023/11/17 20:34:56 fetching corpus: 11750, signal 315230/472694 (executing program) 2023/11/17 20:34:56 fetching corpus: 11800, signal 315835/473354 (executing program) 2023/11/17 20:34:56 fetching corpus: 11850, signal 316233/474013 (executing program) 2023/11/17 20:34:56 fetching corpus: 11900, signal 316568/474013 (executing program) 2023/11/17 20:34:56 fetching corpus: 11950, signal 316765/474013 (executing program) 2023/11/17 20:34:56 fetching corpus: 12000, signal 317058/474013 (executing program) 2023/11/17 20:34:56 fetching corpus: 12050, signal 317367/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12100, signal 317596/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12150, signal 317971/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12200, signal 318264/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12250, signal 318534/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12300, signal 318760/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12350, signal 319037/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12400, signal 319370/474013 (executing program) 2023/11/17 20:34:57 fetching corpus: 12450, signal 319708/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12500, signal 320013/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12550, signal 320270/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12600, signal 320526/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12650, signal 320784/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12700, signal 321077/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12750, signal 321297/474013 (executing program) 2023/11/17 20:34:58 fetching corpus: 12800, signal 321544/474013 (executing program) 2023/11/17 20:34:59 fetching corpus: 12850, signal 321867/474013 (executing program) 2023/11/17 20:34:59 fetching corpus: 12900, signal 322073/474013 (executing program) 2023/11/17 20:34:59 fetching corpus: 12950, signal 322308/474013 (executing program) 2023/11/17 20:34:59 fetching corpus: 13000, signal 322591/474013 (executing program) 2023/11/17 20:34:59 fetching corpus: 13050, signal 322845/474016 (executing program) 2023/11/17 20:34:59 fetching corpus: 13100, signal 323224/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13150, signal 323528/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13200, signal 323796/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13250, signal 324470/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13300, signal 324714/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13350, signal 325019/474016 (executing program) 2023/11/17 20:35:00 fetching corpus: 13400, signal 325315/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13450, signal 325629/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13500, signal 325921/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13550, signal 326145/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13600, signal 326378/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13650, signal 326629/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13700, signal 326935/474016 (executing program) 2023/11/17 20:35:01 fetching corpus: 13750, signal 327216/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 13800, signal 327586/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 13850, signal 327836/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 13900, signal 328118/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 13950, signal 328334/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 14000, signal 328551/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 14050, signal 328921/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 14100, signal 329149/474016 (executing program) 2023/11/17 20:35:02 fetching corpus: 14150, signal 329450/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14200, signal 329767/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14250, signal 329979/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14300, signal 330212/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14350, signal 330433/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14400, signal 330694/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14450, signal 330850/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14500, signal 331166/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14550, signal 331475/474017 (executing program) 2023/11/17 20:35:03 fetching corpus: 14600, signal 331823/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14650, signal 332087/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14700, signal 332325/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14750, signal 332551/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14800, signal 332775/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14850, signal 333160/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14900, signal 333367/474018 (executing program) 2023/11/17 20:35:04 fetching corpus: 14950, signal 333540/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15000, signal 333762/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15050, signal 333996/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15100, signal 334232/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15150, signal 334472/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15200, signal 334675/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15250, signal 334910/474018 (executing program) 2023/11/17 20:35:05 fetching corpus: 15300, signal 335151/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15350, signal 335443/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15400, signal 335695/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15450, signal 335880/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15500, signal 336106/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15550, signal 336344/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15600, signal 336690/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15650, signal 336888/474018 (executing program) 2023/11/17 20:35:06 fetching corpus: 15700, signal 337090/474018 (executing program) 2023/11/17 20:35:07 fetching corpus: 15750, signal 337347/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 15800, signal 337559/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 15850, signal 337747/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 15900, signal 337966/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 15950, signal 338217/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 16000, signal 338414/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 16050, signal 338686/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 16100, signal 338991/474020 (executing program) 2023/11/17 20:35:07 fetching corpus: 16150, signal 339262/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16200, signal 339566/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16250, signal 339828/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16300, signal 340158/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16350, signal 340375/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16400, signal 340609/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16450, signal 340810/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16500, signal 341037/474020 (executing program) 2023/11/17 20:35:08 fetching corpus: 16550, signal 341385/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16600, signal 341673/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16650, signal 341872/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16700, signal 342085/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16750, signal 342239/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16800, signal 342486/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16850, signal 342661/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16900, signal 342957/474020 (executing program) 2023/11/17 20:35:09 fetching corpus: 16950, signal 343277/474020 (executing program) 2023/11/17 20:35:10 fetching corpus: 17000, signal 343480/474020 (executing program) 2023/11/17 20:35:10 fetching corpus: 17050, signal 343661/474020 (executing program) 2023/11/17 20:35:10 fetching corpus: 17100, signal 343869/474020 (executing program) 2023/11/17 20:35:10 fetching corpus: 17150, signal 344046/474020 (executing program) 2023/11/17 20:35:10 fetching corpus: 17200, signal 344266/474027 (executing program) 2023/11/17 20:35:10 fetching corpus: 17250, signal 344507/474027 (executing program) 2023/11/17 20:35:10 fetching corpus: 17300, signal 344696/474027 (executing program) 2023/11/17 20:35:10 fetching corpus: 17350, signal 344966/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17400, signal 345144/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17450, signal 345414/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17500, signal 345631/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17550, signal 345887/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17600, signal 346017/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17650, signal 346219/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17700, signal 346470/474027 (executing program) 2023/11/17 20:35:11 fetching corpus: 17750, signal 346672/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 17800, signal 346880/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 17850, signal 347103/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 17900, signal 347436/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 17950, signal 347598/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 18000, signal 347823/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 18050, signal 347998/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 18100, signal 348276/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 18150, signal 348678/474027 (executing program) 2023/11/17 20:35:12 fetching corpus: 18200, signal 348840/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18250, signal 349138/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18300, signal 349391/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18350, signal 349583/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18400, signal 349765/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18450, signal 349970/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18500, signal 350205/474027 (executing program) 2023/11/17 20:35:13 fetching corpus: 18550, signal 350436/474027 (executing program) 2023/11/17 20:35:14 fetching corpus: 18600, signal 350645/474027 (executing program) 2023/11/17 20:35:14 fetching corpus: 18650, signal 350881/474027 (executing program) 2023/11/17 20:35:14 fetching corpus: 18700, signal 351110/474027 (executing program) 2023/11/17 20:35:14 fetching corpus: 18750, signal 351360/474028 (executing program) 2023/11/17 20:35:14 fetching corpus: 18800, signal 351552/474028 (executing program) 2023/11/17 20:35:14 fetching corpus: 18850, signal 351694/474028 (executing program) 2023/11/17 20:35:14 fetching corpus: 18900, signal 351882/474028 (executing program) 2023/11/17 20:35:14 fetching corpus: 18950, signal 352094/474028 (executing program) 2023/11/17 20:35:15 fetching corpus: 19000, signal 352348/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19050, signal 352512/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19100, signal 352729/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19150, signal 352891/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19200, signal 353165/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19250, signal 353387/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19300, signal 353586/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19350, signal 353916/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19400, signal 354117/474039 (executing program) 2023/11/17 20:35:15 fetching corpus: 19450, signal 354286/474039 (executing program) 2023/11/17 20:35:16 fetching corpus: 19500, signal 354478/474039 (executing program) 2023/11/17 20:35:16 fetching corpus: 19550, signal 354677/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19600, signal 354857/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19650, signal 355072/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19700, signal 355251/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19750, signal 355421/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19800, signal 355615/474040 (executing program) 2023/11/17 20:35:16 fetching corpus: 19850, signal 355821/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 19900, signal 355983/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 19950, signal 356180/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20000, signal 356406/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20050, signal 356584/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20100, signal 356773/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20150, signal 356976/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20200, signal 357148/474040 (executing program) 2023/11/17 20:35:17 fetching corpus: 20250, signal 357318/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20300, signal 357592/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20350, signal 357769/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20400, signal 358050/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20450, signal 358327/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20500, signal 358575/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20550, signal 358813/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20600, signal 358983/474040 (executing program) 2023/11/17 20:35:18 fetching corpus: 20650, signal 359176/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20700, signal 359362/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20750, signal 359585/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20800, signal 359792/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20850, signal 359960/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20900, signal 360140/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 20950, signal 360296/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 21000, signal 360479/474040 (executing program) 2023/11/17 20:35:19 fetching corpus: 21050, signal 360649/474040 (executing program) 2023/11/17 20:35:20 fetching corpus: 21100, signal 360807/474040 (executing program) 2023/11/17 20:35:20 fetching corpus: 21110, signal 360835/474040 (executing program) 2023/11/17 20:35:20 fetching corpus: 21110, signal 360835/474040 (executing program) 2023/11/17 20:35:22 starting 8 fuzzer processes 20:35:22 executing program 0: r0 = syz_open_dev$hiddev(&(0x7f0000000000), 0x1ff, 0x80000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"cdc5ead0ad6c6ef1fe433e79e917d0a9", 0x0, 0x0, {0x3ff, 0x47}, {0x6, 0x40}, 0x1, [0xc1a9, 0x8, 0x415, 0x8000, 0x1000, 0x9, 0x1f, 0x7ff, 0x2, 0x80000000, 0x329f, 0xed, 0x7, 0x3, 0xcc7, 0x7]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000140)={{r0}, r1, 0x1a, @unused=[0x7, 0x3, 0x8, 0x5], @subvolid=0x200}) r2 = dup(r0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000001180)={r0, 0x101, 0x5, 0x4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) sendmsg$nl_generic(r2, &(0x7f0000001640)={&(0x7f0000001140), 0xc, &(0x7f0000001600)={&(0x7f0000001240)={0x398, 0x22, 0x400, 0x70bd27, 0x25dfdbff, {0x1e}, [@nested={0x30d, 0x0, 0x0, 0x1, [@generic="8f5ea5440e43e794f5f64ce7ec047a797adaf2606edb902a2f88452b851d4dd6349572e1419e62883e0c50d733e7cea9f021c67cd322239b57bcac43ff799896b9936d9ec188e2ce0bf87e0ca9", @generic="ce56982a61cd511c43052ac9263242456235baea3d050f6ea00c2d4f8333090602f022807d2f9dd401c07676eac5de98c56ee8cb01921a0ea0214353307c144bd27478a95cd2f12f40269318f46268b3c4484dc67fa0a708cc17e6c00aac65aed8e0e312e18d4b5e9aece43fdb326454ae7b455ba578d88ae8208934d9796c09a7", @generic="0fa90ac3fadaaf023f9e65f1b3acc7186589ec32fcb03a309f40e137ada6b9964dc93f20124823e3", @typed={0x8, 0x3f, 0x0, 0x0, @fd=r3}, @generic="d465fa312328329e95f11a6ff5100976e6e310c401e7cef5f56ceeb3369655bef02633178cd2ce0dea3c1098192aea63ff6d4b22ceef", @generic="733840b55c39ba6f24e3ddc1a5b6c0b11576100b4c056856abf60eb2df86166654dc694869007c77ff9aa662d4df3beac110b57d5a1a2dda767d8232a93c05997b9a2969941ac80c705ae942a11fcd8e63c2bbac80f6fde57b51afdf3a67289e4534454372b0e7299ec5823d4cedf008abdde705c8568a97ee9cd8a535ed4d2d689ed13db3168f21b7d161ae2156a79e3369a9c3698be007f29aed6515a44ad45cecf7f895da5588cb05f58dafd548a74490e0d4234215b3a7ef85bdfcd398b17f42482da5ee8cf421c8db78f6688af4e581c253552fac8293", @generic="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"]}, @typed={0x8, 0x74, 0x0, 0x0, @pid=r4}, @typed={0x6c, 0x6d, 0x0, 0x0, @binary="f2039c413f7ec8105bee66bc78e351a0182a075b81158859f10ced6d2b7edaf6593abb6d74690522dd910c9032723b98a5662cf96de1bbaff3132a177d351ce9f9ac25ede93464dfcdd5fad3b227c4311c021bc51c72f3324df74901df1378e7b88f597717b1c5b8"}]}, 0x398}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000001680)={0x6eb, 0x1, 'client1\x00', 0x3, "9a342fe636ee229a", "05607e69e3bcfb28b2a70fc8aeccc193ade80e1586d25ddaa16c7474f42b7f4d", 0x6e14c421, 0x6}) r7 = accept4$packet(r3, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001780)=0x14, 0x80000) ioctl$INCFS_IOC_FILL_BLOCKS(r7, 0x80106720, &(0x7f0000001800)={0x0, &(0x7f00000017c0)}) r8 = pidfd_open(r4, 0x0) process_madvise(r8, &(0x7f0000001d00)=[{&(0x7f0000001840)="5fad8dedc5ab06ff7b3d3cb09a482d2214a10a260e95564136df2439c9aa4aa4afbb76e5e52db548a47543814e203d2fc7bf35ce5f25c4902e67efa9719497064d884ee6bee1a636c2443732bb72a125672898eaac922c708fca0ad042b1a6651331622cf4de4b42f82f4f3fc4e2462a3159815f522fee8da05514e20c1a472188319f3ed77b132e1ea188fb23253e059ba2850a8205c8a3cfe4b300a331f190e4abf64c", 0xa4}, {&(0x7f0000001900)="22afe09c1c2ef996cce91fc4dc14c6705aeb95", 0x13}, {&(0x7f0000001940)}, {&(0x7f0000001980)="b3fb181c110b70c519e82b57d01c4162b6b32ab7da97cd6e981aafa618de9ffb488d9a0bc0c8d2675ec096b25da0ca21347cfa4b53019b19e8d41e56d99ec2c0f4acce047a23823761779f037733b9047c3c554ad099d5a6e1ed2ced2ba5e06c7f2d21f2b49ac72de77d11d14ae63334651089741ae41179fecd6eebaaa7f8729de22dcb03ceeb7941658d42fb1ffbafb9e6c52ee7c8cf339e2b373bcffdb21fed78838651680b0fc130e234d89e33bbee6c236e19620aca1dee888afb3157b0305336136ce36161c939fb7a0e058829dd3725b368eff8484b079b3421100f726a7a6f5b0455b7f0670001b51c694d64", 0xf0}, {&(0x7f0000001a80)="ed96d30a279a97992b75a6104891a2dcf37c8e01bf9e91c33a49867c0b62aaccd9fc0a0f0d965b0d1b97092dd502ec9594e48b03a209ba095d40df7a60f9b8a908da5afd014e94afb94cc10ae72694fb632f10fdc4cc8fe4e605a560566eddbae48a4d815dd9cdec13f8a3b3073c05ff25a578ef3c93b050244983987f7332d138c8dfff9f3b7a1170e7fbd5f9d23c0278292145a45e0a9d06c73cab931197dca352d42a174295e686f13ac35a5d46d38bdaeec84a71dbdbd183fc1fc6c1f79f921ca7aa42efe669acde2242e2776452099cceaaaf3f606fd7ab38601f7065219638317490c9b8e26d0fa60bd5b22b1ee4940e26bb8d823956", 0xf9}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0)="651b", 0x2}, {&(0x7f0000001c00)="47ba72d14467c2ce6196e642eecce2160256ead65d0ebcd142a113022f236b1ba215b273d05491a7043c02e8a3540f392daf1f563041d50fc87788f71799ad2ed387bcbaac8e326f5e0cef047b33ed7dade2eab0deb3e38ef407eb710f2aa06be85ae97df4805c96135286f9cbeffb129a450525bd30390569ba66bcdabd72e6885743576902e97ee10d0e3d92019b475d5fd22c6f10b11c0a76cc87567ac43a2d797c6176a489fda03fe09c57c7d50c8b8fe2995ebaab3e4096b291a425af95aa389ec80677", 0xc6}], 0x8, 0x18d8cb692f6ee2a1, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r3, 0x10000000) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000001d80)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r11 = socket$netlink(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, r9, &(0x7f0000001dc0)=@IORING_OP_TEE={0x21, 0x3, 0x0, @fd=r10, 0x0, 0x0, 0x2, 0x6, 0x1, {0x0, 0x0, r11}}, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r10, 0xc018937b, &(0x7f0000001e80)={{0x1, 0x1, 0x18, r7, {r5, r6}}, './file0\x00'}) sendmsg$netlink(r2, &(0x7f0000001f00)={&(0x7f0000001e00)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001e40), 0x0, &(0x7f0000001ec0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r13}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r5, 0xffffffffffffffff}}}], 0x40, 0x4}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r12, 0x10e, 0x4, &(0x7f0000001f40)=0xffffffff, 0x4) syz_io_uring_setup(0x7508, &(0x7f0000001f80)={0x0, 0xc3fa, 0x2, 0x3, 0x7, 0x0, r10}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002000), &(0x7f0000002040)) 20:35:22 executing program 5: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1e) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xf325) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x9, 0x1ff, 0x3eb, 0x0, 0x4}}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0xe3, 0x2, 0x7f, "b3ca35bd58599ccce2fe03d0e0e0903a", "c4d117d0331c26d5a7555b7085f703554ced6fafea8b38cd0e4f7c8051fa85ddb94dd67b60e1ae17bd5cdbfa57e93e99bb852e62f08a66e834a804448b3954b9aa8c7c4f8c4b79660901d71217ef6a41fdf8ab484996d0343b07bcbc1f774ad47a6aa7f60d1bbf9607b7ca0e97b9b0cbb07b3aa42ee6dbd8bedff4f8f63f17478f5d3692c8f0adaec91316ce300d99466408f79ba0ed9919e0fb4b25d60d3b3d621745a6d7baf79d411791cdfc3dd458a67a415e0fcbe098e3f6915e255181fd30cd52bb586c17ba9b6b7612492d"}, 0xe3, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x8000, 0x4) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x31) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x2b, 0x300, 0x70bd29, 0x25dfdbfd, {0xb}, [@typed={0x8, 0x77, 0x0, 0x0, @ipv4=@loopback}, @typed={0x6, 0x24, 0x0, 0x0, @str=']\x00'}, @nested={0xc, 0x93, 0x0, 0x1, [@typed={0x4, 0x8c}, @typed={0x4, 0x7c}]}, @nested={0x1a, 0x16, 0x0, 0x1, [@generic="c807bac995aa2f68019829802a84de48fe763537d0bb"]}, @typed={0xc, 0x28, 0x0, 0x0, @str='@\x0e-+]\xd3@\x00'}, @typed={0x4, 0x60}]}, 0x5c}}, 0x8880) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000300)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000340)={0x2, {0x2, 0x9, 0x3, 0x75, 0xd1, 0x3}}) fcntl$notify(r0, 0x402, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0xa0d81, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0xa8}}, 0x40200cc) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000540)={0x0, 0x2, r2, 0xa5b8, 0x80000}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x4080, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000005c0)) openat(r0, &(0x7f0000000600)='./file0\x00', 0x698900, 0x10c) creat(&(0x7f0000000640)='./file0\x00', 0x84) 20:35:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x401, 0x5d}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000005}, 0x48000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x4000000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x4) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80802004}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf8, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x7}}]}, 0xf8}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/schedstat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) sendmsg$NL80211_CMD_ABORT_SCAN(r3, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x20, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x51fe, 0x5e}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x4000004) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r4, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000805}, 0x4000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b80), r3) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000c40)={'ip6tnl0\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x20, 0x42, 0x31, @mcast1, @mcast2, 0x700, 0x80, 0x3f, 0x7}}) accept4$packet(r3, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d80)=0x14, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000000ec0)=0xe8) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001040)={'tunl0\x00', &(0x7f0000000f00)={'gretap0\x00', 0x0, 0x700, 0x20, 0x2, 0xfffffffb, {{0x3f, 0x4, 0x1, 0x8, 0xfc, 0x67, 0x0, 0x7, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x7, 0xfe, [@dev={0xac, 0x14, 0x14, 0x44}]}, @generic={0x83, 0x5, "1fd8cd"}, @timestamp_prespec={0x44, 0x4c, 0x50, 0x3, 0x8, [{@rand_addr=0x64010100, 0x6}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x4}, {@rand_addr=0x64010101, 0x1}, {@loopback}, {@rand_addr=0x64010102, 0x4f}, {@multicast1}, {@rand_addr=0x64010102, 0x8000}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@multicast2}]}, @timestamp_addr={0x44, 0x4c, 0x37, 0x1, 0x0, [{@remote, 0x96}, {@private=0xa010101, 0x6}, {@private=0xa010102, 0x1}, {@remote, 0x80000001}, {@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x41}, 0xffffffff}, {@rand_addr=0x64010100, 0x7f}, {@remote, 0x247faf32}, {@empty, 0xffffffff}]}, @cipso={0x86, 0x17, 0x2, [{0x0, 0xf, "e1a35a37a4a6028c3a37f350c9"}, {0x2, 0x2}]}, @timestamp_addr={0x44, 0x1c, 0x3a, 0x1, 0x8, [{@empty, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@empty, 0x3}]}, @cipso={0x86, 0xe, 0x3, [{0x6, 0x5, "73bada"}, {0x5, 0x3, "e3"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000001100)={'ip6_vti0\x00', &(0x7f0000001080)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x0, 0x1, 0x48, @loopback, @mcast1, 0x40, 0x20, 0x7f, 0x1f}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001300)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001140)={0x164, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x80050) accept(r0, &(0x7f0000001340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000013c0)=0x80) 20:35:22 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x108, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x6fbe}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xe1}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x373}, {0x5, 0x12, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x7f}, {0x5}}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0xdd5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x44001) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r1, 0x720, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x80}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x7}, @IEEE802154_ATTR_BAT_EXT={0x5, 0x1a, 0x4}]}, 0x2c}}, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x34}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000940)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000600)={0x2d0, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TESTDATA={0x64, 0x45, "d9cb1b2bd4c31674d98912b29da73931e4d70fed4f0f2bd025fcf520095dd0d38aaf75e1736c0ae3e568bed1698bcabb9ffb41ad770df1531c5977f46e2626700e808be11c6d5ac7290fe285f756492f696e04bbe3cb320ee13bc86097cbf84c"}, @NL80211_ATTR_TESTDATA={0xc9, 0x45, "71f12db503e36179f5126d864a085fa6a2dbd1fa77d18ae1ab1855814aeca0a6df075337c0d1f995ed05586f71da760670547713c16ee87ad37500f666b9a2cd22e1957eada2ba77db220051170c58d1673eec12a71cf12e46937d1eecfbb6982df754688a1571922450f25e3604d1af1edc0b0d8b264c75746246c19c0fc24598abb17cad0d840f5379fc788a3f778ba269c41a6d7bb289d102c5a89a7dfcab2d7ad574d16cbebfb487eced27c8d3f0ff96f66ed61c9b104e51492438abc0fa8535a692b8"}, @NL80211_ATTR_TESTDATA={0xbc, 0x45, "e6d2dfdbada7c86469a4d71a7fb839489023a3df6cf636d4e3b57c928b17287a07c132bdeca7ea4d6ff83c3bf49e443c4e8c8f1594263dee5d3632aebfa52bab76db53bde721c9f640b955d3d0d35d3378921249494732fbc4c38a39c18ab2acf3bb82756c69e2c11c05563e71a3d2e29f29a6f9921156da26f54d7f6aac2083b8532367d68b1fc73681a0b3ce1467f66af7120a6ce743c06d6d5dd48945fbf082c8c328a81e646178d4756762ccffa3be82cd79921af4ba"}, @NL80211_ATTR_TESTDATA={0xc7, 0x45, "52fdef15f87e8002d17105927492348dca4f96180124c19dab0f61ce2773da33149ef99373e0ad765b089e6f70f6a746da766cd59270f6628cfb090c67638fbfca2544b877be26a428e640651e0603bc4de3456abaea94c6f70968fcb90e626747db83ea369c4f3d3ea1fb3116d901ebf1f4963395f5d4608173602195e47525821b4c3bdb9e41654c39e37d3f907f922fdb20584fc0c7ca0732b51222e09d8c72597525091f3a9c638c73b831b06032983238d5d7f0d03393f2a3a1fcac87a00d41e7"}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8020}, 0x60004004) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x38, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x884) sendmsg$nl_generic(r2, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x1c, 0x41, 0x400, 0x70bd2b, 0x25dfdbfd, {0x1}, [@typed={0x8, 0xd, 0x0, 0x0, @fd=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x26000000}, 0x20040000) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f0000001500)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000014c0)={&(0x7f0000000c00)={0x888, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x874, 0x5, 0x0, 0x1, [{0x120, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x800}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x99e}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3f}]}]}, {0x700, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x694}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa78}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x8457aea4a33c19dc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf801}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x22c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2b}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xe20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xa5044f8df3651a6a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1725}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x389}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9b4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}]}]}]}, 0x888}, 0x1, 0x0, 0x0, 0x40040}, 0x400c1) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000001680)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x64, 0x0, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x11, 0xa, "3eea3ff69f8e0700b367709e7b"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "167266d89f"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "b6c3a0"}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001700)={0xfc, 0x0, 0x300, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8d, 0x3a}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0xc, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f70af5bc34"}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY={0x70, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0x1f580a}, @NL80211_KEY_DEFAULT_TYPES={0x10, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "3473a706d4"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "048d9b8383a978a7eb377bb168"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "5ed08b9fccd8b82cf38d30ab07"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "dbb3f40ee572703075dbf301c6"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4010}, 0x84) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001880)={{0x1, 0x1, 0x18, r5, {0x1d}}, './file0\x00'}) ioctl$SCSI_IOCTL_SYNC(r5, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0xa8, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4ea4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xab}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf38}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}]}, 0xa8}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r6, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x138, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24000084}, 0x2040845) 20:35:22 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/9, 0x9) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @empty, 0x0}, &(0x7f0000000140)=0xc) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000180)=']-$f+}\x04@\x00', &(0x7f00000001c0)='./file0\x00', r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb0, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4c}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x45}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000001) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000380)=0x8) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)="843798e6cd223e046d3b0ab03a105f5ec9a8fbc62ed40b139b97ae1ef7afa4d6a9c6ab46d9baa21d16733c7457f5e25e19ec8309f16d3495f54546a1f0b6970b", 0x40}, {&(0x7f0000000400)="5b6bebbf2f639815e7888c5d8cbb358c9a956bc2259428902113f8d84df7b0eed53be4f76002701eef05efed510aefd908b506466cb6a47e72c107716a6ee52c02ec4df6a998209e195491c9cef93cf29a3b4c8980933c1af08146d50c05d7efd6a30dad6c6ba7211448193b716b30b97f9f523850d521688af8b0292938eb29160ab91c281d9d0540db38e0af9d8d5961229acbe399", 0x96}, {&(0x7f00000004c0)="0ab962cf6c4ac4e90479d53aa25651a02bdc91f4521272cc719d839f71a930331db82b9f95546edeb82521a2bea315a1b944219b791ff00d5613c68d9cd7f965ac4484f2b4e9ff9f6a29909925ce3c89882ac2b5a813912a217c8ab711bfb43678eeed48261074c7423d60a29a53b0306c16629d4e89ed85f6a26a52006f98ce2b507698b96094584bcb4cc93e2f9fd8b2e13d7ea4b2f82af9a77a4718c346c25452fdc6d6a4a077c140a98cc443ef7f80562c1530cd366f6aa2455f8daf", 0xbe}], 0x3, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff7f}}, @mark={{0x14, 0x1, 0x24, 0x735cd71b}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}], 0x78}, 0x11) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@empty}}, &(0x7f00000008c0)=0xe8) sendmmsg$inet6(r0, &(0x7f0000003b40)=[{{&(0x7f0000000680)={0xa, 0x4e24, 0xfffffffa, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8001}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000006c0)="e53152d95a0d2fcea7c7bd7dda54a1966dd38eda0cad9d3596e705952faa9d20bd2b9936caa7054dbe1a9056747a4e995f3b1123cb96e8a678fe9c69a47ef666d5177a49bddb340916dd011d10c49bef6a13851c8da620083edc148d4e1357e6d4e670bba835a6d88d0b20d3df8baf3f40b526c22d56dee760ec4d968757b7e74550f9d1e49bc590ba54379eb836b016b35aad92e5f6d69fd20ae4df361861d461c629a25b2ad1a8f8a296", 0xab}], 0x1, &(0x7f0000000900)=[@tclass={{0x14, 0x29, 0x43, 0x18ca6257}}, @rthdr={{0x28, 0x29, 0x39, {0x2e, 0x2, 0x1, 0x7, 0x0, [@dev={0xfe, 0x80, '\x00', 0x3f}]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0xbaac}, @jumbo={0xc2, 0x4, 0x74190000}, @enc_lim, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x2e}, r2}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f00000009c0)="d98196e9999429d5bad39c27e0ce105a3bad168dbcd0968b9ed942d99a0fd649bbe42424169ca1d18bfcc99ec7463572497948e4ebe7407aa6b247101ed63b643043d9f23e42ae49dfab547ecdd170afd006c5f4c6cf6ec242b08771cc18647d6429405491ecbdf003b59d76d6c14a0c60fad67a1a4d6f53d6506f8bb08c", 0x7e}, {&(0x7f0000000a40)="272721efd0459870f2833b50f698b6af5d4f4c1f44c67dd2189071c2143d2f632ece4eba5c5a3003f313c492333ddd2f6b7a36ab4319482ee831badeb03309e925a77946cd2aac06c6efebec24eb6b206db2d76ea3e86f4e037f1d3c6f00e447d44dd6b4999aff7a11c2178c5c90abf6cecbc199eaf4cf0d5098acc6cdbbd49f75b4188ac7f7ee4bfdfbc7363b5f9ab9db95eb02b14f4c19a3d2f93ef0d5259cb06c34b75a90de81b477cbdd67fb69617575e8cadee73a16e8c0f420ccd4e1587acb213ff8170e216e70c4eb7377d1d103d2b3ffebdf", 0xd6}, {&(0x7f0000000b40)="b1e9ae786f906cfca0fbbe6ed5bc815d41dee54767fddd9f3a632027d564680252071a55b7b1e277742037f582786ab3518c9b752795e9eaac44af96f04ed74d071089644d7f8a96cd0af455ea9e0bdd3964504dc47d6f1955917b103b4191ef41aa4be9eb24237f644c1a4709a9028220cf7214604abc43d3395f3da4c97f11aacf210585bfcce696543399749167f19a42e4d319cd1e3c43dfe51c5e5e7366f21417eae6482d018067609a001aba05dbf5e208e03ddba1fa4199a9097aeeb869c9868c2bff", 0xc6}, {&(0x7f0000000c40)="968f1173a390fca624e71dcfd577d0be669f6b79e46391ba969bb740ecd46806a9b91f139d7b7d59cb39dd43cebef62cbd4dd2561cfd32c026f3eff1505368ec6c4728c199b87cee92b7bed2ab3e82895ccc55f97396c436dceebb9022e101c45000c2f9606032a0194e4fc8002a2b5c60087770282bb1c47062d6d958d9c2ddea865ee0d0f92bcbd5e2fa131d85508a93da62182c4f934e067db4ca29a6b06de67d39013ef72f66176b96f64b1ff9f97f9a899ae0f9720ed05c18933771e465c309a4d615bc024cfbc5babb351d1b32b598f91646a9f8625c5722027dfcec", 0xdf}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)="b15502f8930d7563d45375528bd8dc4afd4249d898a35b18e2714086b41ee723d123dd4f423714b16a22256b47d61f0327c6790124eb58b06952809dbae4685d3442090dc0c1e497e3ecc6be3f7ec2b5c7db47c9bd0648ed21cf53405785e2e9a7ce17623555e0bada0dae1413f5fec337476d638c10c321b7e92a06c3d4d6acf5d8a81447904f1c2e6a1122e338fbc92937a0135c43e8047bf3e622d03ec1278af1a654bb4419c017eed4418180f084f020c50d8325b1b6bab21b704d4f5b27ae851fe9f21fd013c5755e6c66431097c224d7484046e6367ce2", 0xda}, {&(0x7f0000001e40)="8eefd20d0c4fe74732a084af1e117b1285116a8ed790f86302c7fc243326e567dc882520692a4330a308287b78056b70b3f3cddb8726018187fb3c8add38e1c90cb8999ffcdafc0a4ad459345987309ed62ad523099a", 0x56}, {&(0x7f0000001ec0)="d7958e999a2196bef116c9f292dcd4966b1f3cc732a98d328986c8a97ea36dd6e07fb2ead56fe513a744651414dc397ccb3c8aefc93703f6937ebbc3e8966554e1f0993f1cd2c361cac56bc1aadc785b1511fac03279b058bc9387ecf6bd1f65044ab9ecc9292f9bb87a8d0e40b1af7439c3817e7905df303e48a57462ccfe8d52a515a63b2673593d325b02c096a2ac930253c0d5a05bb0c3c8cecdb8384a1bfa9dba5f9b275ed0fff466494acf6a590280e0196fecebc8944afd8189a3", 0xbe}, {&(0x7f0000001f80)="6174670fa5fe7f7723eeea47e8483cd4837d4b0c7d9b78edf264fe2e974485c40b8488d8d194c303cdbe4a0ca1f4e0873bd3a7414ca53bfe9404f0dd3e7df2c02d7ecda7774f7a1a06c6a63f7b3ddbdfa894ac12667bfed7ac9c1ff08a0f0a66c1d015212f910d0c3adbcaa111b0e23ab4d2283d6047c25da486afedac7f9495aeadcb757d56ea1a65a298132acd7a054b13bfaa64a9e364f18ce4c3cfc7d10c7f647a5dec5d19b6f1d690f9b67e03fce73680aa", 0xb4}, {&(0x7f0000002040)="517f55d5d8feb7f8615a92d4bfd08bc219e617bcd79721df472db2c4ba4e1c721d7579c8654da766ce4bec7ec79875315cb8a176e200c89a382908cc817e605999282c065ca613525e7e74c63b402aacef1e3ca3d544e732d5cc4f49a89026ee046843b4f8cb0df9f38f3698bb5accf7a09b7783e721b614988a81e2f53f15a55bc5f196924ce8da16031e3ea398da950d0ca054d724711e77704c8f48bafd61e5a9dd579fa37d05d803dbba9279420324f715c662212d1733e239d68092e384dbe8c102cc2399ab1fc5920a09076c005bfda061abf7f754eeca0834fb145480c03d6e3d8e01e9a51094e5aee040229af9", 0xf1}], 0xa, &(0x7f0000002200)=[@dstopts={{0x38, 0x29, 0x37, {0x2c, 0x3, '\x00', [@hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x86e}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x1, 0x1, '\x00', [@pad1, @pad1, @pad1, @padn={0x1, 0x1, [0x0]}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x6, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x80}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}], 0xb0}}, {{&(0x7f00000022c0)={0xa, 0x4e21, 0x8001, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000002300)="f115d1f5b01a19d327376db80c1a4c15e0fdedcc1b7069f594929e70d3d239d8ea728b6f1bea64215f6a044a9a78a0fc47500b39160a90bf6e6830bb323cb0b252e91d0a530f159ac20f3b66fda6eb5bf71d8e2a8e606edf0a8d29f7f1392580ebd75b35463a7484d394253fe7e05288554fe8382df22ff688f5435ea6a6f223b76b11a81555e6519a32cda4c10320e7f36cd357ae426b9460ed7ea029eab7816c98afab4b8e6f8787e4aeb8cbddc84ea440f8145b3ff946964dd4a8d0a2ccf4c25e68c5b5f82b217b493b66e449c71355d60f6d37527af3bd65811531a61031e1b7bfd9", 0xe4}], 0x1, &(0x7f0000002440)=[@rthdr={{0x38, 0x29, 0x39, {0x113, 0x4, 0x0, 0x6, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @mcast1]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x1, 0xc, 0x1, 0x72, 0x0, [@dev={0xfe, 0x80, '\x00', 0xd}, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, @private1, @empty, @dev={0xfe, 0x80, '\x00', 0x37}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts={{0x100, 0x29, 0x37, {0x0, 0x1c, '\x00', [@generic={0x7f, 0xbe, "58ce553b508c1bae626ede230ff2d0347fec5c353eddc8878cf14ce1d4e1beee0a43052592cb6d0bdd6414bb3e7ca59a6051bdbbb0ab4330c51a8c9b1a240631106b3144507735b5c5a311486127cdfce069a8ac741965de835236d0b5cc295fd271565f63f15b5daff6d6e8d5ae2d98dffba93ad414e37d165f0090688ca560df16da38ae77941e11780c8595db3916b3d42ee36e1ff220fcbe13c6c7853492815855da5b42bce22e92599ea1fe837168552a3b3126bdf0a905db128810"}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3a}}, @enc_lim={0x4, 0x1, 0x3c}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @hopopts={{0x1110, 0x29, 0x36, {0x3c, 0x21e, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @generic={0x3f, 0xd, "4cedf8194c9652b166ef8c141b"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x30, {0x2, 0xa, 0x5, 0x8, [0x100, 0x4, 0x3, 0x8000, 0x6]}}, @calipso={0x7, 0x40, {0x3, 0xe, 0xff, 0x8, [0x60bad41a, 0x4, 0x3, 0xff, 0x0, 0x3, 0x8]}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x6, 0x1, [0x9, 0x5]}}, @jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x38, {0x2, 0xc, 0xdc, 0x9, [0x0, 0x100000001, 0xfffffffffffffff7, 0xfff, 0x80, 0x20]}}, @generic={0x20, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0xfe}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x12f0}}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003740)="e125a6faae335acc6900695f59b6ec27b69b3fa82c950fbad631d46e931aaab5ed1662aa962cc5a582335bd8f79d2f860251ecf6654c89106d9efadea6f0cdccc6af2ed78309bac3f0489f325bdc3102c2368a", 0x53}, {&(0x7f00000037c0)="3b3c2e86f4e611c8f3c64f11031e519fdfda2f5e000f4e9bea0cbc4e4b9a9726a0", 0x21}, {&(0x7f0000003800)="7d37fda403e9b923cfe3c055da94466388b3d06b2fdbb7bb2ca5f8a576eb571b70fd4a0a", 0x24}, {&(0x7f0000003840)="a283037c0f8a077a38c2ec316c9b249e4c81f347290e6c7a3f4b04bdac27c1e51f027eebbefa50a4d7f245cc25a5629e514a869cb9d5e8b5781964333fdf", 0x3e}], 0x4, &(0x7f00000038c0)=[@rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x0, 0x1, 0x0, [@empty, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @remote}]}}}], 0x68}}, {{&(0x7f0000003940)={0xa, 0x4e24, 0xffffd521, @remote, 0x5}, 0x1c, &(0x7f0000003ac0)=[{&(0x7f0000003980)="76c78d9454d71467f0e5b5a0c809f64bdc29b34948f5359f1b7ec74278e10f0ae08f18ed5b18307aa3f94e3f13a843e62ce482b65800d4f9d36e427b33e5b1057edd3906a0c1594b985cb03433c3d2154d4a9f84212b24f751f81311e7b6fa79f01268a517b4b1dbfe8f3d76543408207195e094d73ce3347404ce769e3eb8b7731edc799073a0ad768167e1bf6030758a624b563f6766662461bd0760d67263640b252d8b58d207ae90f078b06184e2785a95fe01f27f823b5ffe4af1bb60b29ae1c72f571cf9f4cf166aacc6faab34ae7e8f39424ea48e1a", 0xd9}, {&(0x7f0000003a80)="ced1a87be10edf88bd89e9", 0xb}], 0x2, &(0x7f0000003b00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x18}}], 0x5, 0x200000c0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000003c80), &(0x7f0000003cc0)=0x40) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003d00)={{{@in6=@remote, @in6=@private2, 0x4e23, 0x3ff, 0x4e22, 0xffe1, 0xa, 0x0, 0x80, 0x3b, r2, r3}, {0x2, 0x7, 0x4, 0x2, 0x6f, 0x3f, 0x3b6, 0x5}, {0xff, 0x30b9, 0x9, 0x18}, 0xfff, 0x6e6bb1, 0x1, 0x1, 0x2, 0x3}, {{@in=@remote, 0x4d4, 0x3c}, 0x2, @in6=@local, 0x3501, 0x6, 0x2, 0x7f, 0x1f31, 0x1f, 0x7ff}}, 0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003e00)) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003e40), 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000003e80)={{0x1, 0x1, 0x18, r4, {0x20}}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f0000003f40)={'syztnl2\x00', &(0x7f0000003ec0)={'ip6gre0\x00', r1, 0x2b, 0x3, 0x1, 0x20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x40, 0x0, 0x8}}) getsockopt$inet6_buf(r5, 0x29, 0x2d, &(0x7f0000003f80)=""/42, &(0x7f0000003fc0)=0x2a) ftruncate(r0, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004000)={r6, @broadcast, @private=0xa010100}, 0xc) connect$bt_l2cap(r5, &(0x7f0000004040)={0x1f, 0xe05, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7428, 0x2}, 0xe) [ 98.785581] audit: type=1400 audit(1700253322.706:6): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:35:22 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = syz_io_uring_setup(0x64ab, &(0x7f0000000140)={0x0, 0xda8a, 0x10, 0x0, 0x1df, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000240)={0x0, 0x20f8, @status={[0x200, 0x9, 0x5d, 0x7, 0x3f, 0x2]}, [0x7, 0xffffffff, 0xe6, 0xfffffffffffffffa, 0xffffffff, 0x95df, 0xbd5, 0x9, 0x1, 0x51ae, 0x8000, 0x400, 0x200, 0x0, 0x3, 0x401, 0x7ff, 0xff, 0xffffffff, 0x8, 0x3, 0xffff, 0x4, 0x4, 0x3ff, 0x20, 0x7, 0x4, 0x6, 0x3cc3, 0x9, 0x0, 0x3, 0x100000000, 0x0, 0x8e20, 0x2, 0x5b7c, 0x6bc, 0x5, 0x6, 0xffffffffffffffb6, 0xfffffffffffff001, 0x1, 0x0, 0x1, 0x4, 0x7ff, 0x0, 0x5, 0x5, 0x101, 0xfffffffffffffffa, 0x5, 0x2, 0xfffffffffffffffb, 0x47, 0x7f, 0xfffffffffffffff7, 0x1, 0x6, 0x3, 0x2, 0x2f1000]}) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000005, 0x100010, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f0000000c80)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) syz_io_uring_setup(0x50a5, &(0x7f0000000d00)={0x0, 0x8e6d, 0x0, 0x2, 0x26b, 0x0, r4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000d80), &(0x7f0000000dc0)) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000e00), &(0x7f0000000e40)=0x6) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000e80)) r5 = syz_mount_image$msdos(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x2, 0x9, &(0x7f00000033c0)=[{&(0x7f0000000f40)="e61d46d01a1f3af37768582d0e1be580fa44c4560501de938ac1cc8aa06bd5b6cc38c092cd9414665d04c789a1458c22438d91b0167a28b808cb1a4f096a5d82f124d9a3e0f7d7166774b9830289a81abed5fd3bbaca577c657f09c1e91b82e017a63143fb11f4b25da0d3dd5277c2ab6d0c7e64aec26db36109bb5fe2a78fe71ec750ed2388360c14a460894c12db0b4b2d1c92f3090831730b11330b3ef314bdf71d83297d236d7466b27befa02e27bc0623", 0xb3, 0x1967}, {&(0x7f0000001000)="d3da079cf39c8a4777a44c43b32a0772b8f9d6942bd6beb51f56de24c593ff5bbb19f77daf66e425079d1a5c23dd0d61eeead1f9fecd9e26bce425b8d476b4115ddadfd76eb5445db163c25c89e53774bc2960e22cd720f78c99681fe0c80b4edda1755ba458dbd756e1561d266635859556aa2a080f3484479dfb3fbaee0562e39685ff84a364dcf75061ce3d551c96e5758be19528e0e37e233acdd75e4f4cc2b384b4ef00da2688480a1c339c80f2d37205d23932eca75972bdc644b3", 0xbe, 0x7fffffff}, {&(0x7f00000010c0)="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", 0x1000, 0x10000}, {&(0x7f00000020c0)="63f9d1d646b38fdfcb77c296125ef381f224d02254449eeecf049f14f271abccc93a6e79eacc636c0613c5072e38c1f7243eae9b6728f9d3b145587b6744e77b2aeecc52b22018828b7225f182a26b69ff428371cd1b3b24cfadca5ede501655db153392169f7cb4618e3369983fe7330e5228c19fbb3414a9980ca64ae4f9b675158fb2fb78bb1fc33edcc3bcaf7aa777a0a3eff734", 0x96, 0x5}, {&(0x7f0000002180)="5928a2e02591d000eb8ae9a7e59461bfb33ec69d536f76c70a688116e09025bc379ea660fb3f29dfe145dfd1f5d02751f638d2059ecca1b6a4780760f8ea3b8fe40867cd23082d02813b78d55dfa43ea477072fe30f2e2f525f536d694b6741cd73829b20fbaa5d54339065b8066", 0x6e, 0x5}, {&(0x7f0000002200)="80ec75fad73707ad70b169eb23a224a1447f7bf7020fe652444e235be152bc88f689b1ddea27da5b9e088779afdaa2f5867cbca10f04bb03a9f4827ec5c394e066af6249a30ad03c522e2cc7ba3ed62865397690c5023dad0f63d7f8d5b5b67ab4f63db9be921d4bfc52f42cb008e592206305f785f647c75792b3bbeb1f2e1ff53f3fb30574f1d7579bc60ba9cf82b8c45b255ae5ec03b53870707957dabb136dbf17e0e2372d3611fa03e7e09e3e73d315108c33b5fc9e1b", 0xb9, 0xc683}, {&(0x7f00000022c0)="7fc6f74e0e1c298dc34752ff94046c7fe589aef3046640bebf13c99cde6029b4f44114cabf186c4c2521bed5d9d68669c80796b816793ade89e1a3327b789e41a41f09cb086cce57b910965834f3d88bd2f2a70865a15266f2b212e1617ffd43795de1c795f7b2c730b8323c556c82a61e7041eebb", 0x75, 0x3e}, {&(0x7f0000002340)="d7f19f7437a00581be1528bc66b6ac63f1286f8293d3648c1f49ac63a64ab97e157f9507ddc102d482c59ff024f39fc3a025c4a5e2522a8bb623d547942d878bfeca363c9f42bed79b37150efa72a85f583690e717c9da3e3274a811062a9277607eb599ce1316c186ce32efeea6835e939443c5619faa", 0x77, 0x6}, {&(0x7f00000023c0)="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", 0x1000, 0x5}], 0x20041, &(0x7f00000034c0)={[{@dots}, {@dots}, {@nodots}], [{@subj_role={'subj_role', 0x3d, '#\'[!,#'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@context={'context', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x64, 0x30, 0x36, 0x64, 0x61, 0x65, 0x64], 0x2d, [0x34, 0x34, 0x61, 0x36], 0x2d, [0x65, 0x33, 0x34, 0x37], 0x2d, [0x36, 0x64, 0x32, 0x34], 0x2d, [0x38, 0x61, 0x39, 0x7, 0x33, 0x66, 0x33, 0x38]}}}, {@subj_type={'subj_type', 0x3d, '\x00'}}]}) vmsplice(r5, &(0x7f00000035c0)=[{&(0x7f0000003580)="0d7676fbc76f1aebdd4214244c274a15a1826dabbe70efd60dcb430da89414c1b630ffb64a06e77b21d7212ad422f710c9c64e00f5ddc115be0b", 0x3a}], 0x1, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000003600), &(0x7f0000003640)=0xc) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x4012, r0, 0x0) syz_io_uring_submit(r6, r3, &(0x7f0000003fc0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003f80)='./file0\x00', 0x80, 0x400400, 0x23456}, 0x10001) 20:35:22 executing program 7: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) write$P9_RLERRORu(r0, &(0x7f0000000080)={0xe, 0x7, 0x1, {{0x1, '}'}}}, 0xe) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000001580)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f00000015c0)={0x0, 0x6, [0x1, 0xc0b, 0x101, 0x6, 0x20, 0x7]}) r2 = fsmount(r0, 0x0, 0xcd) write$P9_RRENAME(r2, &(0x7f0000001600)={0x7, 0x15, 0x2}, 0x7) write$P9_RLERROR(r2, &(0x7f0000001640)={0xa, 0x7, 0x2, {0x1, '}'}}, 0xa) r3 = openat(r1, &(0x7f0000001680)='./file0\x00', 0x650100, 0x42) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x8010, r3, 0x74587000) sendfile(r2, r2, &(0x7f00000016c0)=0x100000000, 0x2) recvmmsg$unix(r3, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001700)=""/185, 0xb9}, {&(0x7f00000017c0)=""/25, 0x19}, {&(0x7f0000001800)=""/33, 0x21}, {&(0x7f0000001840)=""/165, 0xa5}], 0x4, &(0x7f0000001940)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f00000019c0), 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001a40)=""/193, 0xc1}, {&(0x7f0000001b40)=""/167, 0xa7}, {&(0x7f0000001c00)=""/156, 0x9c}, {&(0x7f0000001cc0)=""/41, 0x29}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/1, 0x1}, {&(0x7f0000001e00)=""/140, 0x8c}, {&(0x7f0000001ec0)=""/142, 0x8e}], 0x8}}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000002000)=""/47, 0x2f}], 0x1, &(0x7f0000002080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}}, {{&(0x7f0000002100)=@abs, 0x6e, &(0x7f0000003280)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/230, 0xe6}], 0x2, &(0x7f00000032c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x58}}], 0x4, 0x100a0, &(0x7f0000003440)={0x0, 0x3938700}) fcntl$lock(r0, 0x24, &(0x7f0000003480)={0x2, 0x0, 0x8, 0x3f, r18}) sendfile(r12, r14, &(0x7f00000034c0)=0x5, 0x0) r19 = socket$unix(0x1, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r13, 0xc0189378, &(0x7f00000036c0)={{0x1, 0x1, 0x18, r12, {r5}}, './file0\x00'}) ioctl$NS_GET_OWNER_UID(r13, 0xb704, &(0x7f0000003700)=0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000003740)={{0x1, 0x1, 0x18, r5, {r9, r10}}, './file0\x00'}) sendmsg$unix(r11, &(0x7f0000003840)={&(0x7f0000003500)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000003680)=[{&(0x7f0000003580)="c915db12bcb28629acddb13dc1aa15ad3c1ea0aa6a7b971b1c5671fd16e7b72a3444f21ce8e4fcfe96152a04a0ba0ff28461a4a923aa6fd7206ea0053b255379535d57d6d843fd9f5ef22019c6681286c43bbd6b29a7eebcad05414613fea0776dd7b0f2f8d2aeca5e98546cf71dae513499ab55b3894184e6a1c648bffc85bb53f3fe18f5b5257a24fffa5ea934fa2c071dd3ef3bca3e7acb94c52fc605eb3581eab131cb3771ce971eef9844f5e140f73380b983995e16a96efca832e86486b8c1fa", 0xc3}], 0x1, &(0x7f0000003780)=[@rights={{0x18, 0x1, 0x1, [r19, r2]}}, @rights={{0x2c, 0x1, 0x1, [r4, r13, r11, 0xffffffffffffffff, r15, r20, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r6, r21, r22}}}], 0xa8, 0x1}, 0x4) 20:35:22 executing program 6: sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xced3, 0x59}}}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf4, r0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x844}, 0x4000001) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x68, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x5, @media='ib\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc880}, 0x850) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r1) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_HIDDEN_SSID={0xa, 0x7e, @default_ibss_ssid}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40004) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), r1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4080a00}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r4, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r5 = syz_open_dev$mouse(&(0x7f0000000740), 0x2, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x4000080) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x298e80, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000008c0)={{0x1, 0x1, 0x18, r3, {0x7fffffff}}, './file0\x00'}) ioctl$INCFS_IOC_PERMIT_FILL(r6, 0x40046721, &(0x7f0000000900)={r7}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r5) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f00000035c0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003580)={&(0x7f00000009c0)={0x2ba0, r8, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x4}}}}, [@NL80211_PMSR_ATTR_PEERS={0xedc, 0x5, 0x0, 0x1, [{0x208, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fc0}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35d}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x40}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8001}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x86}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}]}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1707}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x353d}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}]}]}]}, {0x330, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x19d}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x202}]}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xff}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfff}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9cd}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x242}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x6b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16fd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16c1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0xc71d8d7e4aeddfaa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf319}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8c4d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf19b}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x260, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xa000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xc8d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x4c}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x1ca0, 0x5, 0x0, 0x1, [{0x6f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x188, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xaf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4b}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x58}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14c8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x45c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x175}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x800}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xab}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x77}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xaf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x15c6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x130, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfeff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x244}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x574, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x210, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x348, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x15c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x67}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x4b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x48, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x78}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x46f6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x290, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x81}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x128, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1b5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xda}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x95}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x440, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x67e4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x70}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xfb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x98, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfa}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x2ba0}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000003600)={{0x1, 0x1, 0x18, r7, {0x1}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r9, &(0x7f0000003740)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x58, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x40000) syz_genetlink_get_family_id$nl802154(&(0x7f0000003780), 0xffffffffffffffff) [ 102.082904] Bluetooth: hci2: command 0x0409 tx timeout [ 102.146421] Bluetooth: hci6: command 0x0409 tx timeout [ 102.147105] Bluetooth: hci5: command 0x0409 tx timeout [ 102.148093] Bluetooth: hci1: command 0x0409 tx timeout [ 102.149002] Bluetooth: hci0: command 0x0409 tx timeout [ 102.210418] Bluetooth: hci3: command 0x0409 tx timeout [ 102.211056] Bluetooth: hci4: command 0x0409 tx timeout [ 102.402434] Bluetooth: hci7: command 0x0409 tx timeout [ 104.131956] Bluetooth: hci2: command 0x041b tx timeout [ 104.194473] Bluetooth: hci0: command 0x041b tx timeout [ 104.195906] Bluetooth: hci1: command 0x041b tx timeout [ 104.196750] Bluetooth: hci5: command 0x041b tx timeout [ 104.197342] Bluetooth: hci6: command 0x041b tx timeout [ 104.258897] Bluetooth: hci4: command 0x041b tx timeout [ 104.259681] Bluetooth: hci3: command 0x041b tx timeout [ 104.450470] Bluetooth: hci7: command 0x041b tx timeout [ 106.179429] Bluetooth: hci2: command 0x040f tx timeout [ 106.242467] Bluetooth: hci6: command 0x040f tx timeout [ 106.243149] Bluetooth: hci5: command 0x040f tx timeout [ 106.244050] Bluetooth: hci1: command 0x040f tx timeout [ 106.244679] Bluetooth: hci0: command 0x040f tx timeout [ 106.306466] Bluetooth: hci3: command 0x040f tx timeout [ 106.307745] Bluetooth: hci4: command 0x040f tx timeout [ 106.498457] Bluetooth: hci7: command 0x040f tx timeout [ 108.226475] Bluetooth: hci2: command 0x0419 tx timeout [ 108.290466] Bluetooth: hci0: command 0x0419 tx timeout [ 108.292290] Bluetooth: hci1: command 0x0419 tx timeout [ 108.292930] Bluetooth: hci5: command 0x0419 tx timeout [ 108.293921] Bluetooth: hci6: command 0x0419 tx timeout [ 108.355015] Bluetooth: hci4: command 0x0419 tx timeout [ 108.359495] Bluetooth: hci3: command 0x0419 tx timeout [ 108.546882] Bluetooth: hci7: command 0x0419 tx timeout [ 115.761600] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.762489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.763699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.877612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.878449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.879601] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.036807] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.037663] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.038951] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.088857] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.090213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.091475] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.184143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.185010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.186249] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.189292] ====================================================== [ 116.189292] WARNING: the mand mount option is being deprecated and [ 116.189292] will be removed in v5.15! [ 116.189292] ====================================================== 20:35:40 executing program 4: r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x1c280, 0x9, 0x0, 0x3, 0xffffffffffffffff}, r0, 0x8, 0xffffffffffffffff, 0x2) timer_create(0x2, &(0x7f0000000240)={0x0, 0xb, 0x4}, &(0x7f0000000040)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x280400, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) read(r2, &(0x7f0000000080)=""/65, 0x41) timer_gettime(r1, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 116.237539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.238939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.240339] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.258596] audit: type=1400 audit(1700253340.179:7): avc: denied { open } for pid=3878 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.260817] audit: type=1400 audit(1700253340.180:8): avc: denied { kernel } for pid=3878 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.271437] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.272256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.273471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.302503] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.303345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.304535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:35:40 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f800002000400000000000000000000100", 0x26}, {&(0x7f0000010500)="f8ffff0fffffff0ff8", 0x9, 0x4000}, {&(0x7f0000010700), 0x0, 0x4400}], 0x0, &(0x7f0000011100)) unlinkat(0xffffffffffffffff, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5, &(0x7f0000000180)={0x0, 0xe49f}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, 0x0, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x0, 0x989680}}, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, r1, &(0x7f0000000400)={0x10}, r0}, 0xced) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x9}) sendfile(r1, r4, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x401870cb, 0x0) renameat(r4, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00') [ 116.326789] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.382560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.383457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.386428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.398649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.398759] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.399755] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.401653] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.418044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.419131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.425017] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.425940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.431155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.441365] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.442273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.443968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.446469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.451708] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.452567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.454022] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:35:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r0 = fork() move_pages(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x20, 0x7f, 0x7, 0x4, 0x0, 0x8, 0xd0000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, @perf_config_ext={0x5, 0x9}, 0x400, 0x6, 0x2, 0x2, 0x3, 0x7, 0x400, 0x0, 0x1, 0x0, 0x7f}, r0, 0xc, r1, 0xa) syz_read_part_table(0xffffffffffffffe0, 0x0, 0x0) [ 116.539798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.540745] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.542170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:35:40 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}]}, 0x138}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008844}, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000005480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000005800)={&(0x7f0000005440), 0xc, &(0x7f00000057c0)={&(0x7f00000054c0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r3, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x60}}, 0xc000) socket$netlink(0x10, 0x3, 0xe) [ 116.692405] hrtimer: interrupt took 13986 ns [ 116.710119] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.711066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.712471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:35:40 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x200, 0x0, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) write(r0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)="9ca256793e04cf0da7b4d6f1e3c57d581db1cb2ccebf5b5c14dab758ba458dff8b68fff6ddd1dd7c3349999fae90074edc8526b88658df093ceb7f90b1a1f675e55676a8a8f0ed9e2711b684ad35effa26c18da219d61331580231571ba7966beca78a4875de17685bfb7c192245568a6006f25a00e46ec544bc95d86169e30e6a5bafceefb64337388b", 0x8a, 0x1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_trace_dev_match', 0x460001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x2, 0x2, 'client1\x00', 0x6, "fee6b03974ba2221", "831d7e2f722b045d418bbcaa0af53b20a98a4aba6f801bc7bfb9772bbcd14f14", 0x9, 0xcee}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) copy_file_range(r3, 0x0, r4, 0x0, 0xa1, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x5) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000680)='ns/pid\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000480)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000004c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x6, 0x40, 0x1f, 0x9e, 0x0, 0x2, 0x8108, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f00000003c0)}, 0x208, 0x3, 0x1c, 0x5, 0x6, 0x7, 0x7, 0x0, 0xfffffff9, 0x0, 0x6}, r6, 0xb, r7, 0x0) io_setup(0x7, &(0x7f00000002c0)) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=""/137, 0x89) setns(r5, 0x80) unshare(0x48020200) 20:35:40 executing program 7: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000039c0)=0x3) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="72ebfc907d8bfdddb35ab6e46093c6e6c362b4b043b0029e7ed1d19ac30f3943d3cac568f0f78c5b463657247a0d9f127a707129064a9f575041295c6089f51014da4817af27a8801e3cea6d3c81968134bfb9e96b482e60b16ac367a33bba4559ca65f648f9e4278bd2a266cac2810e2709d41e22ca15", 0x77}, {&(0x7f0000001180)="9dc6fd9a3fdacb1006f3ac66b8a621b8f3c0509d14f0577e1d7df5f4fc2a42d461192fc34ca3339b8a3af618651c93d6cf3ecec1e7c1d1c15323185dd92302bd5ab3aaa441d770f41a20731234929ab9a591662d5b6751ca6ed99625bca83e3573498801c7eb10994460956dd0b35db90694a4b81c194613241ddb2bcba7d0373699a6efff8cb8f00434df050f4deb862ede184c779d", 0x96}, {&(0x7f0000001240)="579f3cb318139c9783eb6a363bc2db5126d00f949ac4cd201961133280c017648b821c29b8e58638eeaba21d8bd951f11c00cab592e95c914a0728ea62b5fe37f7239f29095bae6830ae33801239352eb3c033b338aecb8f23d0496a9ac0e5f9252eb91e33f38a73227f0e39796e67993ded86553b728d9a5618e4b14598effd55b2e4fa73bf0ab62e5cc69c3fbf702f387b40af143aab376c7476c45be8f69d624bcbca3e70ca4a368552cf8e710cc7352f54e4f6f0a22cfca1277128e66cf9", 0xc0}], 0x4, &(0x7f0000001300)=[@hopopts_2292={{0x80, 0x29, 0x36, {0x8, 0xc, '\x00', [@ra={0x5, 0x2, 0x3f}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x80}, @jumbo={0xc2, 0x4, 0xffff}, @enc_lim={0x4, 0x1, 0x7c}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x83}, @calipso={0x7, 0x48, {0x3, 0x10, 0x66, 0x73d9, [0x8, 0xffff, 0x7, 0x80000000, 0x3b, 0x80000000, 0x80000001, 0x4]}}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x5c, 0x1a, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0xb4, "83217cdd631293c8c374194475eee67164c2d2320a80655232098d3e65854de91cba1464694aaeed2f1f20b4eae0919f888ddea67c9be9fbdf0df5c61fe106ac7d5b6419b0aa78f2b0f247d0fe795a9b80aaa1607ffd13dba72fbb1d254eece65c30f35510133114f90761f697452be90045b0728c8e682a96e0023d38ec5fa67d0da4a00ae5f6b9b9991323c249e59cb23710aacbda4875c00e7c1e813e22c84975558a05c145b4f59acfc1e1f57ca7f9922456"}, @jumbo={0xc2, 0x4, 0x20}, @enc_lim={0x4, 0x1, 0x6}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xa864}}, @rthdr={{0x48, 0x29, 0x39, {0x6c, 0x6, 0x1, 0x1f, 0x0, [@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x31}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffb}}, @dstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, '\x00', [@ra={0x5, 0x2, 0x4}]}}}, @rthdr={{0xb8, 0x29, 0x39, {0x4, 0x14, 0x1, 0x36, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1, @private2, @rand_addr=' \x01\x00', @mcast1, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @dev={0xfe, 0x80, '\x00', 0x44}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @hopopts={{0xa8, 0x29, 0x36, {0x0, 0x11, '\x00', [@generic={0x19, 0x2c, "0e21e42512ca7b031f741b9f7a63e6df8435b1223280cf5e30831870558023ff27e4810f48259b2c3642128a"}, @generic={0x1, 0x53, "7f55d9d393f18261dd624c4a560346bdeb856965151ea16d9414b3c6554ff8ca07c52840cda82bacfcde8915f998790eb88bdb9e937db9cd11b1758b42b8353b68a6f25760eaf33b60a9118e05a221a55092d6"}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0xff1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x390}}, {{&(0x7f00000016c0)={0xa, 0x4e22, 0x3, @loopback, 0x20}, 0x1c, &(0x7f00000038c0)=[{&(0x7f0000001700)="ae6547475006d394fbcf151f1a35064a0d5111c4d4c48f03fefddfb0604648dbbfd897c9864c90eaadac50d90c5da69396c426bd5d530c5d4bc884c7d25ae19f9b3f757a6fec9e91dda166edd0926154edb2502f01500991d6b4decd318e7264d143e76ab0efd00ba54ffcfdbfe923c48e040e457c32e2bf6def91310f23b3c446c626d74ded8c020c7fc2cc4869dfededa7a28fb40205fe9d8769c4d98764f1d268bcc085f8922bf1ad5015a362c20fefbac8148bf32336dbb55180713972", 0xbf}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="fd2a9638e4dd2a299fda7408339545609a283f9dba8cdb414e155f7c10f7e5f6498aaee70796886d6e7c6d29486586aee14e4ca3f4bf49114610a237448bf5d068a153ec60192a4c891fb820f87122a3482d51a87a19ec7dee1f08097107dca50688b5b843ec2cbf1fcf1b615300cf8f58f07c2337f64fa30158f2648cb917d2578039cded6bfddba3d65345feb300dfbd5f1faeb8136ea7ae97e139daf1d79c2479b82539da224f3c7ba3c58564c7fc67270d16a3f31b982a68256ea4d452572de0e4af1ba1d9b4a1dc6b", 0xcb}, {&(0x7f00000028c0)="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", 0x1000}], 0x4, &(0x7f0000003900)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffbed}}], 0x18}}], 0x2, 0x44) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x800}, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:35:40 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8800000) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r3, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfc, 0x94, 0x81, 0xcb, 0x0, 0x2, 0x88, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40, 0x4, @perf_bp={&(0x7f0000000200), 0x2}, 0x100, 0x1, 0xf654, 0x5, 0xffffffffffffffd5, 0x3ff, 0x401, 0x0, 0x6, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syz_io_uring_setup(0x3de4, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000002a40)) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) fsync(r5) creat(&(0x7f0000000140)='./file0\x00', 0x8) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"]) 20:35:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000005c0)=@updsa={0x14c, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x3, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x53, 0x1, {{'sha1_mb\x00'}, 0x58, "147a38333dafcdf58738d8"}}, @XFRMA_SET_MARK={0x8}]}, 0x14c}}, 0x0) 20:35:56 executing program 0: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x5, "f31afa00434ef9bab774bdca0d00"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001e00)={0x0, 0x6}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x0, 0x13, 0x9, &(0x7f00000001c0)="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"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x20, 0x8, 0x7) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000040)=""/17) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 20:35:56 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3", 0x1b, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)) r0 = syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0xfffffffffffffff7, 0x2, &(0x7f0000000300)=[{&(0x7f0000000240)="d9ddb978928e480270b512287dc4c26c2d58a0826ae0657c", 0x18, 0xfffffffffffffffd}, {&(0x7f0000000280)="1256e1cfa0260ad37e9a1b119e5cc18e176e1c7074a3431b37409aeb7cb6ca0a6aa87ffe47d1335ae1724fbd74c2678a8cc1260cfbb5f84be14d58994d061093fb84f53528c248ab03ab3082e566e9bfb404c83c443cb6fe1e37b3f1e450e0c2f926bad47041b67badeb377877b7472ad86a6662edc038e7d03b0e6c10b3", 0x7e, 0x7fff}], 0x0, &(0x7f0000000340)={[{@huge_within_size}, {@mode={'mode', 0x3d, 0xa2e}}, {@mode={'mode', 0x3d, 0xffffffffc0ef8607}}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) fcntl$setlease(r0, 0x400, 0x1) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1293) 20:35:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8) syz_io_uring_setup(0x21, &(0x7f0000000140)={0x0, 0xf446, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x23456}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0x0) 20:35:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10049, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x430}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x400000000000095, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x8f, 0x20, @private2, @mcast1, 0x10, 0x8, 0x6f6, 0x6f4}}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000340)={@remote, r1}, 0x14) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0xe5e4c000) getpgrp(0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x100000001) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x4) 20:35:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x202400, 0x0) ftruncate(r0, 0xffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x88) lseek(r2, 0x800, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000056b00)={{0x0, 0x8, 0x7, 0x9, 0x3, 0x5, 0x6, 0xffff, 0x3, 0x1, 0x3, 0x2, 0x3f, 0x1000}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000580)={r7, r6, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5, r7}], 0x80, "5fabd34a60e47f"}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r9, r4, 0x0, 0x9bbb) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r9, 0x40049366, &(0x7f0000000000)=0x2) sendfile(r2, 0xffffffffffffffff, 0x0, 0x100000001) 20:35:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0xc}, 0x40, 0x200, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x3, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7f, 0x34, 0x1000, 0x1f}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="010000000000000000007e00000008000300", @ANYRES32=0x0, @ANYBLOB="4957e415a1922abbc4eb6db30a808303d906421ef60d18c43eb456285b0e115ff5f94135ef6bc6c023b06939a3d11f4741b6"], 0x1c}}, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000080)) 20:35:56 executing program 6: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x3, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @broadcast, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@empty, 0xff000000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@broadcast}]}, @rr={0x7, 0x1b, 0x0, [@multicast1, @empty, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}]}}}}}}}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) write$tun(r0, &(0x7f00000001c0)={@val={0x0, 0x9200}, @val={0x0, 0x4, 0x624, 0x200, 0x2, 0x8001}, @x25={0x2, 0x1, 0x0, "4ffb849a6eed6b405be32de15404f30cfdf046726e5f6fe8a1a32e0555670aa026e8a8f179b819bfacf4049c1fb16b6f9efe352e6bb4bb6e918b74b2cbc1d78ac51858c1672f4bcf3bfd49a75bcebe85e63950594a24e678343b8f10f1dd71636fc0b280398ffd7bd3aa00ba2323ef2d6f31f08770"}}, 0x86) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="dcbc552ea2e72609c06dc40dd20b5105e5f6463065232a93090d4803b3c4fd2404dd9afb995b04e5bede143891f3bc9dbb041c9087746eda6d9f7ddad4bd8a9c1aed386620d38ad8e11038"], 0x4b) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xd3, 0x9, 0xff, 0x8, 0x0, 0x7, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x11, 0x1f, 0x0, 0x0, 0x1f, 0x9, 0xfffc, 0x0, 0x7, 0x0, 0x2}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xa) [ 132.754747] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 20:35:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) execveat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240)=[&(0x7f00000001c0)='\'-^:&/\\,!])\x00'], &(0x7f00000005c0)=[&(0x7f0000000400)='io.pressure\x00', &(0x7f0000000440)='-!Z*\x00', &(0x7f0000000480)='\x00', &(0x7f0000000500)='/&:\x00', &(0x7f0000000540)='\xdf{[\x00', &(0x7f0000000580)='(-(+\x00'], 0x400) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x9a) lsetxattr$security_ima(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000300)=@sha1={0x1, "b3a42d16063a907d8bb188ab97639d6a0dba9a96"}, 0x15, 0x1) openat(r1, &(0x7f0000000080)='./file0\x00', 0x40000, 0x188) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2, 0x46) dup2(r4, r3) openat(r1, &(0x7f0000000380)='./file1\x00', 0x880, 0x43) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x107142, 0x0) sendfile(r5, r3, 0x0, 0x7ffffff9) fallocate(r2, 0x0, 0x0, 0x8004) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:35:56 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000000)=""/29, 0x1d}], 0x2, &(0x7f00000001c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0x40}, 0x10040) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="024344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000340)={[{@block={'block', 0x3d, 0xe00}}, {@gid={'gid', 0x3d, r0}}, {@dmode}, {@nojoliet}]}) [ 132.974598] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz-executor.7: bad orphan inode 301979167 20:35:56 executing program 2: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) lseek(r2, 0x1, 0x3) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) io_destroy(r1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file1\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x882c2, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d3, 0x0, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) [ 132.996944] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 133.003833] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue [ 133.236186] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 133.325892] syz-executor.3 (4037) used greatest stack depth: 23168 bytes left 20:35:57 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @rand_addr=0xe4010105}}}, 0x108) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x11, @multicast2, 0x4e21, 0x1, 'lc\x00', 0x20, 0xfff, 0x67}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x10000, 0x655, 0x7, 0x4}}, 0x44) r3 = syz_io_uring_setup(0x4d4f, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) dup2(r3, r0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:35:57 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0xfdef) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) fsync(r1) 20:35:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="02aea96206fbef715e07d9dfe06fd8914bc4b8b36609488e84fcaeb9984784fe277760bada9ffe22c4c6dcaeab74519f22a05ba3f275529115c8add6847c1c2c5fa547be4bd0416d0b8386c718328f06d96cd49e56ea3e516f2cc0ec8a13505e212a7b4283b84bd71130cb8f6467c667d6f3185cce046e7ed174223df9ca455486b5a2492636ce984744595209543849b0894ecf825a7f87efc8ca218cfa1d599f85d8822d04661a85ded9eeff6ffe56834e6cbaf03aa32f82ff0f4f047f8d63117e22da1a50d80d8be24c2c4450964a279640d7360930439dcc", 0xda, 0x7}], 0x8c, &(0x7f0000000340)=ANY=[@ANYBLOB="757466383d312c66737ab96769633d355306e2981ca6ba6a2e30783030303030303001000100302c736563ec55d3e305776162756c2d6f62000000000000000000000000b4919c37cc60b229b6a054a89084e6bf96c02f117ed1898d4b76b09a2774821afe0d4051f0ea79f730a7ebae3e56121872b7af837a48288809ee24a19d23a608519c755196dcb6090000000d8806b0d88d14912dbebed70559543ae94a8477823cca3003f182349266cb89692633cd1cf507fa"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 20:35:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 20:35:58 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) sendfile(r3, r2, 0x0, 0x7ffffff9) 20:35:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x4305, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x400, 0x0, 0xfffffffe, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x87e, @private1}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) connect$802154_dgram(r2, &(0x7f0000000300)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0302}}}, 0x14) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="43088cc2f1ab00bd", @ANYRES16=r4, @ANYBLOB="01ffff0000000000100011000000"], 0x28}}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/27, 0x1b, 0x2021, &(0x7f0000000200)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80) accept4$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) [ 134.402615] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 134.431162] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 20:36:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x4, 0x80, 0x7f, 0x6e, 0x9, 0x9, 0x0, 0x2, 0x3440a, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x8001}, 0x4899, 0xffffffffffffffff, 0xfffffff9, 0x3, 0x10001, 0x0, 0xffc0, 0x0, 0x4, 0x0, 0xe4d}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x1a, 0x0, 0x0, @fd=r1}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012bbd7000fddbdf253000060008000300", @ANYRES32=r2, @ANYBLOB="0c0099000500000012000000060036003f000000060036001f000000060036002c000000060036001f000000060036000c000000060036003c000000060036002b000000"], 0x60}, 0x1, 0x0, 0x0, 0x40056}, 0x4850) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5f4) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f00000003c0)=0x7, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x111c, 0x32, 0x400, 0x70bd2d, 0x25dfdbfe, {0x7}, [@nested={0x6f, 0x6c, 0x0, 0x1, [@typed={0x8, 0x60, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="9db2d220f43b75c6788664f16b2469c7b00d14d7c67222dcff8651b9fd6efb", @typed={0x2e, 0x4b, 0x0, 0x0, @binary="be81203dbdc3c415bc04de12f9ce20d23032dfa12f714dcc90c51106365ff080cb2d80be3d67c6381190"}, @typed={0xc, 0x2e, 0x0, 0x0, @u64=0x1000}]}, @nested={0x96, 0x6d, 0x0, 0x1, [@typed={0xa, 0x16, 0x0, 0x0, @str='wlan0\x00'}, @generic="d4a32c4dff0de7eb7ceeabd48a2172774664dc36387a1903b01603ad4ce9915365b3400f9249095ebf6e23cc6f9112ba65c0cc2ba84986641a528072ca971b276ab49179d17916486596dbcfa85bd67ae5504c73e512050d1379299bc1dc85cd98c00c811df8260296b2a7a9c6f4e4f7f27219ce0ed2e3f6604fe731fd3e23495c536096a208"]}, @generic="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"]}, 0x111c}, 0x1, 0x0, 0x0, 0x8001}, 0x10) 20:36:14 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000140)={0x24, @none={0x0, 0x2}}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x37}, 0x2ea5b62a}, 0x1c) dup2(r0, r1) accept(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) connect$inet6(r2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) connect$inet6(r2, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000200)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 20:36:14 executing program 6: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x7, 0xb031}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x8, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000002c0)={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1f}, [@nested={0x4, 0x51}, @nested={0x4, 0x3b}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 20:36:14 executing program 7: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="0101000000000000172f66696c653000"]) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)={0x64, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_PROTOINFO={0x48, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x44, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x9f}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x2a7}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x1}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local, 0x78, r3}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'macvtap0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000080)={@local, 0x78, r6}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r6}) accept4$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0xc0800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000580)={0x224, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x70}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS]}, @HEADER={0xfffffffffffffdd2, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x8004}, 0x20000091) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b400000030000107000000f2ff0000000b0000000a0000003a2329252d000008930001"], 0xb4}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x8, 0x6, 0x7, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81, 0x4, @perf_config_ext={0x4, 0x7}, 0x0, 0x3, 0xfffffff7, 0x1, 0x7, 0x1f, 0x2, 0x0, 0xffffffff, 0x0, 0x401}, r8, 0xc, r1, 0x2) 20:36:14 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x30, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b63000004630448630000096310400100ce35967cda83c8fde67e87da65000000000000000000000036b7010663084000"/61], 0xe2, 0x0, &(0x7f00000000c0)="1d315bcc5033a814bdca7b184c46be38871f5c2764fe656c49e81ad269ddc364fbb747824f9f622e275199719bee3b3092c36c3360cbeef8233a7c10cab9830e44192674b88afa829e9eefc0f65fb1319d2482ce8cd3adb76c884706888b9fee0cba38578d0fcfe18bf2360777fdd7eb92042e7b542520f5927a88fb190223390fb6a82f41474c4e05d38f71c084b9be7d62583d17f360ba0b95e442b70186272425a6ee7fc19f5b6549b727c525efb26f47282e91646afae386da0fb834210238813e7410e4a54ef80d59763d23ed53238ef057fab3a186d9313618c4b697aa7059"}) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r1, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) ioctl$FITHAW(r0, 0xc0045878) connect$802154_dgram(r1, &(0x7f0000000080)={0x24, @long}, 0x14) sendmmsg$sock(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) [ 150.671328] audit: type=1400 audit(1700253374.592:9): avc: denied { write } for pid=4101 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 20:36:14 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) ftruncate(r0, 0xffffffffffffff5c) 20:36:14 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/121) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = msgget$private(0x0, 0x80) r1 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000140), 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x38}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001740)=""/12, 0xc}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f00000017c0)=""/189, 0xbd}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000001940)=""/169, 0xa9}], 0x5, &(0x7f0000001a80)}}], 0x2, 0x2001, &(0x7f0000001c40)={0x0, 0x989680}) msgrcv(r0, &(0x7f0000000040)={0x0, ""/2}, 0xa, 0x2, 0x2800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1cf, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(r4, &(0x7f00000002c0)={0x0, ""/129}, 0x89, 0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/128) renameat2(r3, &(0x7f0000001a80)='./file0\x00', r2, &(0x7f0000001ac0)='./file0\x00', 0x0) msgget(0x2, 0x743) 20:36:14 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x7, 0x8, 0x6, 0x2, 0x3, 0x7ff, 0x103, 0x40, 0x32d, 0x2, 0x4000, 0x38, 0x1, 0x0, 0x5, 0x1}, [{0x6474e551, 0x3f, 0x93, 0xadc, 0x4, 0x7f, 0x7f, 0xfffffffffffffff7}], "446cb2f2c5fb08f2f1eb0e581b4e7a8ae3e239408150cb7282f56c4cf3c7c860cc221490599c53ca779c32350859061bcbcfe43a98985890fc679d3428e48a1fe65268c90ea66e12148505e3de8a34c0fb312595dc9823cc71f5fa8cb09f73a4049adf7a35c3b4ee877a97ddd3844b3d0bed979d0a467fa76ee50b62f3aea37df0aac678f4551c99b702056188cd6ebb11f6b04faf7517a10be52e14", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x714) unlinkat(r0, &(0x7f0000000180)='./file1\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="2a910397f558102cbe5414b9a8ae9dbc3a68032699", 0x15) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x0, 0xee00}}, './file1\x00'}) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0xb, 0x7) shutdown(r6, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r7}, 0x18, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100), 0x80000, &(0x7f0000000b80)={[{@uid={'uid', 0x3d, r4}}], [{@fowner_eq={'fowner', 0x3d, r7}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}]}) write$binfmt_script(r3, &(0x7f0000000a80)={'#! ', './file1', [{0x20, '9p\x00'}, {0x20, '{[+'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "e6ed2b67251fd3230b60aa505b443a80871b83f0fc96c9710387dea6840dfd2085b6dcdb021400cce02aabd551536c9db32c60d8cb0b3bff83da0f2cbedda5d656bff4dfa40e4a3a4244808ca70125451aeb107cf26eb2719de90e11f42523b36b51cf1d2a857aac5e7dbf47716059da508beb7547c5763c054bd3d7923fd3513dd1b37a6f157a531f8a4be3daa0b8170b0e45cdcca2c44545a34db1676ffc1ae3f219571e4ff1d15ffa708465bc1bd763c13888e7cb84b65aac33b3fde84057695d571db241087d6775beb447b4abbfb6099e28f2"}, 0xec) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="747261078700"/15, @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',afid=0x0000000000000000,access=client,version=9p2000.u,dont_measure,seclabel,\x00']) 20:36:14 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r3}}, 0x0) dup(0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 150.734517] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket pid=4121 comm=syz-executor.7 20:36:14 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @ipv4=@dev}]}]}, 0x28}}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x11, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$RTC_UIE_ON(r2, 0x7003) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x0, 0x3, 0xd8, 0xff, 0x0, 0x9, 0x13882, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000240), 0x4}, 0x4, 0x7f, 0x40, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x40}, 0x0, 0x1, r2, 0xb20d19c4de386f8d) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x8, &(0x7f0000001500)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0xd, 0x30, 0x0, 0x17, 0xa, 0x0, 0x6, 0xd9, 0x1}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x3943d967bfc58b00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:36:14 executing program 2: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/179, 0xb3}, 0x8}, {{&(0x7f0000000b80)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000280)=""/49, 0x31}, {0x0}], 0x2, &(0x7f0000001c80)=""/173, 0xad}, 0x1dd8}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, &(0x7f0000004800)={0x77359400}) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xca0cc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x400040, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x74, 0x7, 0x3, 0x80, 0x0, 0x3bcfbe08, 0x2428, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0xb}, 0xc0, 0x100000000, 0x471, 0x1, 0x1, 0x0, 0x24d, 0x0, 0x7, 0x0, 0xffffffff}, 0x0, 0xf, r3, 0x1) sendfile(r0, r2, 0x0, 0x80000001) fstatfs(r1, &(0x7f0000000300)=""/103) [ 150.803363] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket pid=4121 comm=syz-executor.7 [ 150.848928] mac80211_hwsim hwsim3 wlan1: refused to change device tx_queue_len 20:36:14 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x280000, 0x0) dup3(r2, r3, 0x80000) fcntl$dupfd(r0, 0x0, r0) 20:36:14 executing program 7: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x630000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xc}, 0x0, 0x5, 0x0, 0x3, 0x10000, 0x0, 0x105}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) dup2(r1, r0) r2 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8802) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0xa002, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000300)="0040abe02400030021206cda3b5e5672b89aeddb2a535fbd", 0x7e0}], 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, r0, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) dup2(r5, 0xffffffffffffffff) 20:36:14 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r0 = syz_io_uring_setup(0x1d, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x76610677fd51c8d8, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x101001, 0x141) openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x149340, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000100)="3081", 0x2}, {&(0x7f00000004c0)="45279643cd6fedfd0f030cecc33e20572865327fa04124c42bcdddc91682181f2a8db57b0a1cb91ed0e485f3afce5546780ff67652b13fc33df651a107b2e718f9bc22b526b1a3170596f31365cde383776594885af74876078b8dfd17caf12ac442b3397c6b6fa3f9ce11f6d690503c2e02190b85e1b735d50b9b226cf071488f28ac518324ec782c9badd3dd2b519e07f3c5acb31bf3", 0x97}, {&(0x7f0000000580)="f7e445468f191ca9991201e15ce760398ac38cc2edb14e8a3b1cb92e0396946aa8ec78ab6963c117a4299ab76cdc8a52fed52694ca5e62db97487fb488f21cef06a95a434077be030dc84c64a7f5bee20f98df75e6a0b70e6491b926", 0x5c}], 0x3}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000440)=0x401, 0xffffffffffffffff, 0x0, 0x2, 0x0) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r3 = openat(0xffffffffffffffff, 0x0, 0x1c282, 0x28) r4 = accept$unix(r3, &(0x7f0000000300), &(0x7f0000000480)=0x6e) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000003c0)=[r4], 0x1) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee01) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x608d82, 0x0) sendfile(r1, r5, 0x0, 0x100000001) [ 151.155553] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 151.160438] ext4 filesystem being mounted at /syzkaller-testdir090440862/syzkaller.etAJtm/3/file0 supports timestamps until 2038 (0x7fffffff) 20:36:15 executing program 4: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000012c0)=0x8, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x472a00, 0x61) sendfile(r1, r0, 0x0, 0x9bbb) 20:36:15 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/121) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = msgget$private(0x0, 0x80) r1 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000140), 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x38}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001740)=""/12, 0xc}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f00000017c0)=""/189, 0xbd}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000001940)=""/169, 0xa9}], 0x5, &(0x7f0000001a80)}}], 0x2, 0x2001, &(0x7f0000001c40)={0x0, 0x989680}) msgrcv(r0, &(0x7f0000000040)={0x0, ""/2}, 0xa, 0x2, 0x2800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1cf, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(r4, &(0x7f00000002c0)={0x0, ""/129}, 0x89, 0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/128) renameat2(r3, &(0x7f0000001a80)='./file0\x00', r2, &(0x7f0000001ac0)='./file0\x00', 0x0) msgget(0x2, 0x743) [ 152.394143] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 20:36:30 executing program 1: r0 = syz_io_uring_setup(0x1e64, &(0x7f0000000780), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) syz_io_uring_setup(0x498b, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000003c0)=0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0x10000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x7f, 0x6, 0x0, 0x0, 0x2, 0x40, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_bp={0x0, 0x1}, 0x817, 0x8e, 0x1, 0xb, 0x7, 0x40000000, 0x4, 0x0, 0x80000001}, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r3) r5 = syz_io_uring_complete(r4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000480)="5406b4c0b559e1de90279ce9ddfc9a4fd1e4b015df6d89445f8091eb5d5def393e602aa983f58fdaccc1e5e5d7ab8cc840215780c022de0f1cbac85fc9504d0e739e885822640a006019a8996b2cc440986970e54e08b56c743c453ce98a14cb38e49722d1845bda4f2fad2ff54e8646876b8eeb187215450322a6826e714d1ba791c0c2782b5b6de3e24aff3e5482410b899749", 0x94}, {&(0x7f0000000540)="f088388a77cb402cad43dee61e5581fe9d8d02fa4729b82dfa0e4a4b31acf6a69a1f794b02fdd4061e669f46da25bb0c9f3108598c3052213ee07015d06abc1b15ba429256b7a6aeb059c773ca2cdf9cc76b9115fc9e937b9430e43074cd1cc718a5ce97c404955ab0630113109e3e254cdf028387007f1a020deaeb8c2690fb5c5ec090aba2d761dfee8a6ce092fe5d2b36141ad153267bd6d8e70e93959416d42cbc316e", 0xa5}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x10001) ioctl$FITHAW(r0, 0xc0045878) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:36:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000300)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x78}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000001580)=ANY=[@ANYBLOB="d41200001300040025bd7000fedbdf25230900204e204e23070000000002000004000000ff01000006000000000001000400000004000000", @ANYRES32=r3, @ANYBLOB="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"/4767], 0x12d4}, 0x1, 0x0, 0x0, 0x20044041}, 0x60000000) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x200}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x9) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001500)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$bt_hci(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x7) write$bt_hci(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRESHEX], 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r6, 0x5425, 0x0) mq_open(0x0, 0x800, 0x18, 0xfffffffffffffffe) 20:36:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_emit_ethernet(0xef, &(0x7f0000000180)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @void, {@ipv4={0x800, @dccp={{0x17, 0x4, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @dev, {[@rr={0x7, 0xb, 0xa2, [@dev={0xac, 0x14, 0x14, 0x42}, @multicast2]}, @timestamp_prespec={0x44, 0x34, 0xa9, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x17}}, {@broadcast, 0x1}, {@loopback}, {@local, 0x80000001}, {@multicast1, 0x401}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @generic={0x44, 0x6, "976c6a07"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b96989", 0x0, "e3dafe"}, "d289bb55256b919e97645c5d2862d46eca9ecf5d5a056accd48fed866de74ffb0000000000000000c48a8338dda38ca972328cff36b801cd2fb928fb0865a95d0372c3c74f9927eb1341d1cd3c1c5aac51f644e67a53639407189486587ef403072d7363b90261ba3c2f3a20026cf0408cc418f585"}}}}}, 0x0) 20:36:30 executing program 4: getitimer(0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000003c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000400)=0x5) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000880)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000940)=""/149, 0x95}], 0x1}, 0x2) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/70, 0x46, 0xfffffffffffffff8) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x39, 0x30, 0x32, 0x39, 0x0, 0x38, 0x37, 0x2c, 0x34, 0x38]}}}}]}) mknodat$loop(r1, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x102) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f0000000480), 0x115549713682a633, &(0x7f0000000a00)=ANY=[]) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="18b22a00890804ac1414bb00d58c4520462561"], 0x18}}], 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r4, &(0x7f00000002c0)='./file0\x00', 0x9100) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) 20:36:30 executing program 7: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x46842, 0x0) io_setup(0x5, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x8000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r2, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) io_submit(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000000c0)="a7", 0x1}]) io_destroy(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x100, 0xb91}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="01000c00010000801888b0c0971c489320cdc8e085bad1000000", @ANYRES32, @ANYBLOB="0700000032aeb21b73d5ed66cadeef0582920000000500000000000000"]) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) io_uring_enter(0xffffffffffffffff, 0x76d3, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 20:36:30 executing program 6: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffff00000000028704ac1eccaf6c2b7ab7d1e1a8cf1e0001170821a1b907be756affffffcf140090787f000001b78ba53df57bc4b89d"], 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) write$tun(r0, &(0x7f0000000000)={@val={0x0, 0x805}, @val={0x2, 0x80, 0x7ff, 0x7f, 0x1, 0x9}, @eth={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @void, {@llc_tr={0x11, {@snap={0x1, 0xab, "ef", "5a92d5", 0x9000, "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"}}}}}}, 0x11f) 20:36:30 executing program 5: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x200a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/224) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f00000000c0)=""/22) 20:36:30 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/121) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = msgget$private(0x0, 0x80) r1 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000140), 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x38}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001740)=""/12, 0xc}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f00000017c0)=""/189, 0xbd}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000001940)=""/169, 0xa9}], 0x5, &(0x7f0000001a80)}}], 0x2, 0x2001, &(0x7f0000001c40)={0x0, 0x989680}) msgrcv(r0, &(0x7f0000000040)={0x0, ""/2}, 0xa, 0x2, 0x2800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1cf, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(r4, &(0x7f00000002c0)={0x0, ""/129}, 0x89, 0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/128) renameat2(r3, &(0x7f0000001a80)='./file0\x00', r2, &(0x7f0000001ac0)='./file0\x00', 0x0) msgget(0x2, 0x743) 20:36:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'wg1\x00'}) bind$packet(r1, &(0x7f00000017c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x8, @mcast2, 0x1000}, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x26}, 0x8}, 0x1, [0xffffffc0, 0x5, 0x7fffffff, 0xb2, 0x7, 0x3, 0xa6bf]}, 0x5c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r5, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0xfffffffffffffff8) ftruncate(0xffffffffffffffff, 0xffff) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f00000000c0)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x9]}, 0x8, 0x0) setsockopt$packet_int(r7, 0x107, 0x13, &(0x7f00000002c0)=0x4, 0x4) ftruncate(r6, 0xffff) [ 166.467908] tmpfs: Bad value for 'mpol' 20:36:30 executing program 5: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x501241, 0xcfedc2e721bb6d85) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) truncate(&(0x7f0000001040)='./file1\x00', 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/174, 0xae}, {&(0x7f0000000240)=""/145, 0x91}], 0x2, &(0x7f0000000140)=[{&(0x7f0000001080)=""/4090, 0xffa}, {&(0x7f0000000080)=""/148, 0x94}], 0x2, 0x0) [ 166.602084] tmpfs: Bad value for 'mpol' 20:36:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x290400, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x98a) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000040)={{r1}, 0xa44d, 0x101, 0x44da1ea0}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x2, 0x40, 0x4, 0xcb, 0x0, 0x4, 0x813, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000180), 0x7}, 0x4808, 0x2, 0x594, 0x9, 0x80000001, 0x9, 0x13, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, r2, 0x3) unshare(0x48020200) 20:36:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="c9b362eb8775608667b216a24d4a551e3c0100001a0001000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414aa0000000000000000000000000000004033000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c00140073686132353600"/244], 0x13c}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x40680, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x2, 0x9, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x40}}]}, 0x20}, 0x1, 0x0, 0x0, 0x22000015}, 0x20000000) [ 167.234079] EXT4-fs warning (device loop3): ext4_multi_mount_protect:402: Unable to create kmmpd thread for loop3. 20:36:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x301800, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x8}) io_uring_enter(0xffffffffffffffff, 0x79e1, 0xd0c6, 0x1, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0xebe, 0x4090, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x2, 0x80000000}, 0x980b, 0x8000, 0xfffffc01, 0x3, 0x80000000, 0x7, 0x1, 0x0, 0x10001, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0xb) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x28, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c63000007630449de40010000000963004097b477a409eb53f954003805771a6cdb2f5f75fe5a4b7c7a46fe32b0880f896bcaca1bb1b4d89e5329d53459325ecc0104b5630aabeb3586826b23b128d6b9b9d4af946ee9cdb47cf515f30edfa33a02a7c044306c70163417eb29154ea5519f6558e3c7124847e9c6b117f3dff60626ae0e8ef10a7741dd31bbe16fd24458e0a68aad7c806c862878a138978912d44e7dfe230000000000000000005188a3284450bb0a1d7d4e24c4762fecbaa96e30c407b3af454025ce567823f15d5bf279e1161f2abb843ffea633fa5c695f59138401664d14f97615"], 0x0, 0x0, 0x0}) ioctl$VT_DISALLOCATE(r1, 0x5608) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x800) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "95ee1fa84ddcf9e81a7c195737bd294fe975fc3886df52a721e0cfeb2bf1cf5b37f7992a7601220bb5"}, 0x34) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000380)={0x5, 0x6, 0x53, 0xff}) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x430001, 0xd5efcda2f65116c7) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f00000000c0)=0x2) 20:36:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x4d, 0x3, 0x20, 0x0, 0x3, 0x1, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xff, 0x200}, 0x40088, 0x7, 0x2, 0x4, 0x8001, 0x8, 0x4d98, 0x0, 0xfff, 0x0, 0x5}, 0x0, 0xc, r0, 0xb) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x15b0) 20:36:45 executing program 6: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080)=0x5, 0x4) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x180) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 20:36:45 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/121) msgctl$IPC_INFO(0x0, 0x3, 0x0) r0 = msgget$private(0x0, 0x80) r1 = getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)=[{{&(0x7f0000000140), 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x38}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001740)=""/12, 0xc}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f00000017c0)=""/189, 0xbd}, {&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000001940)=""/169, 0xa9}], 0x5, &(0x7f0000001a80)}}], 0x2, 0x2001, &(0x7f0000001c40)={0x0, 0x989680}) msgrcv(r0, &(0x7f0000000040)={0x0, ""/2}, 0xa, 0x2, 0x2800) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1cf, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000010d00)="ed41000000040000ddf4655fdef4655fdef4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgrcv(r4, &(0x7f00000002c0)={0x0, ""/129}, 0x89, 0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f00000002c0)=""/128) renameat2(r3, &(0x7f0000001a80)='./file0\x00', r2, &(0x7f0000001ac0)='./file0\x00', 0x0) msgget(0x2, 0x743) 20:36:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='fei'], 0x1020) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4022812, r0, 0x0) 20:36:45 executing program 7: faccessat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80, 0x200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 20:36:45 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) unshare(0x48020200) 20:36:45 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2022, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x420}, 0x0, {0x0, r2}}, 0x3) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3f, 0x80, 0x0, 0x4, 0x0, 0x81, 0x5401, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000280), 0x3}, 0x2040, 0x80000001, 0x6, 0x0, 0x53, 0x662, 0x9, 0x0, 0x7f, 0x0, 0x1}, 0xffffffffffffffff, 0xb, r0, 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r3, &(0x7f00000020c0)=""/4101, 0x1005, 0x2) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e3, 0x6a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000240)=0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000140)) stat(&(0x7f0000000000)='./file2\x00', &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6609, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f0000000100)={0x101, 0x2}, 0x0) getpid() faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) [ 181.646898] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 181.653522] FAT-fs (loop1): bogus number of reserved sectors [ 181.654178] FAT-fs (loop1): Can't find a valid FAT filesystem 20:36:45 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x9, 0x4, 0x9, 0xf8, 0x0, 0xde86, 0x20, 0xd, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000080), 0xb}, 0xa000, 0x0, 0x4, 0x7, 0x7, 0x8, 0xc8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x4, r0, 0x8) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) pwritev2(r1, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0x7ffff000}], 0x1, 0x0, 0x0, 0x1c) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0xd4f2, 0x2000) r3 = epoll_create(0x7ffd) readv(r3, &(0x7f0000000100), 0x1000000000000073) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f00000001c0)=r4) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000040)=r4) [ 181.687706] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 181.778712] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 181.778746] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 181.778775] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 181.778802] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 181.778837] blk_update_request: critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 [ 181.846622] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 181.846648] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 181.846673] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 181.846695] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 40 00 00 40 00 [ 181.846712] blk_update_request: critical target error, dev sr0, sector 256 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 [ 181.846815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 181.846867] blk_update_request: I/O error, dev sr0, sector 10238 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 181.914754] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 181.917168] ext4 filesystem being mounted at /syzkaller-testdir090440862/syzkaller.etAJtm/6/file0 supports timestamps until 2038 (0x7fffffff) [ 181.927332] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 181.934905] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 182.217841] FAT-fs (loop1): bogus number of reserved sectors [ 182.217863] FAT-fs (loop1): Can't find a valid FAT filesystem 20:36:57 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() move_pages(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x5, 0x6, 0x2, 0x20, 0x0, 0xab6c, 0x84100, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x41004, 0x0, 0xfffffffd, 0x4, 0x7, 0xffffffff, 0x3, 0x0, 0x8000, 0x0, 0xc453}, r1, 0x10, r0, 0x2) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0xff, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001000000001c59994138a307ea0000000000", @ANYRES32, @ANYBLOB="0400001208001b"], 0x28}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 20:36:57 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) fallocate(r1, 0x8, 0x9, 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:36:57 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) unshare(0x48020200) 20:36:57 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, 0x0) unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x200) r2 = socket$netlink(0x10, 0x3, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0xc040, 0x8) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, 0x26, 0x878c5bf8df414e27, 0x0, 0x0, {0x4}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd}]}]}, 0x20}}, 0x1c804) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f00000003c0)=""/149, 0x95}], 0x2, &(0x7f0000000500)=""/4, 0x4}, 0x1}, {{&(0x7f0000000540)=@phonet, 0x80, &(0x7f0000001980)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/151, 0x97}, {&(0x7f0000001700)=""/185, 0xb9}, {&(0x7f00000017c0)=""/66, 0x42}, {&(0x7f0000001840)=""/108, 0x6c}, {&(0x7f00000018c0)=""/169, 0xa9}], 0x6, &(0x7f00000005c0)=""/62, 0x3e}, 0x2}, {{&(0x7f0000001a00)=@tipc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/163, 0xa3}, {&(0x7f0000001b40)=""/138, 0x8a}, {&(0x7f0000001c00)=""/117, 0x75}], 0x3, &(0x7f0000001cc0)=""/160, 0xa0}}, {{0xffffffffffffffff, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000002e40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f00000070c0)=""/254, 0xfe}, {&(0x7f0000003fc0)=""/171, 0xab}, {&(0x7f0000004080)=""/72, 0x48}], 0x4, &(0x7f0000004140)=""/214, 0xd6}, 0x7f}, {{&(0x7f0000004240)=@can, 0x80, &(0x7f0000005440)=[{&(0x7f00000042c0)=""/41, 0x29}, {&(0x7f0000004300)=""/251, 0xfb}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/17, 0x11}], 0x4, &(0x7f0000005480)=""/36, 0x24}, 0x8}, {{0x0, 0x0, &(0x7f0000005b40)=[{&(0x7f00000054c0)=""/205, 0xcd}, {&(0x7f00000055c0)=""/94, 0x5e}, {&(0x7f0000005640)=""/234, 0xea}, {&(0x7f0000005740)=""/187, 0xbb}, {&(0x7f0000005800)=""/201, 0xc9}, {&(0x7f0000005900)=""/171, 0xab}, {&(0x7f00000059c0)=""/158, 0x9e}, {&(0x7f0000005a80)=""/72, 0x48}, {&(0x7f0000005b00)=""/51, 0x33}], 0x9}, 0x3}, {{&(0x7f0000005c00)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005c80)=""/126, 0x7e}], 0x1}, 0x8}, {{&(0x7f0000005d40)=@phonet, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005dc0)=""/49, 0x31}], 0x1, &(0x7f0000005e40)=""/4096, 0x1000}, 0x4}], 0x9, 0x2001, &(0x7f0000007080)={0x77359400}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001a40), 0x4000000000002d0, 0x400c040) sendfile(r0, r3, &(0x7f0000000300)=0x1, 0x6e) 20:36:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) fdatasync(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') ioctl$TCGETA(r1, 0x5412, 0xffffffffffffffff) 20:36:57 executing program 6: r0 = syz_io_uring_complete(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r3, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x80000003}) syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x800) openat(0xffffffffffffff9c, 0x0, 0x0, 0x4) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_TRIM(r4, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000005e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xce0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) 20:36:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0x81}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x300b4e2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r7}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(r0, 0x8, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=r9, @ANYRES64=r4, @ANYRESHEX, @ANYBLOB="948556e35d6f85a7918d3de191231376d5db0a824d7f342dfd37609051ddaee5a4df4a918bf33ad226f6e0e99e0fc266efa7c4397800a78f5e8a52a62f0500eb347a99f91546f9f48cb52e4719fd8440934f4931b2cab81509a9556c78afeb1e8e5e242254647e2543167d29db3df4b02b53744a92f5cc8929", @ANYRES32=r8, @ANYRES32=r2, @ANYRESDEC=r6, @ANYRES16], 0x1c}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000400)=""/215, 0xd7}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f00000036c0)=""/175, 0xaf}], 0x5, &(0x7f0000003780)=ANY=[@ANYBLOB="c2ee2aae000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000fffffffc0000000100000079e744ae83381337736cd35b47bfd5efa0ed58b8cf7fad083d1298beb74e67c953692fdd79d5c8", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x80}, 0x2000) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) 20:36:57 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r1 = getpid() ioprio_get$pid(0x0, r1) readv(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x4, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) flistxattr(r4, &(0x7f0000000080)=""/233, 0xe9) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x9}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x181, 0x3ff, 0x7f8, 0x63e8}}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r5, r5, &(0x7f00000000c0)=0xfde, 0x9) unshare(0x48020200) r6 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000100)=0x6) 20:36:57 executing program 2: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x48000, 0x160}, 0x18) fcntl$dupfd(r5, 0x406, r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb, 0x2010, r3, 0x10000000) syz_io_uring_submit(r7, r9, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r5, &(0x7f0000000180)={0x100, 0x7, 0x11}, &(0x7f00000001c0)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:36:58 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f00000000c0)="ed41000000080000d9f4655fdaf2655fdaf4655f000000000000060004", 0x1d, 0x2200}], 0x0, &(0x7f0000000280)=ANY=[]) chroot(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x29080, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0), 0x800, 0x0) mount$bind(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340), 0x0, 0x0) 20:36:58 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) unshare(0x48020200) 20:36:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, &(0x7f0000000080)=0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 194.234056] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 194.420884] EXT4-fs (loop6): re-mounted. Opts: (null) 20:37:11 executing program 7: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x5, '`\x00\x00\x00\x00\x00\x00@\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) flock(r1, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_setup(0x5d96, &(0x7f00000001c0)={0x0, 0x3710, 0x4, 0x0, 0x1e3}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_setup(0x623f, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000040)=0x6e) r3 = socket$inet(0x2, 0xa, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000400)=@IORING_OP_WRITE={0x17, 0x66bd2182eec8de48, 0x6000, @fd, 0xb7, &(0x7f0000000300)="4aa7c9c6654beb9e71e66891e1c48bf218d2c8031902e828e71c9e3d0b2cfca39a71a4d6bfa8722d5b086a8b04710ed289cbfdd18b182855f81a1619db357d1de8fbeac239d03fbf331f315220b8b873854bf81252ab2ec57e318dab6c9d969ab2bb99b8aeafd0f3f19c1d85d1cfc0cf720bc54e6ade35254b04efd9ab34a8907d66b3c38d4d958c48d826840cf3444b6503ba8165498ce5058e2ff162c62dd85f744cd2ce5535b6bfeb3d62bfd49028dd7187dc09d7b6a3bfb4f251b35cddcbe48fc58333adcc57730478", 0xcb, 0x3, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x8914, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3c0, 0x88) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000140)=0x3) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000100), 0x2, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) dup3(r3, r0, 0x0) 20:37:11 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004800040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014100)) r1 = dup(r0) renameat2(r1, &(0x7f0000000040)='\x00', r0, &(0x7f0000000080)='./file0\x00', 0x2) 20:37:11 executing program 3: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40, 0x0) copy_file_range(r1, 0x0, r2, 0x0, 0x7, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4, 0x0) openat(r4, &(0x7f00000000c0)='./file1\x00', 0x1f0100, 0x40) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x288ececa, 0xfffffffe}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r3, 0x29, 0x24, &(0x7f0000000040)=0x62ab5003, 0x4) sendfile(r1, r3, 0x0, 0x20d315) 20:37:11 executing program 2: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x48000, 0x160}, 0x18) fcntl$dupfd(r5, 0x406, r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb, 0x2010, r3, 0x10000000) syz_io_uring_submit(r7, r9, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r5, &(0x7f0000000180)={0x100, 0x7, 0x11}, &(0x7f00000001c0)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:37:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x948}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) write(r0, &(0x7f0000000380)="02", 0x1) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="a7e39db6d5a96782cb41d96b0d87023dddb712fe5236b170c8decdb5f9c9038e73331e1eccd635dfa6f640f7843987f18ca5f842dccbcc8871683100000004bf104723e5acbe34e5a0e21afa54c9cb87437eaea8a7070935a6fee194c5a54af02b8e21513ef1d6a8242d0f0cefcd6f6eda416abcb36a543c9d5285519df39916233355031b13362c6168870b5ecc26b03c48b9ed574f6aefc3cb3617bd900da108a50fc429d7d419e0c0509563751c479a1c53c087b777602722d90774ac93f2720635f63bb808008900ac1414bb0000"], 0x6dc}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c010) 20:37:11 executing program 6: personality(0x0) io_setup(0x5, &(0x7f0000000080)) 20:37:11 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) unshare(0x48020200) 20:37:11 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x31b) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x162, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xeff6002bbd2edbd7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) getdents64(0xffffffffffffffff, &(0x7f0000000880)=""/4096, 0x1000) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0xe126, 0x0, 0x0, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x1, {0x0, r4}}, 0x60000) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r6, 0x0, r5, 0x0, 0x4, 0x0) linkat(r5, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400) [ 207.312062] FAT-fs (loop1): Directory bread(block 9) failed [ 207.319454] FAT-fs (loop1): Directory bread(block 10) failed [ 207.320109] FAT-fs (loop1): Directory bread(block 11) failed [ 207.339071] FAT-fs (loop1): Directory bread(block 9) failed [ 207.339964] FAT-fs (loop1): Directory bread(block 10) failed [ 207.341207] FAT-fs (loop1): Directory bread(block 11) failed [ 207.341999] FAT-fs (loop1): Directory bread(block 9) failed [ 207.343745] FAT-fs (loop1): Directory bread(block 10) failed [ 207.344740] FAT-fs (loop1): Directory bread(block 11) failed 20:37:11 executing program 6: ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x24) openat(r0, &(0x7f0000000140)='./file1\x00', 0x1101, 0xaa) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r4, 0x0, r3, 0x0, 0x4, 0x0) openat(r3, &(0x7f0000001740)='./file1\x00', 0x40000, 0x100) recvmmsg$unix(r0, &(0x7f0000001700)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/183, 0xb7}, {&(0x7f0000000380)=""/241, 0xf1}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/19, 0x13}, {&(0x7f0000000200)=""/37, 0x25}, {&(0x7f00000004c0)=""/116, 0x74}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/188, 0xbc}, {&(0x7f0000000240)=""/24, 0x18}], 0x9, &(0x7f00000016c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x40012060, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x5b, 0x0, 0x0, @u32}]}, 0x1c}}, 0x40000) [ 207.358676] attempt to access beyond end of device [ 207.358676] loop1: rw=2049, want=21, limit=9 [ 207.405527] EXT4-fs (loop0): blocks per group (2147745792) and clusters per group (16384) inconsistent [ 207.433674] EXT4-fs (loop0): blocks per group (2147745792) and clusters per group (16384) inconsistent 20:37:11 executing program 0: ftruncate(0xffffffffffffffff, 0x8) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee00) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000440)={0x0, "9b55f610ffe7b9856842eb69443042b20caac33d7dda6ec6986b177fa13c2bd2c68577ea852c8bb47f31ee549b6a921e231ef07ee0f7fca620564faeeeafa440"}, 0x48, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000004c0)={@multicast1, @broadcast}, &(0x7f0000000080)=0x8) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x1}, &(0x7f0000000300)="a3", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r2, 0xa}) request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000380)='dns_resolver\x00', r1) r3 = add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1bc4451e1f202122232425262728292a2b32333400083723c8081953e7c5383b3a3b3c3d3e3f40000000000000"], 0x48, 0x0) add_key$keyring(&(0x7f0000000340), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000400)={'HL\x00'}, &(0x7f0000000600)=0x1e) r4 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000640)={'fscrypt:', @desc2}, &(0x7f0000000680)={0x0, "92b30b42ceeede71a05e7b3544ecdc5f59c07f4ba14a88314ced363862a15bd41fd58c1d3ffff35fb69ded2b652ac7852985542bb778b4dae0916aa9c8537e4e", 0x32}, 0x48, r3) keyctl$describe(0x6, r4, &(0x7f0000000700)=""/24, 0x18) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:37:11 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_io_uring_setup(0x457f, &(0x7f00000000c0)={0x0, 0x58c9, 0x0, 0x3, 0x8b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)=0x0) r3 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x82000043) inotify_rm_watch(0xffffffffffffffff, r3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$incfs(r0, &(0x7f0000000200)='.log\x00', 0x105200, 0xaa) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r4, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd=r4, 0x6, &(0x7f0000001580)=[{&(0x7f0000001500)="8c5b5845e5a555db936d738aa24cb1d0d691cf6c75f9bdbca3b21ad73170edbc7ec973e5797ba959a0cb7f6ef4cc701aa0e0b8d1a55643d84f45ba57e9adcc612faea88d043fe02314723cb26c2d91b9f94392472e66a658f8acc74a6de9", 0x5e}], 0x1, 0x1c, 0x1, {0x1}}, 0x7) r5 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000010021fcf75f0000", @ANYRES32=r5, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x4020c0, 0x4, 0x6}, 0x18) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r6, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r6, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r6, 0x80049363, &(0x7f0000000140)) 20:37:11 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000040)='u', 0x1}], 0x1, 0x100009, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) fsync(r0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 20:37:11 executing program 7: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002ec0), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x4c, 0x0, "15bb6949bc674ed64133723aa6453b9d292123bebbcd37c5097fd53da62c01e266166394afb8d0aca105da30931d140a11973acb99cc0d8da3a4f6f42444a1948f422c8d8d2d8bdd069588783e32b713"}, 0xd8) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000700)={{}, "f4ffa105ebc4e72fda5f090f5845d454762290d0aa917561c866c07fbd4292b1a775ed18b38bb7cbc7634b023583c3a6f9124a079b646880a8f7df9c7a21e33a3f8529621eff396dd1e7a1120d3902285928e6f176b726f9a3f5a95506e065985a6c8e9ea1c778569da649ad1130216338e6fda59d49941a9a365d850bc165ab9e6f27b2d2b708062374128d6493da0044031df8a464eb480f7427aa8f6e3357b8b5a7afa831a2626e216991a3861e3660c5d8a34591935731d31def7de8be939417f9acfbdd912cc7cdc79f98e08702ccd05d94a23788a53c6b742353ffaf04596aaa2b319a4fd781b836152419e3e843e2f292677ce6fee5a0d6196ac1d1a9c8e31126b4af8b76ed794f9dd72baa358b0496ebc316d19c29b87709972e2c935b9f4083a36e85aef04ef9e22ac52359f08c06f2370c9c3ee446de9b81a2b7f1479bcee79781884f1a8457c207138d73aba9658e9f45f626a703a7edb65028970bf5dbf2016a1cf014660c67fc69e5f0b770cc2e68cabe80241a046da59dcf8dc907e1ab6b4896ee672eba1145c1929630c14109efbcba5705f8c34ae3ad674c9f3d0b3930bbf8bff0cdb55a6b542aab408b1211de8cea4b8d458c9f603689a5e4b83031abbdb646e6862e24883c87ecade9f96d7bd28ec6bc4158d5da58f512c62fd50d430c70058373078011012dbad66189693ed21d1fbf60a7e977dfcfdc4e2d216542a6067a60aa41da28613e3a6c884736061611244691435fe33f3390414959f36fd74e2e184142b49b341bb0ee5e7ee68eaba8155f8670a4bfb432e9214a8e0ad2376fce4804dffbbf19484bda2352632ce8428503fbc801d0886881734caf51538774d086b01200338ba59fb99bc6858376cce556d5e6c9aa8e1a8c66a4887fb9209585e36f1d39f16944c8a0130e7c10d4c93ee647ca343228fbd11b59236008292a8c3ea70ad083e6d5c075862e82f056b59cb59923bb3bd1ec8417ce29b3d957e388f1d6f29ed08199c18be25ece7a40d8507c430b3ae6eee7265bd59bcb2483d9b13bcfcfbd69b5583915e4287a712f548079aa1d96ee4559e66f7e11319ae0358b4128f14a6f951530a226d067f7d6fe384e7d99bec3e7f4d351653443149742d8f20e30db3f6b4200609edefb2bf77d8b998d6495b44a38751a988aaf81dd8229ce959b94bea39d76cc14ddf586b836546f1f1d4abc91c2102eeb490612b75e2fff53999f2c7bbef3860938726725249d88fdbaaa2f5f1e013efa1e6af30924bd3350b7108fcde70a186c97bf8c555e7acbc20b9edca95b8b646ffba6fd9923e4c33d09d247c09ca77b81e8c3a5fe50d190e695c121ac7de0b6507830ed0d46ca03c1011f2420c2a4f4e3fc927d97d707a3f643983c9f0f62c86d8dca16112e3f7e375551fb788417e89dde8b88dfdbdfa9ff19b36ad001f877211e58366aee444e2f0589eb18f099728290efbe852bc2d1cdc85281f93afae9d2587c24ae1de4be7ca222fa4bd3a2bd4bd3af15a25efe1a4be40a34357e083035ab21089cfc01fea00d7696e2050fd7a302c8829efd418a757e12738e7feba3ed7a209c8c3396ffb0fa45abfbcb2f987622501d24dca5c042b37cdf600bff3cdffda74ab6533cdecab256de4a0f0d60bde1ac159c1e8443a3f477c5c1b70954a77669f7fc24a77eabbdcbb824f435aeb6d2278e3f1e27df8b3eda5aaf410ff42ad23c4a19ced682a3e7c84dc74b377c7dd5fca7b9f29da0e98babae3fac28487d63b6b2131dbb77c03035028068af76d7e99e9ee04f1487496b877af74a9f710bfde6b4b26c1a86b4d09d994091777ea5a40eaeeb06a3de71eb415bd89d07679b356946a20d1c99c36c98d31bbac6dc47a0d3bcfcfe9a28cab68810e2712f775916f833ef539acde9084dbf8d6f94ed58b01d515d1c76ac1c37fbbbefc8758ee8d59ca8b82a3e6a7bc0eea889be2112745472f79bc58114986ebe2ca0ce1d95ccb936e860fcceb4f01ef3e821606b9d1adb299fc741ecc9436066a017bf2aa6ea6d628a98c5ec1adf38b31a6237831d329cfd222d5193c79cf5795c7b342321f7bde5dfed6f1d7a782b6b5618a3c7192d9d3a616eb657d43c4d16276cc98a329ae8c905cc7625ed57f91a799649c595e03df00b118ee87d835e0cde5e0bcc1f727ee737c2c41251911bb347179fc52159cea2e50484fc001b76f149172147c7f6d5911bf5b60965e0910f611d7c91eb642eb3011ea9b013dc5ca838e37e83336a12b7e4ea3c7dd17d1cb20194fa59cc55e49ed80ecefd99e79c731dc185e6b60bb0e68740a16ba5b1a62314ac883af71fd79422d37bfb0c33cd41e8e383a7f46bf17920147f83feb6bb690900428c68687ccfd8465f171998fb5228672a90a1493ce4c59cc9408dd6baf649a62696cda8b3f00187da506299f2ab419a4edb709852398955c35043c1e2a07428aacc994347da09bc9330602df50acb6118dfa717d5e8f0b4aa952186922c60377a29471347fe652450bac9e2cfbfdb30a09e6c0c4a34ec2fb80c943b4e1630d393b983f1990c2756e9a39e906b7663892693f0f39619bcb3db069fe7e3c3b9944f9dc59cf27d4b0e9256f2f08c3f4f0e46c50f4e1ae0c71ed9217143125f28a093f45b1d09b19733fec3c73d0597a94b346b65ca3c9951442855b1698436b4ae38048c5a1a5fd28ee480dc90f201fbb1b3f0d62d891e362ff014bf78cca15ca2a960ef943ead761fafa84eb53ecb4b7b2fbae57f61afbe2ce02d0022e5bbdf97fb18e852668e41e213755dc4d275e6111bb57ea3455ba82bc645cb22889a35ffbb6150c50a4ad44ed7d7e9b27f0f4043453f99537a2f3a068b47217e20de2c2bcdb5fa834074af32a074d981ed334320612014b575d2972b106a990195e92113b4bdd109096c613dc27fa889b5aa9164f6b5b140d679fa9674641cc9fbc18f06503fc08e2ef787730aaf42ecfe0b2f821e8138ad65f849c2337faeec0a05d699d3dca54c3f26f1550757a4d04ff0bd346cb266d90441735b465055e2f04dae481156c5346c219dd5402970285bcd4dd6f600fa62ec3654889749606ea0541f77439f5504e18a3de0e003f11c200485db26ddca014c2398b39d81256b673f6046d5fc10c91e39be8d297a149d96027d657eb1239938eecee34db92703e8e7216f4c13d45637672f2326d2789964707db8a7b0cc413e2a5f54d2d58da41c890f83cfada816225376991da5df1cd0494557bc6ffe3667051179732e4b937836d969b72fc9c7a5775a717b73038cadd78470ef2556244393c2248e06418a2a2ad23c3190f9f91ae0358dc6d49112d3c723a7e5f85695761fab32082c35d4185f42a9ac669480abcb1c997cfd627dabe636763840e8f0802b55a9629b93f3e77fc351eeefa300e52b975dffe4e0c05953d6d4dc02495b4d28d579dbe01154eb15629c74bb9deddf3744e6de8a39edaef062653d52ed6fe4a9a917015247037b49a418cf81fbd3b2e457977764be2a02118b95b13ac64c636f7de6e2dbe498d34ab1b6690a0c3df80b7cb2632a491a04e398d56022415d756e972038e64b443ac112271896450beeb5490efc218bcc7068053f3db52c09c6e17f57c61ec7c5d8b0e0416fa4c165c4a8e824eed0f31d095f47f51f35d20e224ea220b746968b26e2d740d13fea606e17e299fc77b9c1996b6d187bcbe4732855e7c0d4e753b2f100f2f15ce07b970a26514ca6e2ae23085c7fa4cac01c0a5342f62d0416fff867cdfaeb340949f15de16918290b25489d78e4ba069f307a7ae0c20cc11caedb82e85927149d907753d49be0281ecc0f5f1b97811ead6903e628fa78668c7644f284893641e29f2c95d6feb06ea62296f3387e11ca365aff14263f9de7cc46ae77b05a9ceb776e336e0145be1052033f662020a7b6646cf8744d9314fcc499ea6e235bdc74b52722e8b24e782329026c48c09c3905e398912e8768e68f228cf20cd0aeda3c4d7f4a42846ea9d1dbbb5ec755155ef2923efa54938b35dd15d3db042ace9309f38c0a765272c9f32fe0fafba49b7ef09e80298acd6cb56f8a1cd54aa9ee3dc623e106c79fef0565b40423fb3657af605b17e29c1c9fc47bf1752659e1c536d39487c182adb471a008a2accfeb3ee9108a2d8c851f06f71f6b95507270b5164bff984b5bb06d89e1532f82a3a58f3f1f6b330796fe06a40c5ef2e56ea2c543e7b32e14ce02c27675c809222b29fbc1762ad31f58eb80614c02990916b78a6c016e37402bac843f82c78c9f024e85369e35d3bc5c447a209e21a7ee55c8bd956353514b30b833729f36b147dad189982f62240bcb91c950ca6b2c7db6edd86cba00b74b75851edf4b4e4c8f0497665f15029ae2bac06b5084b6748ea8790b7e68fed03606d145ef60272fd8be9d002eb64a5001780d72aab03e741bbc0eccb41535a96fded4db69d6fa568c3d50e82cf2f32da7e847f6b6232d79dcd4db77c65322c1dc8b84418d956e0f7e85a0d7e56ca6a2aa1025ce6cb83694c98fa72b0f29fbea9ba467b9026fd82c2fbcdf8930e22f73c1a042704270340520829696ec209b023e2de84bad86ba81fa41ee46900403be8157c42fc68d74c071ef25142fcabf1c3001c104a96c724a3782fb72910b31e9b120eeb9465b30a30f885c7599d32fac2690f724a23e6b31060aec4adc42cc5638732a309afe157aa4cc6407cb7bce8fbae2ca4238f6ec0120b634fea3a31500cc72b52305ab91fdc43f5e3452d7843509e3ff7e7ba388f6daafc921c1e2d4f7448399e642b4f9129efc1a7a75e3dd6c38b4c78696d4b2abbddb5848d197adc7d8f647bb6b8b63ed635dec2a247a723d6f2c56f0c891de8b4131ea3a6a59921d166f16ba1ea3684914a95434e0d8f8b019fc82eec29c9831906e2a261baeaa257569111d298c8bae77d9aa1d4f54c4363b609047d6f675580057d945f748377d9f5acdadc69efce1dadc07241a248bc5402f0c36d0cf3021905c2d0f25baf84ca14f07b9231402c3bca83712be90a47c45618e779a998ab246b4189c950507364325979c310131519fa9cf30318f70e1253a35a1a6620838a5cdc7257df64eeee7a5622c8f3a90f618d841a0ff12da552c78f6f4a6cd38310012c494d287aa40914d5d201c9d4a774ba36c5e8415342027fdb70b85786541ed6f86b2aad708e938ca7e175001013061aab3c502d24ff93c5e142606bad8f2f1fbc44b3f271454f82f97a7757e066d34ba3c68a3692ac823e7b5061b46d34108b1aa83ea2a29fa29266f2d9f0110b3ed9f3ade3b515819044a457af423e318ecc7c2d71042816c1e8256466b046f512cdccfa099190a1308249b5b4235ae7a677bb4ed90c0c635d665fd78ee0763f9b037873d3820a493f109090928fc41327f9c3168f4ee04651d88d2d0e8ce9fab35dc4b04bc300745642c704523ec822c928df05f34354df239ea6afc2e1a237928cbe2f7f03d127eefa9aa0c980184c778144bd2ab31fc8c761a313c50d67147ba5c885e680234d0d18972005e88ce518138ed48a1506b6d93512d510a9bf20a0e5176512e7867c3cb030cb60d3d0322e795a9576818d31b6bf2811ad198b79d32502f1623c35d1e37f7ae124bfd74e01cfedbfe4b78606e4cbccdf7ba1559713d222c1f67c79762aff0ad050151acce8e46e70c76e91831104b05b00657114675d8f1e7518280f19875731fd84a90b183161739f92b3620831fdfbafeab7fc224bcaf95c58971e0325954bf148738"}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, 0x0, 0x0) write$bt_hci(r1, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x106) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0xffffff8a) setgid(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2692, 0x0, @perf_config_ext={0x0, 0x71}, 0x0, 0x0, 0x0, 0x0, 0xe1}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x2f62, 0x401, 0x7f, 0x3}) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0x1000, 0xcd08, 0x0, 0x0) 20:37:11 executing program 6: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x728) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r2 = fork() move_pages(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xf3, 0x3, 0x40, 0x20, 0x0, 0xffff, 0x18008, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x20, 0x2, @perf_config_ext={0x4, 0x7}, 0x80, 0x2, 0xf25, 0x8, 0x9, 0x8, 0x0, 0x0, 0x1ac, 0x0, 0x7}, r2, 0xa, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r4, 0x0, r3, 0x0, 0x4, 0x0) move_pages(r2, 0x3, &(0x7f0000000000)=[&(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], &(0x7f0000000140)=[0x6, 0x0, 0x5, 0x3], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dc17c3", 0x0, 0x2c, 0x0, @private2, @mcast2}}}}, 0x0) fsmount(r3, 0x1, 0x0) r5 = signalfd4(r4, &(0x7f00000001c0)={[0x9]}, 0x8, 0x0) write$tun(r5, &(0x7f00000002c0)={@void, @val={0x5, 0x4, 0x99f5, 0x4, 0x7ff, 0x3ff}, @eth={@broadcast, @local, @val={@val={0x9100, 0x1, 0x1, 0x1}, {0x8100, 0x2, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0xffffa, 0x0, 0x1}], @llc={@llc={0xfc, 0x8e, '/', "be757e21096c1ac7a8d5aa6eaca866e5b423893adf8777cde23453cb05b63137cf363925bbeb5041c78c53628a942f157c4a6a057bd588f22ae966ac17fb0889b63bd49031626a65f04c4e34751309a0070981320bee80c97f1a03638979c1e1"}}}}}}}, 0x87) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 20:37:11 executing program 3: ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000080)) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x423}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xcc}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2}}}}}]}}]}}, 0x0) [ 208.008419] udc-core: couldn't find an available UDC or it's busy [ 208.009185] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 20:37:11 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 224.578817] Bluetooth: hci2: command 0x0406 tx timeout [ 224.580209] Bluetooth: hci0: command 0x0406 tx timeout [ 224.581606] Bluetooth: hci1: command 0x0406 tx timeout [ 224.582947] Bluetooth: hci5: command 0x0406 tx timeout [ 224.584271] Bluetooth: hci6: command 0x0406 tx timeout [ 224.588435] Bluetooth: hci4: command 0x0406 tx timeout [ 224.589604] Bluetooth: hci3: command 0x0406 tx timeout [ 224.590737] Bluetooth: hci7: command 0x0406 tx timeout 20:37:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r1, r0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f00000000c0)=ANY=[@ANYBLOB="6a2d6c3ee0bb084ff840672b5122fe0900d42cbbc2", @ANYRES16]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffffff9) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x2000, 0x12) 20:37:28 executing program 2: r0 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x6, 0x0, &(0x7f0000000980)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x48000, 0x160}, 0x18) fcntl$dupfd(r5, 0x406, r4) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb, 0x2010, r3, 0x10000000) syz_io_uring_submit(r7, r9, &(0x7f0000000240)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, r5, &(0x7f0000000180)={0x100, 0x7, 0x11}, &(0x7f00000001c0)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:37:28 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="c151baec79158f5e"]) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r3, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000040), 0x9ee0, 0x20100) r5 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x2800, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r3, r4, r5], 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) 20:37:28 executing program 3: rename(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getflags(r0, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffe, 0x6e6bba, 0x2}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, 0xe8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40081, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r1, 0x2285, 0x0) ioctl$DVD_READ_STRUCT(r1, 0x5390, &(0x7f0000000440)=@manufact={0x4, 0x2, 0x800, "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"}) ftruncate(r1, 0x1000003) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') preadv2(r2, &(0x7f0000000580)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x17) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x123083, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000080)=0x7) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) unshare(0x48020200) 20:37:28 executing program 7: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x11010, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e21, 0xfffffff8, @dev, 0x81}}, 0x0, 0x0, 0x41, 0x0, "1051078c010000dac842e1bf018e1f20fe9c4557840fdeda1d3d07f909e1f8af2a212bb5a9b8c81c1461d600895f29e19e933a66e6f7ed55abd1f153b123b0d9ac97801e0ebf139118971485f60ed303"}, 0xd8) sendfile(r2, r1, 0x0, 0x9bbb) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) write$bt_hci(r4, &(0x7f0000000340)=ANY=[@ANYRES64], 0x103) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x401, 0x8, 0x1) stat(&(0x7f0000001cc0)='.\x00', 0x0) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000001000000180000003d04a2734b3390ae09b6eab3dc269f5c3b9ef1fa88eafe2f327bc5fd1d302cbc970000000056dfab353ec93ead760ac8fb7e3b34b53df865e792f2b87bb9f95671ca84bd92c838bdca933d70dd3c321cfd", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1f1ecd3df72e4a0000000000000000"]) 20:37:28 executing program 1: io_setup(0xf7, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x92183, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:37:28 executing program 6: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x680803, 0x0) pread64(r0, &(0x7f0000000280)=""/178, 0xb2, 0x9028) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x654) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f00000001c0)="201900d07642da921fd6ff11430c6c6b8c0ac5060048065e24ecf3bb8ce311427ac446646b66cda5c391a00fbccd665cde721d7307fdcb6b969016edfcfc7632c1f3819bab23a38c40d2318820e65ef0262cc5dd8b5bc96f21bc84022b67785d6741984f29f705f842bd5a0870925cdb5d80eb689f80ea6ff07d3876a48c6519dad01907103c1df3928cb15b27437eb6e994a4bed70de6", 0x97, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000180)=ANY=[]) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r3 = fork() move_pages(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x2, 0x8, 0xcd, 0xc0, 0x0, 0x4, 0x880, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x100000001, 0x100000000}, 0x20000, 0x1, 0xff1, 0x9, 0x6, 0x4, 0x2, 0x0, 0x9, 0x0, 0x5}, r3, 0x0, r1, 0x12) openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, r4) pkey_mprotect(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x0, r4) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r5, 0x80503d01, &(0x7f0000000140)) 20:37:28 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:37:28 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:37:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:37:29 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:37:29 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0xfdef) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x800) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x5, 0x0, @fd=r1, 0x6dd4, 0x0, 0xffffffff, 0x0, 0x0, {0x0, r2}}, 0xffff) 20:37:29 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x6, 0x2, 0x5, 0x1, 0x0, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0xffffffff}, 0x0, 0x5, 0x6, 0x4, 0x7, 0x6, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0x0, 0x0, r0, 0x3) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e3, 0x69}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x301, 0x0) pread64(r2, &(0x7f0000000400)=""/198, 0xc6, 0x5) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x3, 0x3d3, 0x0, r1}, &(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) fadvise64(r3, 0x4, 0x6e, 0x0) r4 = syz_open_dev$sg(&(0x7f00000012c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x13, r4, 0xd0b4a000) faccessat2(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', 0x80, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r6, 0x0, r5, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x1, 0xff, 0x0, 0x2e, 0x0, 0x1000, 0x10, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x80000000, 0x4}, 0x222, 0x8, 0x1000, 0x5, 0x9, 0x3, 0x14a8, 0x0, 0x8001, 0x0, 0x4}, 0x0, 0x8, r5, 0x9) ioprio_get$pid(0x0, 0x0) 20:37:29 executing program 0: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f00000007c0)='./mnt\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001cc0)='.\x00', 0x0) mount$9p_virtio(&(0x7f0000000100), &(0x7f0000000140)='./mnt\x00', &(0x7f0000000180), 0x40000, &(0x7f0000000240)={'trans=virtio,', {[{@cachetag={'cachetag', 0x3d, 'net/fib_trie\x00'}}, {@uname={'uname', 0x3d, '%}]*($\\+^%'}}], [{@fowner_gt={'fowner>', r0}}, {@dont_measure}, {@obj_type={'obj_type', 0x3d, '/@$.^\xf4\'%!'}}, {@audit}, {@smackfstransmute={'smackfstransmute', 0x3d, 'net/fib_trie\x00'}}]}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') preadv(r2, &(0x7f0000000580)=[{&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000000600)=""/209, 0xd1}, {&(0x7f00000001c0)=""/89, 0x59}], 0x3, 0x5545, 0x0) open_tree(r2, 0x0, 0x9100) 20:37:29 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:37:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x2a041, 0x41, 0xd}, 0x18) signalfd4(r1, &(0x7f0000000080)={[0x1]}, 0x8, 0x100000) 20:37:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0xfffb, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1236e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f00000036c0)={0x10}) creat(&(0x7f0000000040)='./file0\x00', 0x60) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) 20:37:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x80000001) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x96, 0xb9, 0x0, 0xff, 0x0, 0x0, 0x10281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10000, 0x7fff, 0x0, 0x4, 0x0, 0x0, 0x3ff, 0x0, 0xffffffff, 0x0, 0x80}, 0x0, 0x7, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, r0) add_key$keyring(&(0x7f00000011c0), &(0x7f0000001200)={'syz', 0x1}, 0x0, 0x0, r1) unshare(0x480) fork() keyctl$invalidate(0x15, 0x0) r2 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="58e7a9ca49a0b6bf5370a27bb46dcd69aebaa3af9d499cd106f0c5fec7756406a4be05d2bedc21ef9e1a0115527b92df16f02cdceae73c351e8d576a7fec157d3c531b0fd31f82ad1164803df67d32edba414bdb84be2079f1f89f379e1e2fd0343c4277b5f0ecebadbea82edb73785b60", 0x71, r0) keyctl$set_timeout(0xf, r2, 0x9) ptrace(0x8, 0x0) process_vm_readv(0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000001180)=[{&(0x7f0000001140)=""/21, 0x15}], 0x1, 0x0) r3 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8800000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001240)={0x0, 0x0}, &(0x7f0000001280)=0xc) keyctl$chown(0x4, r3, r5, 0xffffffffffffffff) waitid(0x2, 0x0, &(0x7f0000000080), 0x6000000d, 0x0) 20:37:45 executing program 2: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1, 0x40, 0x0, 0x0, 0x12d}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x20000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r4, 0x0, r3, 0x0, 0x4, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000000)={@loopback, r1}, 0x14) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r7, 0x0, r6, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7c, 0x80, 0x8, 0x1, 0x0, 0xbab, 0x5901, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x3}, 0x40000, 0x2, 0x2, 0x8, 0x0, 0x38, 0x14, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x2, r5, 0x2) 20:37:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mount$cgroup(0x0, 0x0, &(0x7f0000000100), 0x180010, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000280)='./file2\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat(0xffffffffffffffff, &(0x7f0000001a00)='./file1\x00', 0x42, 0x4) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, 0x0, r2, 0x0}]) unlink(&(0x7f0000000340)='./file2\x00') sendfile(r0, r1, 0x0, 0x100000001) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) openat(r4, &(0x7f00000001c0)='./file2\x00', 0x1a1a01, 0x9cfdd3078ddea234) 20:37:45 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:37:45 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=@acquire={0x250, 0x17, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}}, @in=@local, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r1}}, 0x0, 0x4}, [@algo_auth_trunc={0x126, 0x14, {{'sha384-ce\x00'}, 0x6d0, 0x180, "faa42a328de8bc9f415f5e16d11e92054ce16a6aea030a5ddc73b7519f28785bfb163b28a4880b6ed653a013d829055ed5c5bfab26806ad11722e12faee442b267607600e0ef56b3ec0f5c7c813be3f21674c2e5dcf80108a83e9d32df18d9e05f1eea953a85eb125ce27f42abae17b7ff7e75e7191e33f6a94ea7e4768c7312888a70db952b934349856e2571d3e458dcefe9eee31ae1d2a4e27f3850469b214ea46cebb32c19f3b794434e65dc8ed77f2521b8d3a2c01a6d1ed554a8497396ebd7dbac9d296536fbf65bf0533df3fc4b52e722c0d91c6e693f"}}]}, 0x250}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64=r0], 0x98a) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0xfc, 0x464, 0x400, 0x70bd2a, 0x25dfdbff, "8e9226c74193b7b5b72b733726b6bb48808ba3cdd6a345917bdbb1c08f57e612c77a4b7928584e92dea2e5b7ebb9b2804343c2e8384e7cf254b37b1c8e621fc79ba4559b51921ea4411c09185e31369d8a3eb020edebbc0348e4075cdba7fea8f658f39ce65cdee4450b834dc20952bf9b749651fd317bb6696de86bd28d24a86eafb340e5a960905deefa5ed9e5d1cb850a4e9752c96c15d92eeb8d33cb9a5c84db452fe2036c5f0d76a83d2dd87362b5890c7a6c35cec7d2cf79352031d0f1b3e76e86b419244678ebd4629c0f554edbc78b1d57e507eb711b9188da004de886981b9fc4e8247b42", ["", "", "", "", "", "", ""]}, 0xfc}, 0x1, 0x0, 0x0, 0x20040}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000080)={0x14, 0x22, 0x69844ea0a6ddcd11}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYRESOCT]) unshare(0x48020200) 20:37:45 executing program 6: r0 = openat(0xffffffffffffffff, 0x0, 0x100, 0x41) creat(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x111002, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100a94a9b5b0000180000007436e37b2b66af01b18876960804c016a3f3c0df41a8ec2b72b2e67c73f1036b20cc39390924e1d645f379d3b3917289953950ec5f2b2119d700936c339c2f8ca118fa47936d6b3b64b986d47495", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000003c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x44, 0x1, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @empty}}}]}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) r5 = dup(r4) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000040)={&(0x7f0000000340)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r7, 0x0, r6, 0x0, 0x4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @sack_perm, @mss={0x2, 0x9}, @mss={0x2, 0x2}, @window={0x3, 0x80, 0x9}, @mss={0x2, 0x8}, @window={0x3, 0x1, 0x1c2e}, @mss={0x2, 0x100}], 0x9) 20:37:46 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xfb, 0x36, 0x4, 0x5, "a9e7e10a341377fa4d84bb199f91bf8f", "5c0a1dd67b6faaf86c56c473b4e45e5eae3b2c62571934bf1002866d62eb60a0ca"}, 0x36, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xa4, 0x5, 0x5, 0x400, 0x0, 0x3e, 0x8000, 0xd9, 0x40, 0x321, 0x0, 0x0, 0x38, 0x2, 0x4, 0x5, 0x8}, [{0x1, 0x710, 0xff4, 0x6, 0x4, 0x9, 0x1, 0x4}, {0x5, 0x3, 0x7f, 0xdf, 0x24e3, 0x9, 0x4, 0x20}], "f62c821129e6fb3114bf160c80414061b56988e8e5d43eaa6e79c10555a46898843723879cad7bb2318985e631a037657b17c9cf", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5e4) fallocate(r0, 0x0, 0x0, 0x8800000) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x80, 0x81, 0x4, 0x0, 0x9, 0x0, 0x7fff, 0x80, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x2}, 0x8020, 0x6, 0x0, 0x1, 0x4, 0x6, 0x2fa, 0x0, 0x4, 0x0, 0xebd3}, r0, 0x4, 0xffffffffffffffff, 0xb0d61127401d9e82) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/exe\x00', 0x10d001, 0x0) copy_file_range(r3, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0x0) copy_file_range(r1, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) listxattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=""/27, 0x1b) [ 242.482363] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:37:46 executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) ioctl$CDROMPLAYMSF(r0, 0x5303, &(0x7f0000000080)={0x1c, 0x7, 0x7, 0x1, 0x2, 0x1f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$FITHAW(r2, 0xc0045878) r3 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x55, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b81700000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000351300001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000200)="ff4344303031f4015e07c18bc0d17ada597eae142b3d772e8c6edcb8cfc71f4d7b3481d6098f8c8122fb150b244eafc5d7cbd50fed2074f967bf98a67d90e754c76333fc900a0c1961599abe50a0daf5a1e356c27d7e2fe6d0541ed9ec05cb1e42da46d553cf39ea77fd1fa8aa2a", 0x72, 0x8803}, {&(0x7f0000010900)="88001700ffffffffff0a2a3a080200000000000043ea10fbbf00", 0x1a, 0x9}], 0x0, &(0x7f00000000c0)={[{}, {@overriderock}, {@cruft}, {@utf8}]}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) write$bt_hci(r4, &(0x7f0000000040)=ANY=[], 0xfdef) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r4, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000180)={0xef, 0x9, 0xbc5cb38, 0x401, 0x20, "ab57ab2b7cf0d5120023dbabad3bfd95c8a29f", 0x8, 0x4}) 20:37:46 executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB='T\x00\x00\b', @ANYRES16=0x0, @ANYBLOB="00032cbd7000fedbdf253500000008000300", @ANYRES32=0x0, @ANYBLOB="0a00340001010101010100001400fe009dfae8d4d05c544a18852b0e79cb0fb30a00340001010101010100000a0006005050505050500000"], 0x54}, 0x1, 0x0, 0x0, 0x4890}, 0x20004000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5ee7, &(0x7f00000000c0)={0x0, 0xcb20, 0x4, 0x0, 0x2d}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000580)) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000800)=@IORING_OP_POLL_REMOVE={0x7, 0xe04a2c8d68e405be, 0x0, 0x0, 0x0, 0x23456}, 0x3f) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r4, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x15, 0x100, &(0x7f0000000180)="a5072a368189d69ce28f349bc5aa354a8cb53f0f29a26d3bf49a52f4a55ef3e81795820dafa8fe92a03d6b74aceac41c684fc7571e3357c86d8abcaef6a4abb2cfccdda54d0931a34b9868fdde98b1b7aca4fd981109ee1af8cedcc49cacbfc5bf271ad23eed2278a2617d205693b5499c89922efa04bb26240309599119d3323c41a02ef0541e18c9b6032f50998dd21657a47894cdfff766a605451a9b9150ca4bf461e95da0ba8348c0dd9357a9ff898b3f43b639ef63a78763802f9098e793de42c64bf836dc0702253cdcf46ffe1075c808582ef7c83a1360bcf8becaff7ca874307129347049abdf1c3629eca31eb17a7be536a6b9bd74245adc5ee7543744a60de8425763bcf2e6dd0926e2a9c97e21e5c02974eecfaf7f8d4cbbd13342ae818675b60f3be82f66c218925cd7c3219ef336bdd5d3318c171763bf70db2643c91cb1ac57a6e5f9b94d1cc2aba01bfe805babbd306a52cc6212c87f0233b64deceb493d309e9d940dfee24788575891c5ee1b1b0807488cbc0ad2408dcf4127d3b90ee74bd257ebb3ed98b7c27a5e37a2e2eec88f3957501c060aa663160dd49f29304fbad3e2a988dcac2fc2134ecefcfa0c0956060a7d4880d30cfb738990154808ec2bd914718ab2b684e3801a1bcff856d6efa62afe051676994a13c72db37a301a9e0af70800d54dd8290cab98d4391b21545022eec56fcc97e5c4cb0d5c2f2e3c0bb37121ec891c02134f599667fa65a739309808792dfaa0821b63defc7379941655c461d5a6e4ad8b1a6712aa412fd565c0b9929b71394edf0f9a13b8117f43df75bd3612e3091444b0fc53cca93f26aa4c503ab00abedd1650a7463502e5825912f9866728bcfeca8fe9f55c158eb6782538ef89b25cd5309fecdb9e759719aea845b30169f5965df51e097ef1ec65b0b95d1399a991446992473bddf0eb206bdbd1c04efb9fbb5d10bb0a6db0321e69b3a2bf6d24896cf5823b69a13ae82e81f968879d9e14885698fc1bbe0f4dc41250dc1dca1bcc8ab720c1ba4ac04d74eeb85c2e2d55b0046b606b6ca54847301104b1fd4d1a70de28f358a0fabe97bbdbd798e2cb58c676976e4f0a5013681ea0b33ad5a21b1ab4eaa62e9c5db3f39b834033bd445621699f92902ce655a1715c5069241dce64aeac08c2dc431c6b6345ae6c98afd29b26f1fdc1158f9d4725fc9deae191ee42f1687cf5a361b4eb968a663e3617b931a087dfcfc92cf52b5a7029c27813b4e38d320c3e6b7cd2cc9df160549fb1a145b9acf4c08bcfd4326deddf355cca642966728339e725309d430b96b21761b66b3de48591c89788ad1c8abda734d2167aa2ef135da7f6b6ed63bd0748afbd4f6c12c34e130158bc56f036ca86259270dfa25898bfd0d5ccf79897693b8f0a63d38f051558649d3988ddae4609783538fb131a78"}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000680)=0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r11, 0x0, r10, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x80, 0x81, 0x40, 0x5, 0x4, 0x0, 0x1082, 0x2c010, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x7, 0x4, 0x0, 0x8000, 0x721e, 0x8001, 0x0, 0x372996a8, 0x0, 0x1}, r9, 0x9, r10, 0xa) 20:37:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x509940, 0x11) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 242.745283] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 20:37:46 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:37:46 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"]) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x5453, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x4}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_io_uring_setup(0x752d, &(0x7f0000000200)={0x0, 0x10ce, 0x0, 0x3, 0x69}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), 0xfffffffffffffffc) clock_gettime(0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) copy_file_range(r3, &(0x7f0000000100)=0xfffffffffffff674, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x7) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) flistxattr(r1, 0x0, 0x0) 20:37:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x28, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0xc, 0x6, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@loopback}]}]}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x4) [ 243.653256] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 243.658164] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 20:37:47 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0xfff, 0x800, 0x3, 0x8000, 0x2, 0x1ff}) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file0/../file0\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) 20:37:47 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:03 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x1000, 0x0) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8400, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000100)={0x8, 0x20, 0x0, 0xba, 0x1, [{0x7, 0x48000, 0x1000, '\x00', 0x1a08}]}) r2 = dup(r0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x101801, 0x0) 20:38:03 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/efivars', 0xc4000, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000180)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x0, 0x989680}) r1 = dup(0xffffffffffffffff) r2 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000005c0)=ANY=[]) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x20) r3 = syz_io_uring_complete(0x0) dup(r3) r4 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000040)={0x0, 0x6, [0x401, 0xffffffff, 0x2, 0x9, 0x5, 0x4]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e22, @private=0xa010100}, 0x10) mkdirat(r4, 0x0, 0x0) unshare(0x48020200) 20:38:03 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x4004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = clone3(&(0x7f00000003c0)={0x280808800, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x6}, &(0x7f0000000d40)=""/4096, 0x1000, &(0x7f0000000440)=""/22, &(0x7f00000002c0)=[r1, r1, r1, r1], 0x4}, 0x58) pidfd_open(r3, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x49c0, 0x4) sendmmsg$inet(r2, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3181", 0x2}], 0x1}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) r4 = dup(r2) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(r5, 0x80108906, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x1f, 0x2, 0xb4, 0x7f, 0x0, 0xb7, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff7}, 0x8000, 0x8, 0xffff0001, 0x9, 0xfffffffffffffff9, 0x1, 0x7, 0x0, 0x100, 0x0, 0xd185}, r1, 0x10, r4, 0xa) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(0xffffffffffffffff, r0, 0x0) ioctl$SG_NEXT_CMD_LEN(r6, 0x2283, &(0x7f0000005f40)=0xd6) socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r7, &(0x7f0000000300)=""/166, 0xa6, 0x0) 20:38:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x4) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x195142, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r1, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0xff, 0x9, 0xc0, 0x80, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000180)}, 0x8, 0xffffffffffffff46, 0xcde9, 0x8, 0x7d89, 0xbe, 0x6, 0x0, 0x4e6, 0x0, 0x93}, 0xffffffffffffffff, 0x6, r2, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r1, 0x0, 0x200f5ef, 0x0) 20:38:03 executing program 7: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="7d277971c684acf20266877779b4791bbdb26f311cc6725dce527ec4aa1d5a510dd77488ed5c90d4ae603bb918decf38daf029be3147f3c3e4028cb9ec67a885597c36c128f12cf878a7326ab507a36a3df337247dfa7ab3eabb4ffbfc2e198999bd6998cd698f955a45f7c52a16ada2d18324dda74c265ee6bef8", @ANYRESHEX]) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x2) pwritev2(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="81", 0x1}], 0x1, 0x7ffd, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xe) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000005c0)={0xe4, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xc}}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4008}, 0x602027af12bbfc5d) fallocate(r0, 0x0, 0x0, 0x4) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file2\x00') creat(&(0x7f0000000200)='./file1\x00', 0x2) chroot(&(0x7f0000000280)='./file2\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x509441, 0x18e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) write(r2, &(0x7f00000003c0)="0289819eecd945439d8a8b16bf2bf2b67eefb591f4cf4db9ead300c6ac8ba94f7d4a804292338b2abd8472d8beffa0ce3669f0087fe6e41dd4cf60d158da85532ae8", 0x42) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x4, 0x0, &(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r4, 0x0, r4) sendfile(r1, r3, 0x0, 0x100000001) 20:38:03 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x3}, {0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x6) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x4, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14e6}, 0x40002, 0x0, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000300)={{}, "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"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000080)) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0x9, 0x9) unshare(0x48020200) 20:38:03 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000002000028", 0x5d, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x809, &(0x7f0000012900)=ANY=[]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file1', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {0x20, '+^!\xbc]-\\}}(&\\+}'}, {0x20, 'ext4\x00'}, {}, {0x20, '!]'}], 0xa, "f77d792ece07135449bb82e366f7dc602b5ab7ef9800a817f7afe46e1eaac1dde2ba99706b6c69da09da4847e4713d7e693536813db358382c6a48d86d47f8776c92b0e1fbda7f058ec9efadba7814921467d5b9f09dfbde898aa864862df7a3c950f2014c05e1b116f39cc571c956b2a3aafa59340329ffb5953e74144874a5a423c2d676ac9ceaddd2aba0b1a57670924e3bd9a275060d5427fb8513c5c81c2be06caae941d659388f9d558ea3642db1e84670833505fd7d4c99987f29d6a40cdc6a26f677d01d3c8925b26dcea5a8d52406dcc4ede68631d41c89ecd5f42bd6b15e7d208502a85c9e"}, 0x11a) [ 259.481198] FAT-fs (loop7): Unrecognized mount option "}'yqÆ„¬òf‡wy´y½²o1Ær]ÎR~ĪZQ×tˆí\Ô®`;¹ÞÏ8Úð)¾1GóÃ䌹ìg¨…Y|6Á(ñ" or missing value [ 259.494903] FAT-fs (loop3): bogus number of reserved sectors [ 259.496840] FAT-fs (loop3): Can't find a valid FAT filesystem [ 259.529969] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue 20:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:03 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff8100003c}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x800, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x71}}, './file0\x00'}) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x1010, r0, 0xdb) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000000)) 20:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:03 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 259.739614] FAT-fs (loop3): bogus number of reserved sectors [ 259.741097] FAT-fs (loop3): Can't find a valid FAT filesystem 20:38:03 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) lseek(r0, 0x9e46, 0x0) fsync(r0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3dfe2447711836d3fbf921ece5c758b49bc661984858ac106ddd291c6f9115766ad98f18008ac4c484252e42f2a37c401657f9f0d22b8b4f5481a1e3e61819e89c2b99423b9cd233c0768f84bb8146", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="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"]) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x141043, 0x0) r2 = fsmount(r1, 0x0, 0x2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) pidfd_getfd(r0, r3, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xef, [0x5, 0x9, 0x34, 0x3, 0x1, 0x6], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000280)=""/239}, &(0x7f0000000200)=0x78) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x2}}, './file1\x00'}) 20:38:03 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x78, r4}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xc0, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xfff) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r6, r5, 0x0, 0x9bbb) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x4002, 0x0) fsetxattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="747275f374d800ef"], &(0x7f00000001c0)='-^}@\\\x00', 0x6, 0x2) [ 259.798600] 9pnet: Insufficient options for proto=fd [ 259.816252] FAT-fs (loop7): Unrecognized mount option "}'yqÆ„¬òf‡wy´y½²o1Ær]ÎR~ĪZQ×tˆí\Ô®`;¹ÞÏ8Úð)¾1GóÃ䌹ìg¨…Y|6Á(ñ" or missing value 20:38:03 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:03 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) socket$inet(0x2, 0x802, 0x5) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) 20:38:03 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1010e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0xfe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xc0f, 0x2}, 0x0, 0x0, 0x3, 0x0, 0xab4, 0x0, 0x0, 0x0, 0x4, 0x0, 0xdec}, 0x0, 0x8000000000000e, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000001600)=[{0x0}], 0x1) ioctl$CDROMSEEK(0xffffffffffffffff, 0x5316, &(0x7f0000000100)={0x0, 0x6}) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000800}, 0x0, 0x0, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) ppoll(&(0x7f0000000000)=[{r1}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x10e0}, {0xffffffffffffffff, 0xc4}], 0x4, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) futex(&(0x7f00000000c0)=0x1, 0xc, 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 20:38:03 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 259.919195] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 20:38:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/21, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x20004, &(0x7f0000000380)={'trans=unix,', {[{@cache_loose}, {@privport}, {@access_client}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@seclabel}]}}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) fchown(r1, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x250, 0x14, 0x501, 0x70bd27, 0x25dfdbfd, {0x2a, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x35, 0x1, "03e732a577a4af5e6f7744633ccafdbc67a014117e823ecb8812f8775ce750f8bcaee5eb2e5f7b32ac021962431454bffd"}, @INET_DIAG_REQ_BYTECODE={0x51, 0x1, "469cd4bd1c61f708b02af7e86f31f79ec1635bd48744b7d6796c9c9a39ee141f2461c0e2d7ef36600f25c65a8e8ef708fdbdc23b8d20eccb40e644d7c1a748b2832e1c4f9689b6cce9a3d742e1"}, @INET_DIAG_REQ_BYTECODE={0xef, 0x1, "ce3eca012fcf780eacc3ecb19acdb4f67073839e766400e156a508068207404359d85c744eb964c52f6067dfb9090bf36a87877bc36c80bbacd440b80706f098857e5be7e9001ae81390a5fcf49064d13ae8ccf968f93667a62228a80030d6ea1a3b6755c99e2fabf2c91aab939343ce79c6369ef97e9e13d8a65e8eaf8735b345eb3ecb4c74c97ee3f2eb9ea5a90f0858114f48ee9d0232fe1be7d4f84d2f2ecfa7c3a5a8eecdc66599dc07cc436131f4b17b53aea2f3bd4798bb8bab41ec74f06312b416113c1e94fd3b34fdfdf25baacd0c8d077c1b8f564069a7b0dc3588631355eb3622e95175d169"}, @INET_DIAG_REQ_BYTECODE={0x23, 0x1, "2e2c0a0e5bb491e505f4991db3f21cbd78863b4252a5d9fb0832402e539062"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "b6eb460bbe7da9243a79b9e06ce36e8c307bfd50ca7834550583b7476f0f53633539a5fa8744b70f658947a582333ab124ae"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "f87a2bbf105899dd33c8c7e386fb863a2c99a9cd2afaff6ff880080ae6714e9c987273cf068aa55d4ff2eb9129235f83a5140c1595c23ec71537d70926fab28d5797227fb91650901bbf6c89031666a91425c4324ed33543d4c47d6154"}]}, 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x55}}, './file0\x00'}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="64652c00e4c8eb4931c98b3ef0ee24881ae8b307806e04b1770dbe7d7d74b537145774a362c1b1158b68625792aa885b240a6275c5473f98a8a02844c4"]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400000400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000000180)="0000000003000004049ed757a75071237cd88039370f780e", 0x18, 0x7fd}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000090004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)) 20:38:03 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x639d1876ab868171, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/100, 0x64}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000600)=""/205, 0xcd}, {&(0x7f0000000700)=""/97, 0x61}, {&(0x7f0000000780)=""/198, 0x90}, {&(0x7f0000000880)=""/166, 0x42}, {&(0x7f0000000940)=""/230, 0xfffffffffffffdf7}], 0x7, &(0x7f0000000bc0)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000009d938de84bd80419c257537b1f92723f3fc009744b62d0ae3b6e28f08f4b9f97401a6f099054ad56e4f8834b92ecd3145436", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="c9ff04ff"], 0x70}, 0x2080) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000b80)=0xea) ftruncate(0xffffffffffffffff, 0xffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x359042, 0x34) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000004c0)=""/149, 0x95}, {&(0x7f0000000380)=""/168, 0xa8}], 0x5, 0x2, 0x1) fallocate(r3, 0x0, 0x0, 0x8800000) lseek(r2, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffffff, 0x0, 0x58c82, 0x8) dup2(r4, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat(r5, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40800, 0x84) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000000c0)) sendfile(r1, r6, 0x0, 0x100000001) [ 260.146631] EXT4-fs (loop7): Unrecognized mount option "de" or missing value [ 260.174797] audit: type=1326 audit(1700253484.096:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.178160] audit: type=1326 audit(1700253484.098:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.190350] audit: type=1326 audit(1700253484.110:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.199916] audit: type=1326 audit(1700253484.120:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.257565] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 260.360927] audit: type=1326 audit(1700253484.280:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.363335] audit: type=1326 audit(1700253484.280:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.369601] audit: type=1326 audit(1700253484.281:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.377613] audit: type=1326 audit(1700253484.281:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.384522] audit: type=1326 audit(1700253484.281:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.390479] audit: type=1326 audit(1700253484.281:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4623 comm="syz-executor.7" exe="/syz-executor.7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23732aab19 code=0x7ffc0000 [ 260.471132] EXT4-fs (loop7): Unrecognized mount option "de" or missing value [ 260.660436] EXT4-fs (loop7): VFS: Can't find ext4 filesystem 20:38:19 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x220001, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x31b) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x162, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xeff6002bbd2edbd7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x10420, 0x0) getdents64(r1, &(0x7f0000000880)=""/4096, 0x1000) 20:38:19 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x24000, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8100, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000000005cf8d9f041c9252e7f1c2446837cb7cd5b363a4048050e33dd86041ed69696006902f268afa32fc3b1191464f33a7ee3ec34b778f0b9363b7aa8ea86ec581d0154dd69fedc8c2ca711a27763aa7ffd80b4b237d7787c86d05020a55913467bed84f7f1e282a9a2835d3aad6fe27041a7976627afeb5e780", @ANYRES16=r3, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a7379bb3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10800}, 0x4000000) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0xdc6b8783e20a4cce, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x4041880) 20:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:19 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:19 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1010e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x9, 0xfe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xc0f, 0x2}, 0x0, 0x0, 0x3, 0x0, 0xab4, 0x0, 0x0, 0x0, 0x4, 0x0, 0xdec}, 0x0, 0x8000000000000e, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000001600)=[{0x0}], 0x1) ioctl$CDROMSEEK(0xffffffffffffffff, 0x5316, &(0x7f0000000100)={0x0, 0x6}) r2 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000800}, 0x0, 0x0, 0x1002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) ppoll(&(0x7f0000000000)=[{r1}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x10e0}, {0xffffffffffffffff, 0xc4}], 0x4, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) futex(&(0x7f00000000c0)=0x1, 0xc, 0x2, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 20:38:19 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x6, 0x9}) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000240)={0x100000001, 0x8, '\x00', 0x0, &(0x7f0000000000)=[0x0]}) openat$cgroup_pressure(r0, &(0x7f0000000280)='cpu.pressure\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, '\x00', [{0x2f, 0x1, 0x601553eb, 0x200, 0x7fffffff, 0x9}, {0x6, 0xf1da, 0x1, 0x9, 0x0, 0x80000000}], ['\x00', '\x00', '\x00', '\x00']}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000002c0), &(0x7f0000000300)={'L+', 0xd3}, 0x16, 0x0) 20:38:19 executing program 0: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, r0, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xfff}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004080}, 0x80) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r2) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x50, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'N\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t'], 0x24}}, 0x0) 20:38:19 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000040)="5ea18a99", 0x4, 0x0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2310, 0x4) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r2, 0x0, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r4, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r3}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r3}}, 0x51) socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x10062, 0x0) 20:38:19 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:19 executing program 4: rename(&(0x7f00000006c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xfe, 0x2, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x200000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) fcntl$getflags(r1, 0x40a) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@private1, @in6=@mcast1, 0xffff, 0x0, 0xfffc, 0x0, 0xa, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xfffffffe}, {{@in6=@private1, 0x0, 0x6c}}}, 0xe8) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x40081, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001e00)=""/4098, &(0x7f0000000080)=0x1002) preadv2(r2, &(0x7f0000000580)=[{&(0x7f0000000380)=""/72, 0x48}], 0x1, 0x0, 0x0, 0x17) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000600)={0x2}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) unshare(0x48020200) 20:38:19 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:38:19 executing program 3: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r0, &(0x7f0000001e00)=""/4096, 0xffffffffffffffd1, 0x4000cd08, 0x0, 0x0) 20:38:19 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:19 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0x4, 0x10, 0x2, 0x2}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000a80)={0x1f, {0x20, 0x20, 0x8, 0x800}}) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') readv(r2, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x50, r2, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000014c0)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000900)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000940)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @initdev}}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x200) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0), &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='Yelalloc,\x00']) 20:38:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x140) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r3 = dup2(r0, r0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) io_submit(0x0, 0x9, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000280)="cec9e70c75086bee24c5f2b9988dce096ecf1f08ba01345850b774ccc9f25dad7276975f23a6415d0fb0f76f80d7927a0fa3c87c9f54955326eaf7235200ab444137ba40f42401011b0f4a173d472da17fe5273aa353c9e58f", 0x59, 0x8, 0x0, 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f00000003c0)="9f96dd0161ac8faf10a8d7c601f7149f28871c65a405e6b3d87272c7863e473fba048554e73829ff26efe21b15a098db2360a6f93de8f23a0b42ba13c170c1fc0a02e0907f9bc6fc5888675bb742b14b1a9b4580f72bf1534e813a81f5234f46657e0009648b916c043109fac980708ac1b81fe891f459237b49ff9b0d414153d90ebb727b0d318b71f5652e3f4937c97fcca5bd27c439ec3facb2c1eb6ee5aaa7e496314fef958a0cf04069d305a25b", 0xb0, 0xfffffffffffffc00, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f0000000480)="5ac4853fbde3ab0805a1953a318c5b28817e7af956802d7f79b9c4b2990c34db868a7a43ae33b017a83e536928bbfc19854165142daee82d12ae94065321f0fbd8ce5716e58bce0b4d75b76d0d8b5373d7d4204db62def1852f4e2a1616e94f48e911a2a17e07979727064c354070738b4ba39c7ffa349a87f9faff037fb", 0x7e, 0x6ab, 0x0, 0x2}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000000540)="beb0babf7a2854b9e7d4b259b6af5833670cfe1965e197abc3a9df4e95d5fa6fab168ce7f3e3d6058ec74cbf0b1328f92552210fea7c15bbf3bf66ebd476af7ea0fdcc795abf2f8481fcf9bc3abf80f137026659292922e0cc4414da02946a6a73", 0x61, 0x4, 0x0, 0x2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x18, 0xffffffffffffffff, &(0x7f0000000640)="67556d3f8d2bb058a3261ae979d825c4b894f8f092318b1759a2ce9165bebc52c0895d3a97e1e6", 0x27, 0x1, 0x0, 0x1}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x3, r2, &(0x7f00000006c0)="98ce34e9affda2b56797ce0697a5cbe93ba35128364f8588", 0x18}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0xd68b, 0xffffffffffffffff, &(0x7f0000000740)="fded7ed96437015bacca6cacdaa07af46872f62d6789fb146bb371140c612312cbf70e0cc6a9d883a5828b02b688a53efb5b1d6e09de529aef9d9eba38a9821f41a7fc47d64537200018568dd6f8df72cc85e67e319db372ec150b0672af0d7a66ac539fd587173bb0cb962540bccf4644dc0e5d7d062c7370023b0b7fcbeec71d89e648a6f7449ae56a5f727707228636c85f5ef22a3f28165ae487e24be48544d3018b01c2f11b77eee3f81527360b9d5a30c0a186f364db8aa335dfcf479e92b746cb4da697b9cffec9318b993da95596799c0bb129952185fd29c54e73c88ae7d801", 0xe4, 0x7, 0x0, 0x2, r0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2, 0xfff8, 0xffffffffffffffff, &(0x7f0000000880)="d252c1064c3d35b7b9a11d665f1e1968ac20d7264d84fd3dc2611f6375d44fd02038e5b1", 0x24, 0x5, 0x0, 0x2, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0xff01, r3, &(0x7f0000000900)="26eff7cfa3f16a3ddbfafebc2689eb1e679f7b06303649743bdc174ef7e90c7c84396b693dc5db59738bdf19f4612fbcf5f8b69fd1e043d8f43f6d11388f504c4680c5760b683e35756a308ec9c1414ad6c4cc28184d2bac41398e20107e3821b35b2181bd3ab82d09a1bb7c8f32376c47e5539e52101556cc3daab8364c0b9af4f8b6e670fadf0c86822b81c029977d32", 0x91, 0x6, 0x0, 0x1, r4}]) unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x3ea6}, 0x8400, 0x0, 0x3ed, 0x2, 0x80000000}, 0x0, 0xf, r1, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000340)) lseek(r2, 0x0, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lseek(r7, 0x40000, 0x0) copy_file_range(r6, 0x0, r2, 0x0, 0x200f5ef, 0x0) [ 276.831058] EXT4-fs (loop4): Unrecognized mount option "Yelalloc" or missing value 20:38:35 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:38:35 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x6c0e, 0x7fff) syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) fork() r0 = fork() tkill(0x0, 0x0) fork() perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 20:38:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x3) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) mkdirat(r1, &(0x7f0000000140)='./file0\x00', 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r0, r3, 0x0, 0x20d315) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 20:38:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='personality\x00') getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000100)) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f0000001600)=ANY=[@ANYBLOB="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"]) dup2(0xffffffffffffffff, r3) readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) r4 = mq_open(&(0x7f00000000c0)='loginuid\x00', 0x2, 0x10, &(0x7f00000002c0)={0x905, 0x4, 0xffffffffffffff11, 0x6}) dup2(r0, r4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000240)=0x8000, 0x4) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 20:38:35 executing program 7: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x6a7068aa) [ 291.810774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39313833393035343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000d897e2e1d897e2e100000000d9f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000c48b648700000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d9f4655fd9f4655fd9f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c8ee3c9e00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3931383339303534372f66696c65302f66696c6530000000000000000000000000000000000000000000008af507fc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4518baf00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000e8b186cc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4504c7b300000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x1840028, &(0x7f0000013e00)) 20:38:35 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:35 executing program 4: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) pipe(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5e, 0xe, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000480), 0x2}, 0x0, 0x0, 0x1002, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback=0x7f00000b}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x800}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="5801db00", @ANYRES16=0x0, @ANYBLOB="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"], 0x158}}, 0x4000041) creat(&(0x7f0000000240)='./file0\x00', 0x49) r3 = perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x3d8, 0x0, 0x100, 0x1e8, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f00000002c0), {[{{@arp={@remote, @rand_addr=0x64010102, 0x7f800000, 0xffffff00, 0x4, 0x1, {@mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@multicast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x3, 0x7, 0x6, 0xf1, 0xd6d2, 0x5, 'veth0_virt_wifi\x00', 'xfrm0\x00', {}, {0xff}, 0x0, 0x140}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x6, {0x8}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x80, 0x1}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x4, {0x2}}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x428) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="836acc9659000000100000f8755c2d16b8d1b2a113f86dc76fc7062b2d130afb2c4f576048b47c7a9d7f6bf9c6f01323aa8451763956f499e5370b7c045581c53ab5a8a967b80400eaf600000000000077255693f271e3314166da164400"/110, @ANYRES32=r2], 0x10}}], 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000000080)={0x1, 0x5, 0x2}) fstatfs(r1, &(0x7f0000002e00)=""/4102) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="7f93c584e2000000000000", @ANYRES16=0x0, @ANYBLOB="00042abdd200fcdbdf25070000000800320000040000080031000920000008000b31000400000000000000000000000000000000000067bb80e29b3eca71df776d6cc88280429b6e4b7b8d525c54ebcfee66da90deb82adea6679f1a6f578fb52bd7b21469f4770b1b653ab691523e519674480bc7c6e79e4e96a878a006d03e3dfed7abdd0307c944d0ce9df10217bd9592947dfe26113424"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x20004800) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffefffffffffffd}) 20:38:35 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000680)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x4000, 0x9) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x70bd2c, 0x40000, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_TYPE={0x0, 0x20, 0x1}]}, 0x34}}, 0x808) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup(r3) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="2804b252db072bbb02c17720f3dde9458d00"/29, @ANYRES16=r5, @ANYBLOB="25030000000003a47eb8883ea6dd99a76af6d69a28ef00dca20002000000a288b44a965234dfea41006f11f7d438b5df9aa524da2518a0edb4177041160ea00377825ee7f1a7bc672050ad1c2c522aa5496b3f9bf323e745ca203724d52ca6c830a3c2f7892aa134c93b5df4c94315effc6ac110f3b6dff17a09"], 0x28}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x4c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat(r4, &(0x7f0000000080)='./file0\x00', 0x84000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:38:35 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 291.840224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.909963] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:38:35 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:35 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x29, &(0x7f0000000000)={@broadcast, @link_local, @val={@void}, {@ipv4={0x8100, @generic={{0x5, 0x4, 0x0, 0x3f, 0x17, 0x68, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}, "e95075"}}}}, 0x0) 20:38:35 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) 20:38:35 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:35 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=@v2={0x2000000, [{0x80000690, 0x1}, {0x1, 0xffffffff}]}, 0x14, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000580)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="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"]) r6 = syz_genetlink_get_family_id$batadv(0x0, r4) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000400000000000000000c007726a7c9ba3602d40000c6fe390002800000"], 0x24}, 0x1, 0x0, 0x0, 0x200000c0}, 0x14050884) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r9, 0x3, 0x6}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000080)={r9, 0x1, 0x6, @dev}, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r6, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040010}, 0x40040) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = fcntl$dupfd(r7, 0x406, r1) perf_event_open(&(0x7f0000000500)={0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22}, 0x0, 0x0, r10, 0x0) clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:38:36 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@ieee802154={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="2b7f48b3dd88d42a45a650bf170a8ba541d99ae3eaf3e781b4d6e55d03fa0e7da66a634e2bd2fc4d2511f674eeaa", 0x2e}], 0x1, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0xf8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffe00}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x641a}}], 0xd8}, 0x4000080) chdir(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000001) [ 292.168159] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.196502] raw_sendmsg: syz-executor.7 forgot to set AF_INET. Fix it! 20:38:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 292.334178] device lo entered promiscuous mode 20:38:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x7, 0x9}, 0x0, 0xfffffffffffffffd, 0x8, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x81, 0x6, 0x7f, 0x6, 0x0, 0x80000001, 0x56404, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x40080, 0x729a, 0x8, 0x6db59ce350b419a7, 0x7, 0x3, 0x6d3, 0x0, 0x2}, 0x0, 0x4, r0, 0x8) 20:38:53 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') r2 = epoll_create(0xffffffff) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0xfffffffffffffffd]}, 0x8, 0x0) fork() r4 = fork() r5 = fork() ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000000)={&(0x7f00000002c0)=""/250, 0xfa}) getpgrp(r5) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000240), {0x20032}, 0x0, 0x0, 0x0, 0x0}, 0x58) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x8, 0x4, 0xfa, 0xe2, 0x0, 0x1, 0x11c4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1}, 0x8084, 0xda, 0x0, 0x4, 0x4, 0x792, 0x3, 0x0, 0x2e8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x0, 0x18, 0x0, "61d4d956b0ecdd87b38bfc00284123fac61b691c80ff303234fdc68208e99a9ab4c76533307826411122580bb56d5be386c636185061c6e323a3e40e75d8e04817f44b06f157ee5752f39c6b464507db"}, 0xd8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0x60000007}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x800}, 0x0, 0x0, 0x0, 0x1, 0x1f}, 0x0, 0xfffffffffffffffb, r0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x100, 0x20) perf_event_open(&(0x7f0000001380)={0x2, 0x80, 0x9, 0x1, 0x6, 0x2, 0x0, 0x39f, 0x2428, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x5, 0x1ff}, 0x100, 0x5, 0x7f, 0x5, 0x5, 0x1f, 0x1, 0x0, 0x9b7, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xa, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/diskstats\x00', 0x0, 0x0) pread64(r2, &(0x7f0000000040)=""/4126, 0x101e, 0x2000) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000011c0)={0x81, 0x81, 0x80000001, 0x0, 0x8}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) r3 = openat(0xffffffffffffff9c, 0x0, 0x802c2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001140)=0x200000008, 0x3) r4 = creat(&(0x7f0000001100)='./file0\x00', 0x80) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180), 0xdc, 0x0, &(0x7f0000001480)="fa06b5c0b65ce09d25ca84a995d7d60cb452f016ea4a8010585a9f422c0ccb00c3930eeba0be9d21f674ba3ceeac91a7a1fc695ebdd27367608a83f41c4807a49a009caf17df376af00a69279e2584b93bacd74851317d10ee9e09ea4a7e5149bb6fd9ee5ffc4ddc0c32718dd5f31285bf0dca705d8deb0702fc865e3e51b51b8d8d10f84e1578e828f944e12ed9818b663ab9d665c9c1abaa5c6717835baf052c1298b68853a7649480f276593e6f2a78020287c37145339358dbcdabe4d6a591acf984665e972d211804f7a66d98b4073fd0ba9dff552f073d1e80"}) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000001280)=ANY=[@ANYBLOB="0100f6ff0000000018000000db4ddb00fd504880cc8be747b46c23a2112dac6345c5cd89f8b4277a257959b9d3f1f919ee6ece998819a657242795a3e8ccbafc96abb1c466d543a74a82f18f762fe87f2cf32a3a613da001cf2d243a59b5c7918696ca95e7f8", @ANYRES32=r5, @ANYBLOB="00000000000000000026a394d11976a2cc8ee57b0dcffe7d23c5ef69952769754d6058bdfb48277fb732fd671fcb5d58be2084e2e93851a62aa5b952cdd4cea55aaf421c795fce631b57d3730cbb19aedd81f826137bd5a71578d747d278942488f71ff1d03ff8aa2d546ac923c97b5e27"]) fcntl$setsig(r4, 0xa, 0x1c) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FIBMAP(r6, 0x1, &(0x7f0000001180)=0x8) 20:38:53 executing program 2: uname(&(0x7f0000000240)=""/243) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000580)="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", 0x126, 0x404}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x401}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="bd240bd5a7d7056da62704b6b6cb76cf8ccfb5ef1c92202d80fb40aa9bc6f28db875d07139f6bbad6d9aacb01cb91efeca451f863ea2cee6fee1033da6c77ea77cf4b1ee8e49229f532bf9fae087a4b0d3f71b3c5d6b39ae2b3368119ed8d512280ab18f9541b0cf66c6f571a7f0aefef8577c1bb1cecbdf135fe1ca5f4718bab96263a3a5fe8d0b330e48425a49347d2446804077afc8c107ee67c488f298c434a98d5c95a924455cecd595ddbbccd44c24cd445e6a18864ce890452eb0db4141d3b3705c655f7f072cd218886476d30dc4e9c4c260840973cb7fee49e9efcb", @ANYBLOB="913c55fad6b5578ee607a2d8cedb8f15c2d893afa8f50632127e21ea1a5cef81859e5bc823fcd90b"]) 20:38:53 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x10b, 0x1) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x880) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/129) syz_open_dev$tty1(0xc, 0x4, 0x1) shmdt(0x0) r2 = shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/220) shmdt(r3) shmctl$IPC_RMID(0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x68, {0x2, 0xffff, @empty}, 'lo\x00'}) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 20:38:53 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:53 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:53 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r4, 0x0, r3, 0x0, 0x4, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x5, 0x3, 0x2, 0x0, 0x7, 0x0, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x48028, 0xd165, 0xe60f, 0xe, 0x80, 0x2, 0x1f, 0x0, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xe, r3, 0x8) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) [ 309.370818] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:38:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) execveat(0xffffffffffffffff, &(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001200)=[&(0x7f0000001180)='\xae\\*[\x00', &(0x7f00000011c0)='%\x00'], &(0x7f0000001280)=[&(0x7f0000001240)=':c\x00'], 0x1000) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0x5}) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x140) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) openat$hpet(0xffffffffffffff9c, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)) r1 = mq_open(&(0x7f0000005c00)='-@\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009640)) 20:38:53 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:53 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:38:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x2c}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.deny\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in6=@mcast1}}, &(0x7f0000002240)=0xe8) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0xb, 0x7) shutdown(r5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r6}, 0x18, 0x0) r7 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x2, 0xb, 0x7) shutdown(r8, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, 0x0) fsetxattr$security_capability(r7, &(0x7f0000000000), &(0x7f00000005c0)=@v3={0x3000000, [{0x2, 0x9}, {0x5, 0xfffffff9}], r9}, 0x18, 0x0) r10 = fsmount(0xffffffffffffffff, 0x1, 0x89) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002d00)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002c40)=[{&(0x7f0000000180)={0x218, 0x3b, 0x100, 0x70bd2c, 0x25dfdbff, "", [@nested={0x10, 0x2d, 0x0, 0x1, [@typed={0xc, 0x7d, 0x0, 0x0, @str='syz_tun\x00'}]}, @generic="c694a4a35d2e3bd564a6883298aea71d999d023c5f592ca6adecff9994ae0f0b13ec1a6fa16ad4", @typed={0x4, 0x39}, @generic="706729231a13f5ded559776408345240fc500735d5810b19b02df8cfb9550aa9723d80cd08ebdefc6b613b", @nested={0x19f, 0x30, 0x0, 0x1, [@typed={0xa9, 0x73, 0x0, 0x0, @binary="0180f14fd82b07255ac8e63155bc131a0612bf33e746bf6ac3908408b786397903a840e580fdd7c2492036a035c53e0ed0270857cb5a82652c0233225eae52c02af46c2ea6d4ab88bd4e6b255c76f2e0c1ba8efc3021f9d8df4e18faea9b17ac407e155d32884f33c897059768f0e0771cf9f0cb99c1d2cd217e98f89f5da9cbb305224bbf20c99081c4a22747e3ab30bcb9a1af481a9be7f55d5b734ae9c58a04cb4908b7"}, @generic="56f1a96aecf493cbb4cc0865b92bfd7cf04ed8f258fe852a708787600b63161221680ba46c331499ef0c4c22534be0aad0a7bedb5b5200b04139e8402d1bd2caedfed06608172267215ae5f9c16eaba0547a0125c8f3e18a98a6ce9bd68d62d691cdf94c78653bf40d6a768dc1ce03610f52481b450bc72fdafc90fccbf2bdd2322ab3e8695c3a41ccac187902add4b76f84a89df1202804f448ce374fc87341043f17db3dd4be00c2eaa7612f0f848ca2ec8decbf7144c6947ac832190082a61f2c37cca764c288402731e8aaa80848c163ac4119368ad57f9359", @typed={0x14, 0x74, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x218}, {&(0x7f0000000940)={0x5f0, 0x33, 0x100, 0x70bd2b, 0x25dfdbff, "", [@typed={0x4, 0x10}, @nested={0x1f6, 0x14, 0x0, 0x1, [@typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="1adf854d2dd6fab1bff889e2d9e7905ec6b9d4074c57fd0db5032101b508f505d45ac60ff6e5d5b8b6235b72aa2a333616049a34fb125678e9cd6517277e6c6c97277ac518879b5b415c", @generic="7e9c157b20b5a1eb7fbe92db9aba0ed597f7766d0f0f18696e09dc68ba7278a56e7ba279bf63a419b9bdddbdc60ed8eef1cdbcf7f6b5e25fffa7f3d13178aedb3932f5aa848a5da566b0cf4fa5a8083dfef431cbdfa97e86a2bb12413ee2a0da15bf336f2c62403e768f753ca93b9d7414e993c490fda100f6468d8c9e0c25de6fe65b172eced6a21f1ecb68ed9c33819bd95b2bdd0919135dfe5973263fe4211ef2676b4c5d2062cccef289140ffc", @generic="1d44a7c3cf8325370f44e6d5fefa11a0b1a77652cf36f360ff7c090141b369c04959a210c5b0b644f2a080b8ee0a1ac12002504b15e8e83ed43de093e3fa0a36974c2826033fa07e898c82bc716449d1b74d42f82284f3e2ed5cf29e084df0abb8e7460db3725287d5b443bb14f3ce5965220e6389198e37fdbef2531847404409045051319e66312218b2d3784f7bb39bbf5805082a7a44b3ba010c753ed70525b37cb7b4118dcf0d0990725421b701a105834e2d272393db3b45332a6f116587a7b030a15719b463333c6c2544d543f9175032ea2fecb5b7d2533286", @typed={0x8, 0x66, 0x0, 0x0, @ipv4=@private=0xa010102}]}, @nested={0x11a, 0x5a, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @fd=r1}, @generic="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", @typed={0x14, 0x71, 0x0, 0x0, @ipv6=@mcast2}]}, @nested={0xb8, 0x5b, 0x0, 0x1, [@typed={0x14, 0x3d, 0x0, 0x0, @ipv6=@remote}, @typed={0xa0, 0x4, 0x0, 0x0, @binary="cf135f1b222784f782e086d48d9c3d1054efcf82075acc6d58d96b5315c9e92705976cdd8c59f2b022dea8d36a99ad4d39b4f7e3ceffe4aa9936ed986a87f7ce32dae353fff39d079a5aa3e3023a6bfdfeb8376dfabdccfa165dbb4d10e4f948e58318629ccb971fa00ce09969ad17654918ef23b4a854cbaa29ed76130ab046b17b8ead8cdab1969919bc6ddc925f7cde75ece960b7cee790a4239b"}]}, @typed={0x2e, 0x7f, 0x0, 0x0, @binary="b297f76b695bc8f9f83b9b89202249aa963919fc72de77f8f7c7c5f74a7eb7fe606ce2ec386b8022875f"}, @typed={0x8, 0x47, 0x0, 0x0, @fd=r2}, @generic="8f7d132f55a7fe5918011ab652400997ff33e520bcbce72c2506af84630320afac9f41dd382a9467ea71faaddced429d8c70ff7a8d3f28e350d7c518e76aa94612b604c837af99878ca3d37380446bb4301c5d5ca47ef2669393e8bd5d131d244426b62ae8141e905ac6c1d801faf11f609d773fe28e043af2a91099427948c31a880cd0dc55a562162a2c4b642f5f13c2e6bc77034e5dd6fcf3f917094181c59d1dc7d41d513c310f69a7270e4aa42a9f1f2287d55eb7a150ef01b5563dd7caea06d29112ae913cdf8df7ec47dacefe28efc6c6c4c3e3303da586b4", @typed={0x8, 0xd, 0x0, 0x0, @u32=0x7}, @generic="b0ef1c7f47ac9d2351af197d9f4ca21c6384cd4da16a1f4265ca83b3f94780cc3b828a47dff5a2c99d75e35d4058d8484067785ed9dcedeb0f65b88e21508e029edd7f287abc1fa79ad2e72b36f5f5faa225b683017ef4e96fc9e64b80593cbc0518f895f5494879d5f1e223da3a69e1ee7ca9cb6022a227d785138e14842fc447cb89e7e2a06c5577c4e516c5eed9e17369f8147f3dd217c9f4c52d9b489044ee8edb508e2c9dc0f65ecb6c95be84e01668aa7c7b01910ae960f3340fc1a2439c1de28064144504b8a60c5bf80f13eb0ba8d265b75fa89438187514c9a090bc54cdad5d76a14b8ac3", @typed={0x8, 0xe, 0x0, 0x0, @uid}]}, 0x5f0}, {&(0x7f0000002d40)={0x17fc, 0x1a, 0x8, 0x70bd25, 0x25dfdbfc, "", [@nested={0xc0, 0x62, 0x0, 0x1, [@generic="7a33b5b2e5dae1856b6a047d37df76f14dcb07a0ee571989bb100309d56c1b9c8e5b0f3c70e51870bcd22400433d2a6c1ac27af2af0ae5e20ba004cafb43c72524727f2948c933cd6849f9ccf08c09cbb609d25e879cf3352a6aa1c35b776a89a3df160d0dfa4b48d9f94ab07f26fefa1d90b0df46f80aa6481c204000ca0f884f3be947d7a2e4da45ba875a6c336ccea79d2468519d81ee5c77d7caa03c3e2913db55cf", @typed={0xc, 0x37, 0x0, 0x0, @str='syz_tun\x00'}, @typed={0xc, 0x62, 0x0, 0x0, @str='syz_tun\x00'}]}, @nested={0x14a, 0x43, 0x0, 0x1, [@typed={0x8, 0x7b, 0x0, 0x0, @pid}, @typed={0x4, 0x27}, @generic="5abbcdfb9095b8a62c73f3066db62ee3ca0dcb31c10be3819aae656b2a109062beb5eaa8f49084d9603ef31d4ee4785e1ad09294354be8f412319f654b8d16392b1419f6a65c2af3c2252108bc060a21fffa129840c92977120d0591b73f46a7336e5b8c0fe37ad725b6756bf5baf8467ecc31af06e197766e079c7b3d21a58c932603102f83e9818e3fb6fd0915a70d23a5f161b024989da40b28ca8c43d66be9de2e18a901ab1fd99cd5faa657fe9a4ec17009994635019317c9b27700e39b7d92e48b2905821a16daf5", @generic="e38d69282e4b0688a6e35c53100c67b861d2d796a25fa50a2334dca5cda1cecbe70aadd460bf29e819bc14c0939e2617cab74b1ab4f66ad4813d31757540fb30b856901e9ffd39361c6c3c5f747347b91f01b2e3cfd152a505532ae2ca86c9", @typed={0x8, 0x18, 0x0, 0x0, @fd}, @typed={0x8, 0x27, 0x0, 0x0, @u32=0x8dd}]}, @nested={0x1230, 0x60, 0x0, 0x1, [@generic="d8cd6d79bdbd0edf779f71fd158dc22a77918ad7e88e42c2c954b8aa21e06f72f1d8bd701afdb6a7cfee90f7c3ad7e46f712a72fb55e206cf3cf99fefb89220a58e53790c0b3dba3d3a3828616c8cf573e1a320e03a198d34a7452a7041ff372488ba31a7879dbf7ced2f5c84234533b5c5a050635c3a137127d655fb4eef919de0a8c6345befbe6cf9eee039c2c2ca8b92be25fe6dd49ece1c519b7ea872929371b767c7cfde49239b73d021d0b76f0b707f6742e8f4b39862dd3cc1bee6712969227052834aa068a2ffb832a0f0e45746367e179704e6073", @typed={0x8, 0x66, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x50, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="6db1d98aae2ed9b89efb5906979dbca3da38ab7fc8f161124ed7683f9d538d3546757fdd1fc69b2993acc870c5e8d10ba8500450489f9be2202f5c0e3a95802226c1265cbb4a5fb6f4ba06b78f2c2b57df4a28007c041be6b18718ce0815ff72888d9b138412aa6f2ac812f9d9ecb9c658d5c97e5b736e3cd991447f55f9c7ef81091765478bb8a1bc1c5cbe03a02602af7dc4f6e2948373aa17ce29700314a20a107890dff40bbb62efb191df28c386dce68615441994cccf", @typed={0x4, 0x5f, 0x0, 0x0, @binary}, @generic="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", @generic="367ec59e3e1cb02d8d7321f7e7b476b2c16b761815b5c31056a4b47e852edaad73a3e4b37bc21eebd25a6bdfecd620beae7dbb9b606286ef6d8e4264100851dd2edb08e15f13e0bfdd4f495bb46573193c0071a5e098b4ffa5e8d784190f8581357c1a21bc048b2fe86270a7be4922719ee956831174158e5cb021e8344ba96819a7f923b922"]}, @typed={0x13, 0x78, 0x0, 0x0, @binary="6da1601be1f3ebaef88a4d724385b1"}, @nested={0x276, 0xe, 0x0, 0x1, [@generic="aca86bf983bd91ecf8a957f3e975a2559f7c3143fd028e6a72d5c26f28c59c3b728cc70e2c5a717f53ee75e9d0d41d116d495c7203745b45ff68d57fe577cbf34832c7c15f3f1bcb943c55e3b87567c89d2428c7f0e2251e3506c6f91edd8576f27f8fda5cf0bb0afc420db6de0b0e71f7c8a11306b23f0671959a21e894f1d502853b8d186e725adda4f1a4a65860e2e23101af654aac2e73b99d27e2026d1ac45854dd4981e96db63bd73567fff0a3ba87540c3f72ac5ff693b90548be9e9ca644d09f", @typed={0x6, 0x3b, 0x0, 0x0, @str='^\x00'}, @typed={0xc, 0x29, 0x0, 0x0, @u64=0x5}, @generic="b2393f607dd725ec4dcb895459b9608adfa135a287b0a5de10aca9ee5e42a30238870cf1851411de9d1ed87415dc2f9655aa0125f3a5cadabde32a1ac9cd3f78fd3e4057b35e1f87ddd3ea771ef26d1bd63e21c40de70c772ea482e2b941b141bb389574afde866fc8af64dcc66f540e981dcf7a2027ada190e9f95d96199fc9fb6266cbdf336ef8badffaad7154d7cb9d9226d201b06a3ebbbeebfca7232ec4ea58066d57d9fb6b114886165e5beac6e5ef4bfd3f54f368c53c4db7cee6e1cac987c4ae198133b80274040bd6f40b659def4ee8296a67bbd03d181c961660de7bc193b3bb6283502106ee8af68dc7c85057a0", @typed={0x14, 0x7e, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="88fa4190e4a3ee26b7d704cac79b1437d8d6c1b34bc182a97d906f6a94ef123366d0c5fd17cba0536a3f9a9fee93e04c5b0262ae44c4abe5ed185e6e8d283deecb6a0aa166a623b1654abf99e407290a9fbfd201944666bd0874748b2fdbc232226eb267fd668c06441c76c729d2d4e7fbec008b758b6b8a2c671ba5fabfc9"]}, @typed={0x14, 0x74, 0x0, 0x0, @ipv6=@loopback}, @nested={0xc9, 0x18, 0x0, 0x1, [@typed={0x4, 0x17}, @generic="6508f118918d2d30dded1be790c3a6a1348f73b248ddd0f5c7e1f04e7354ce59f69b612f5de443ca5c9d88f5789ca927a59065098baf1e5dfd506a6cb9f5fef911df0767b96b5a8d33beadcded703f4253c890003784255a8cf60f9950dd7fab494038cf20d825f2345937239da937e55574aa0e973a376a34be2634cbb3d050f7accbfc508735df38bcfe5206d41f440941e168e6778b57701f55607d030b63c53e4bbb58b2914885cb948007dbc63816f09da990b01769e263d4391c5358421c"]}, @generic="48fe9d49bca867b1faeae751850dfceeb0c92b7989b3ccc23e8a87a283ceaa402b478c0c7d04634b70e2fc8a4c591d107ba1092eddcf", @typed={0xc, 0x4b, 0x0, 0x0, @u64=0x3}]}, 0x17fc}, {&(0x7f0000002280)={0x3b4, 0x16, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@generic="61da1ded48e0eaed8a62", @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@remote}, @typed={0x9, 0x16, 0x0, 0x0, @binary="48cda30723"}, @nested={0x239, 0x12, 0x0, 0x1, [@generic="3c90fc4e985bad899ec5a915b0fc080c38f5bb099538b2e4315cf348d9c4cb1586c52df7fb86778b6b65cd752c6587f0920ec51a4c0c46af46bacd10b1248844be1914b0ce97fd782a5ca8e00d0a17a0d83a8b8a15b0386f2e939e3ce0b739bec888ed2a96af95bcc5d0e8b2871a423b811a070e", @generic="5cfbd2f19489d5e5655957f11377703d3499b9db", @typed={0x8, 0x43, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x60, 0x0, 0x0, @fd=r0}, @generic="e986d7c4d4f14182d322f6a07a9d47f79e97aa33f165ee15449417e22716754bafa938d71021fcdd8cfc434a23ce2f49fad8f7a6a80d331804c658453e1dd95ad13700158efc183afb5252e73739c971453157dd3fe6", @generic="f8bc4477df59ed50035159918bb14f8e580184aee24f7a34e3c37e6268406c896477ac7c931ef24a1f4284c819f9b6ee890d95a1b15c0c6918a60ac068e7dbf8d5a5e819dd2af0c5ca6fe5c1394ee1a714e912e6ef4f74", @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="3276f2bb5cf1b0c81069d8ee4140fc7e19e8b46c7d5205fa76c969fa8f68eede86cd2572418dcca03322dcbac89ccf55d8b4103c49e458b9bb6a5a2b06c644194790344978459a4f023d5ea50d4511ad7d42fe6bf138c9df363f6f6a5261b477146c746f925b2a4b4205edf12cbb7a5902040dabc7f8680e7dde31511e5ccdae6aefc01f644595807dcca6450fc98027f56f66cb0cfc877bf78acec7682927021d1e95cda2cd3bf1dbbb04d9305a8e5aa28025346240b19caa96b2c4455fc7b27cf44a3726167393570c3f6eaad5474d94163426989c65673f656ef2"]}, @generic="22ea63e581d4051d741e7f3e9a5cc2d6b204d53a232ab933c756e6af5a8cf4f90474fdd8367a9ecf53fe02a249508d57ff367a76056196a86751189de8dd8c24ff5445b8de8f102702d92822062abf3e07e33aca7bf736e2b89980998481dcf3f74bbe63eb66b6707eb627d8b8d9a31c759aa3d036adc7727b933fc720afa6920dbf2967e4ffc829f210201bf7e4f3f5fee9d3502b77eee07a327d640edc40f299bbbb82168aac017d469b4dbc0d5ea66b1709ea1c59556f0e281932bf21a292b75e69a4a6bb6c5d79e40bfd400a2a3393e07c4b061201fdb7e1652c9dd97d70b06e2f3a", @typed={0x4, 0x93}, @generic="257a6afd282f85cddfa66bcaf443a72634704a7f5ce663353e0f3b6736da6590cec4acd8401e0aa5262d38b8fda28c217333e04b2606088818f7bf1c1aba42b8c909ec8bb0dff23eb30b9f931c1022ff904249"]}, 0x3b4}, {&(0x7f0000002640)={0x110, 0x31, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic="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"]}, 0x110}, {&(0x7f0000002780)={0x28, 0x42, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x64, 0x0, 0x0, @u32=0x5be0}, @typed={0xd, 0x66, 0x0, 0x0, @str='[(-[\xdc$@-\x00'}]}, 0x28}, {&(0x7f00000027c0)={0x464, 0x17, 0x100, 0x70bd26, 0x25dfdbfe, "", [@nested={0x425, 0x10, 0x0, 0x1, [@generic="1e852993216c48abbcc6927746d8fb7d22f5b6b4bda435e4a219c868c9c31c06f8330464f1b267030cc8b05649029149aeb2484759f99adb7cacae98d97f2ce38959104e4bcf2bbc13af53509e09c3a6429a5f010badc54ab5ee3ec9f7c89c25bcd2c6edfc9171", @typed={0x8, 0xa, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x16, 0x0, 0x0, @uid=r9}, @typed={0xc, 0x1a, 0x0, 0x0, @str='syz_tun\x00'}, @typed={0x8, 0x60, 0x0, 0x0, @fd=r0}, @generic="33e09a2934bf5a68ae9d422033798c6ccb3581762a810088a4236c4d66109e3f148fb13f8f325a53c2303b7db86a9540898a6984613ed5815fa9afd5dd4f8c8baaaf6d1ec94f756f8853bf685574d51c5505600a4ed8be269d9dac7108c05fbd9409612f671c67c3b667dab20b997cc33a4591817bf578f09a2f1c35b66c387ee2173d8ce730dec11a7814407d5e8fb96f89aa4b5a294db23498dcf8031c829ae982e19bfa1affe9405010bf51849acb98060528d8226be4674cd36cdedd642cb3fb816792e7b30350e252d5e6f3a2168a63e5fb4ceb23ac40da94d1", @generic="2ef09538e95088009342d238852b64b2eaf7088ad7a5a48f8e743e5cd80157902fac33b308fb966e3883a173f554278f87bb849675b493d4d7ef04b1528232fb56bfdbaed9703679d9b45448e6a68b2cf5d49da52bbb7641cb501051e2d807b9754c1ef54ad8db556e42f883a036c683aab5041bf4a03104f46ef41baec0ea90cf9d01250743a4f373952cc75811385a06fabd6ce5c821607daa2b381a48dc838f7a4042cc02207ffe966c22572bebccaf4b670d21dbf682cf7e0e98649cf3ba6df20e4df1ae05a28458ba1f567905a9a22122d47835a13a9d20708b1ac76c9a2525d15f6cd791831b79a46c30d0e5da7fac474b4c18e353", @typed={0xfc, 0x17, 0x0, 0x0, @binary="c497f17baec547e63c6a75d2c8f2a74c9714a0a0ead3a1c82825f11ca3505fc6f11a328910d4b5d51c90dd843491d9e0272d8592b928275a3ef8b9c5f6083d3d13f909633cdb014b1eb90cdefac6487482d399a57cf1fb4b4dd53c64fcd9a94829c6818f8104b44bb7d8447db3aecc86c7abc9198f0c0bf8f4c2a3b68b502e50b3fa9ab391b0144f284d575b051e785088442c979602792d69b0786f95acfcfc17237522aee5a8f085dd1c0c1ae3c5a30ad7a1dfa74541ffa7b776765eb886d77051660b233d76edd872100f7252189bca6c2c3f21042c2817d8c23dab82513b959c64f104fb2297b44430d56bb652db6150821e4b96da22"}, @typed={0xc, 0x45, 0x0, 0x0, @str='syz_tun\x00'}, @generic="97a8f81321114a25138abd4a03be045e55a98da16797fde1f1fa93f34cc2f18922a87938e95dff9ad6e34193b381bd9180b5f96cc7da30d6740bfd0e4ee00f4328db04892837a6493dd0ad60d516e8fd7432af98fc8266dc78b47726b000bf336d86b04fedb954f5cedddcb6a24707f0b066b7c81d36e44cbb0302601f83495e3a21c5e3e488d28ab74302968123a31737b4f8e986021de0ecdfe820b995a64c0c3ad7b87259eec53200c881f83f52692b0f2d9d7e6046e4d72b"]}, @generic="7b7aac27087445d4ff3fec37d86942ad11975a5c40bde0c26ce95c3e6071debdfb17671a5df51a0e1c3c166a"]}, 0x464}], 0x7, &(0x7f0000002cc0)=[@rights={{0x28, 0x1, 0x1, [r10, r0, r0, r0, r0, r0]}}], 0x28, 0x10}, 0x4008044) 20:38:53 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x6, "779b1e7567d62f09a2d166d436fc9990c772b9"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000190c0), 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ftruncate(r1, 0xffffffffffffadff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r3, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r4, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r4, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x3975, 0xd) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x98) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) ioctl$TUNSETTXFILTER(r0, 0x800454dd, &(0x7f00000000c0)) 20:38:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r0 = syz_io_uring_setup(0x1d, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x840, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r3 = openat(0xffffffffffffffff, 0x0, 0x8080, 0x20) r4 = accept$unix(r3, &(0x7f0000000300), &(0x7f0000000380)=0x6e) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000003c0)=[r4], 0x1) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee01) openat(0xffffffffffffffff, &(0x7f0000000440)='./file1/file0\x00', 0x24440, 0x8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x100000001) 20:38:53 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x10b, 0x1) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, 0x0, 0x880) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/129) syz_open_dev$tty1(0xc, 0x4, 0x1) shmdt(0x0) r2 = shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) r3 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/220) shmdt(r3) shmctl$IPC_RMID(0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x68, {0x2, 0xffff, @empty}, 'lo\x00'}) shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 20:38:53 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) accept(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x80) copy_file_range(r1, &(0x7f0000000040)=0x1ff, r2, &(0x7f0000000180)=0x8, 0xfffffffffffff7b9, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000001c0)) sendfile(r3, r0, 0x0, 0xf88c) 20:39:10 executing program 7: ioctl$CDROM_DEBUG(0xffffffffffffffff, 0x5330, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a080200000100000101", 0x21, 0xb800}], 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) ioctl$CDROMCLOSETRAY(0xffffffffffffffff, 0x5319) link(&(0x7f0000000200)='./cgroup/cgroup.procs\x00', &(0x7f0000000240)='./file0/file0\x00') r1 = getpid() statx(r0, &(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x800, 0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x6, 0x3f, 0x8, 0x0, 0x81, 0x2010, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1213a37f, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0xd0e, 0x346258b6, 0x6, 0x7fffffff, 0x16bcc9f8, 0x3, 0x0, 0x6, 0x0, 0x7}, r1, 0xd, 0xffffffffffffffff, 0x3) 20:39:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef38244d72f6261b32655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff7}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa0) lseek(r0, 0x7fffffff, 0x0) getdents(r0, 0x0, 0x43) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='erofs\x00', 0x806004, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000001c0)=""/101, 0x65) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101002, 0x100) 20:39:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x1, 0x0, 0x0, 0x0, 0xc8c, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1002}, 0x1480, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x4}) getpgrp(r2) 20:39:10 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa0800450000700000000000019078ac1e0001ac1414aa0b009078ffffffff450000000000000000000000ac141400ffffffff44240003e000000100000000ac1414bb000000000000000000000000ffffffff00000000071b00ffffffff0000000000000000ac1414bb547fdea5a8b5cd20862200000000ffffffff00"], 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r0, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r1 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee01, r1}}, './file0\x00'}) 20:39:10 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:10 executing program 3: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000002c0), 0x5f42, 0x0) pwritev2(r0, &(0x7f0000000600)=[{&(0x7f0000000400)='C', 0x7ffff000}], 0x1, 0x0, 0x0, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x4}, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) fchmod(r1, 0x88) [ 326.833946] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 326.835096] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 326.835972] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 326.836844] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 00 00 00 40 00 [ 326.837716] blk_update_request: critical target error, dev sr0, sector 0 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 [ 326.858125] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 326.863807] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 326.864929] sr 1:0:0:0: [sr0] tag#0 Sense Key : Illegal Request [current] [ 326.865751] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Invalid command operation code [ 326.866613] sr 1:0:0:0: [sr0] tag#0 CDB: Write(10) 2a 00 00 00 00 40 00 00 40 00 [ 326.867504] blk_update_request: critical target error, dev sr0, sector 256 op 0x1:(WRITE) flags 0x20c800 phys_seg 33 prio class 0 [ 326.881735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.882584] blk_update_request: I/O error, dev sr0, sector 8190 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 326.892870] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 326.909587] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.910262] blk_update_request: I/O error, dev sr0, sector 10238 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 326.911741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.912356] blk_update_request: I/O error, dev sr0, sector 10494 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 20:39:10 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) close(r2) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="240000001e00852e000000000000000000000000080000000000000008000800", @ANYRES32, @ANYBLOB="e45a09aff0c9c05854f7ebe69bd868737886d8471c47034437566a2fbafcdbc6c598d88a2e1c2451a03d8686f3b4fb13c4467e34328c384e7f81ca4100ff82b561cc5472fbbee7f43ff9a47ab94d8401bb8c113505a125969a625b260411632437edd9f6872cef3aacd68f435477999f60780af5c5be5698bed57eb652e58bdb889e3b826fe0749800cc6154256e333f027a8fa6c77186abde216484ca302a5cad89bf243af72a4cfe864c6e15faf61073b7dce55d45038867ca88ac0cd9cb378984f68f51b44c78c4aa62a0a4d22395"], 0x24}}, 0x0) signalfd(r2, &(0x7f00000000c0)={[0x3]}, 0x8) r3 = getpgid(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='macsec0\x00', 0x10) ptrace(0x10, r3) clone3(&(0x7f0000001500)={0x80000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x2f}, &(0x7f00000002c0)=""/197, 0xc5, &(0x7f0000001440)=""/134, &(0x7f00000003c0)=[r3, 0x0], 0x2, {r1}}, 0x58) socket$nl_audit(0x10, 0x3, 0x9) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x200, &(0x7f0000000080)={&(0x7f0000001e00)=""/4096, 0x1000}) 20:39:10 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0xc0) r2 = dup2(r1, r0) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/70, 0x46}], 0x1, 0x9, 0x3eb9) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000001240)=""/14, 0xe}, {&(0x7f0000001280)=""/19, 0x13}, {&(0x7f0000001e00)=""/4096, 0x1000}], 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x20) r5 = socket$inet(0x2, 0xa, 0xa0000) r6 = inotify_init() fcntl$dupfd(r5, 0x406, r6) sendfile(r4, r2, 0x0, 0x7ffffff9) 20:39:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080), 0x6) mount(&(0x7f00000001c0)=@md0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='binder\x00', 0x0, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x5, 0x3, 0x70, 0x0, 0x6f5, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x4, 0x1}, 0x10208, 0xc1, 0xd48, 0x0, 0xffffffff, 0x6e5, 0x1, 0x0, 0x8, 0x0, 0x8}, 0xffffffffffffffff, 0xe, r0, 0x8) 20:39:10 executing program 0: unshare(0x28020600) pipe2(&(0x7f00000010c0)={0x0, 0x0}, 0x0) unshare(0x42040a00) vmsplice(r0, 0x0, 0x0, 0x0) unshare(0x40020100) 20:39:10 executing program 7: r0 = syz_io_uring_complete(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x81, 0x7, 0x3d, 0x6, 0x0, 0x7fff, 0x180, 0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0xdfe9, 0x3ff}, 0x400, 0x8001, 0x7, 0x8, 0x5, 0x1, 0x6, 0x0, 0x40000000, 0x0, 0x8}, r2, 0xffffffffffffffff, r0, 0x3) r3 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x800) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) ftruncate(r3, 0x7f) r4 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xb, 0x4, @tid=r4}, &(0x7f0000000040)) syz_open_procfs(r4, &(0x7f00000001c0)='net/dev_snmp6\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0xca0cc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e01, @local}, 0x10) signalfd4(r5, &(0x7f0000000180)={[0x5]}, 0x8, 0x800) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000004c0)) [ 326.955584] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.956216] blk_update_request: I/O error, dev sr0, sector 10750 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 326.968631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.969235] blk_update_request: I/O error, dev sr0, sector 11006 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 326.997928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.998553] blk_update_request: I/O error, dev sr0, sector 11262 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 20:39:10 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 327.009094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.009708] blk_update_request: I/O error, dev sr0, sector 11518 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 [ 327.011000] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.011622] blk_update_request: I/O error, dev sr0, sector 11774 op 0x1:(WRITE) flags 0x20c800 phys_seg 32 prio class 0 20:39:10 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 327.097617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 20:39:11 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:25 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x1, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086602, 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x60000, 0x80) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x105142, 0x0) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)="8aa2d51e0a1edfa91a68404d8f95b5116a966ef1f8dc7a520ecc83c862e4d66f2687cd8650d547f9cb2489", 0x2b, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000240)={0x0, '\x00', {0x4}, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x8) sendfile(r2, r3, 0x0, 0x100000001) 20:39:25 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/10, 0xa}, {&(0x7f00000002c0)=""/200, 0xc8}], 0x2, 0x2, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x70, 0x5, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}}, 0x10000040) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) getsockopt(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffffff) 20:39:25 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x2}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x1c, r4, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) 20:39:25 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000005e00000228bd7000ffffffff0f0200000800fe00", @ANYRES32=0x0, @ANYBLOB="f499a91dde65abca4f05c065c17149f424d134997683e9c5b404cceb32ad2708bf7c58ad793e8ee374f67d9f3355efbfb6e82f6c93ab509c2ff4cf9b270e9929b3f71e2d4b76460b2d92123f46a70f2c6028a45629c4d79de2334b28f81bd8ebb232553e5b23ec71a7"], 0x1c}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat(r1, &(0x7f0000000080)='./file1\x00', 0x105142, 0x40) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r5, {0x7}}, './file0\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80000, 0x8) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x3e9, 0x20, 0x70bd29, 0x25dfdbff, {0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x8, 0x8, 0x0, 0x1000}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0xc844) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0x5b3002, 0x0) write(r4, &(0x7f0000000240)="01", 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000340)={'wlan0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r2, r3, 0x0, 0x20d315) 20:39:25 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) syz_io_uring_setup(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) fallocate(r0, 0x43, 0x20, 0xc1) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r0, 0x80, &(0x7f0000000180)=@llc={0x1a, 0x0, 0x9, 0xf9, 0x4, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}, 0x0, 0x0, 0x1, {0x0, r3}}, 0xa7) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/disk', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e22, @empty}, 0x10) clock_gettime(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r4, 0xc424}, {0xffffffffffffffff, 0x18}, {0xffffffffffffffff, 0x100}, {r5, 0x8}, {0xffffffffffffffff, 0x400}], 0x5, &(0x7f0000000240), &(0x7f0000000280)={[0x4]}, 0x8) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x9bbb) 20:39:25 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:25 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:25 executing program 0: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'veth1_to_batadv\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0xb3}}, 0xe8) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ip6_vti0\x00'}}}, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="06660c020000fb560000000068081a65077ac40600a27ead9be7a942fcf8a9a7ea8a0ff794edad641748e8e3130f2475e1451c40ad7e19572f93d74d0d63feb2bb5b63486a4f83e68338d7aead63f2649851d687313c682800b8ff0ab5e8b9f8dd8d3370dbbffeaa0988fda47ebe08960f9887bac1d0abdbb87fe858c4318a0d08c3"], 0x6) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000001c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x4, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x0, 0x3938700}}, 0x808b) 20:39:25 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 341.828439] kauditd_printk_skb: 55 callbacks suppressed [ 341.828450] audit: type=1400 audit(1700253565.747:75): avc: denied { associate } for pid=4941 comm="syz-executor.3" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 341.839475] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue 20:39:25 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000001090000040f0480280001000000e977ef7c0200010300000400088010000c800c000b8008004a00000000001c10670101000000000000f2e42dc19d79aa2997a8ea4900"/87], 0x3c}}, 0x0) 20:39:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xe1, 0x9, 0x20, 0x3, 0x9, 0x3, 0x3e, 0x9, 0x158, 0x40, 0x2f5, 0x0, 0x9, 0x38, 0x2, 0x400, 0x101, 0xfff7}, [{0x1474e552, 0xa78, 0x101, 0x38, 0x9, 0xfffffffffffffffa, 0x20, 0x84}, {0x7, 0xffff, 0x0, 0x81, 0x100000000, 0xa000000000000000, 0x9, 0x6f4}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x18b0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000180)) [ 342.050685] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:25 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) clone3(&(0x7f0000000ac0)={0x17412c500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:39:43 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 20:39:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) fallocate(r1, 0x0, 0x0, 0x8800000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00000000c0)='./file1\x00', 0x10b182, 0x22) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x40, 0xb8, 0xec, 0x0, 0x200, 0x40, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x2, 0x1f}, 0x5020, 0xa5, 0x5, 0x8, 0x7, 0x6, 0x40, 0x0, 0x40, 0x0, 0x2}, 0x0, 0x4, r3, 0x0) sendfile(r0, r2, 0x0, 0x100000001) 20:39:43 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = signalfd4(r1, &(0x7f00000003c0)={[0x4]}, 0x8, 0x800) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6801, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0xe}, 0x10000, 0x0, 0x7fffffff, 0x0, 0xffffffffffffffe1, 0x10000, 0x8001, 0x0, 0x6, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x4, 0xf8, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}, 0x0, 0x7, 0x5, 0x0, 0x5, 0x41, 0x7, 0x0, 0x8, 0x0, 0x80000001}, r3, 0xb, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x44) close(r1) sendfile(r4, r0, &(0x7f00000000c0)=0x3, 0x4) 20:39:43 executing program 0: ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x3, 0xff) sendto(r0, &(0x7f0000000000)="d4f8dfaa394996add3afd1da13fac83014b8e5c45afa1a1f3ed44d2f6eaf6b5f9203bf69ab683862", 0x28, 0x0, &(0x7f0000000140)=@llc={0x1a, 0xf, 0x3f, 0x80, 0xff, 0x3, @random="b36ff182395a"}, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448c9, &(0x7f0000000080)={0x0, 0x0, "09183a"}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x8, @local}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r3 = dup2(0xffffffffffffffff, r2) r4 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) r5 = dup2(0xffffffffffffffff, r3) bind$bt_hci(r5, &(0x7f0000000380)={0x1f, 0x7, 0x2}, 0x6) ioctl$INCFS_IOC_CREATE_FILE(r4, 0xc058671e, &(0x7f0000000300)={{}, {0x6}, 0x150, 0x0, 0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)="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", 0x110, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="020000006b010000000000008001000000b24b507068325bcc11e6d8970a6fe5c9ae18eedd0b042cca7cb2803fc98632fab4e23e039cd41cd90f0cb70b62c8c617ece34f359a5833990f580d0000000000000000c4ebee4faf9429099aab3e6a73a2ac4c4423f4a99dd3e057a70236e2467d05fc000000d5da86d54301387b27683099426a177c143c21aa82d7edad081ea86c4c93a8c3d8ef793196c99ccdb920890f5db4d76f856d1d720b9d082d6716a89cded4d67e0eb6ddb1cfdfdbf25ef340acec3d2e2508fa308de452c12f21f7c1ffa9796b0a1a98213958c61b82ea7c76145ffe322ecca3ebd93aea592916664ced1353559334a53f9fc443c0ae05e9b55acdb858aac1939f9c401fa321bd9783a2d7e9cc324e6819ebb8d299059c2fab4600c47d09816d5a099bbaab4e98772f78d9432a4eeed3c52aa9dce5a4c7ef9e0f57f607affff0f4fbbbd6652ebe2c2729f164c12bf6773032daad5c9eb9ca4678b08326d094260e11070083599eacd67438000000bbeab4b3bf5b78a9917a6f1a3bd262a552ce57e1d648a59d87408acac1d825786cf112582db2879574e7f12d8bcb11103f80ca76eed174aa681ad5888ff75310239e09003e42b47c6e46a54ff73d3d1015e7f9f08173217819fdb4cf98f0dd469ca37000000000000000000000000000000000c64a5bda4e02a08e22eb561c28481af7a59f30650763f0a27b50c60a120d57fd0d8f51fe00992964bcb2337e93ef70959c"], 0x1af}) r6 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r7 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r6) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0, 0x2}, &(0x7f0000000440)='\xe8\xff\xff\xff\xff\xff\xff\xff\x00\x9d\x00\xf1\xad\xa2.\x803\x7f\xb5U\x18w\xae\x91mLO\x85\xc1D\xf8/\x19Vc\xb0\xc8\xaba\xa9T\xb2\xa4\x9d8\x13kc|Lgj V{\xddKF\xbb6\xf5\xa2\xe5\\/\xf0] \x0e2\xb5o4\xba\x98\x1e{\xcfZ\x1d\x84\xe0\xa5V\x1c3\xd78A\x9eK\x16\xfcXD\xe3\x9a,W\xb3\xc0\xeb\xcd\xf6\x89\x95\x9e\xa9\xc2H\xc5\xaa\xd8\x101!\xa3\x83\x1b\x83m\xe3RK8\xeby\xaa\x88\x94a\xea\xab#\xce*\x0f\xa0\x8c\xca\x15\xea\xdaf:\xf6\x1b\xbf\x9fR\xba\xb5\xb0\xf7\xf5g\xb1\xdcU;\x1bL\xbd\v\xc4\xf8\xf5\xd8\xd3\xba\x8a5\xa0\x00\xc2\xd7\xe0Y\xd3\xa27\xb4S\xb1bd\x05\x9bD\x01\x85b5U\xb4\x8c\x17\xf4f0P\x9f\xe9`W\xb4\xe0\xf0\x19\xc2\x87P><\xb48\xd2Jb,7\xdc2/\xdd_\xdbXT\xffZ\x12p\xac\xdb[\x00\x00\x00\xf1\xdc\xd4\x99C9\x90\x10T\xf4:\xd6\x15\xff\xe06\x99iM;\xd6\x8c\x96\xdes\xa2\xa7v>\xd8W\xf6B\x9e-*\x83\x1c\xe1\x04\x15E\xa2\xe2S\xee\xb1\x97B\xa7\x9cKN\xfb\x14m\x84\x85A\xb7\x10g\x86\x04\x148{\vh\x14\x94\x81?\x14\xc7\xb5\xd9\xc1\x8f\x9e\xb9l\xbb\xb1H\xa3e\x7f-\xfb\xc2L\xe5\xf6p\xc5\x82\xcb\x85\xe80\xaf6\xf3\xd5\xa1\xe0\xc9\xe6\xb0', r7) 20:39:43 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 2: r0 = clone3(&(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = fork() move_pages(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) r2 = getpgrp(r0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/vlan/vlan1\x00') clone3(&(0x7f0000000240)={0x4000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x4}, &(0x7f00000000c0)=""/109, 0x6d, &(0x7f0000000340)=""/77, &(0x7f00000001c0)=[r1, r2], 0x2, {r3}}, 0x58) r4 = fork() move_pages(r4, 0x1, &(0x7f0000000300)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000002c0)={0xeb}) 20:39:43 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x87) read$ptp(r1, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0xdb23, &(0x7f0000000080)=0x4) 20:39:43 executing program 7: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) openat(0xffffffffffffffff, 0x0, 0x80400, 0x0) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) sendfile(r1, r0, 0x0, 0x500000001) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x40, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) syz_io_uring_setup(0x17c, &(0x7f00000002c0)={0x0, 0xd431, 0x0, 0x2, 0x10000000}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000080)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) 20:39:43 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 359.786251] audit: type=1400 audit(1700253583.707:76): avc: denied { checkpoint_restore } for pid=4999 comm="syz-executor.2" capability=40 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:39:43 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), &(0x7f00000000c0)={0x0, 0xfb, 0x2a, 0x2, 0x0, "1fb53c06e70b2df2e0655f0fa210e8db", "a231d69c38aaee6742775a84b255328f0ecdf04bb3"}, 0x2a, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1c7, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x3c, 0x4, 0x1, 0x12, 0x1b9, 0x68, 0x0, 0x9, 0x6, 0x0, @empty, @local, {[@cipso={0x86, 0x23, 0xffffffffffffffff, [{0x2, 0xf, "ce27bc81f379e3ade864db2074"}, {0x2, 0x7, "f71388fb4c"}, {0x7, 0x7, "0c5f636f97"}]}, @cipso={0x86, 0x15, 0x1, [{0x0, 0xb, "6c2b62155859a7f02a"}, {0x1, 0x4, '[A'}]}, @timestamp={0x44, 0x8, 0xea, 0x0, 0x7, [0x800]}, @generic={0x83, 0xf, "11fb61fe7ef1b32a239b20cae1"}, @timestamp_prespec={0x44, 0x34, 0x63, 0x3, 0xc, [{@multicast2, 0x1178}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x4}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80000000}, {@rand_addr=0x64010100, 0xffff}, {@remote, 0xc7b}]}, @cipso={0x86, 0x2e, 0xffffffffffffffff, [{0x6, 0x3, '\b'}, {0x2, 0x8, "a1271a364573"}, {0x1, 0xd, "7de05aca8074a5b04a770c"}, {0x0, 0x2}, {0x2, 0x6, "29b68b0d"}, {0x7, 0x8, "ced86bf38e94"}]}, @end, @rr={0x7, 0x27, 0x6d, [@multicast1, @dev={0xac, 0x14, 0x14, 0x2e}, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @remote, @remote, @local, @empty, @remote]}]}}, {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x69, 0xbee1, 0x0, 0x78, {[@eol, @md5sig={0x13, 0x12, "bccdb3627e531f4d1960295bd1a8f21e"}, @timestamp={0x8, 0xa, 0x0, 0x401}, @window={0x3, 0x3, 0x80}, @nop, @generic={0x4, 0x3, "bf"}, @md5sig={0x13, 0x12, "60c869ed91088530de3e2e8387b73eeb"}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}, {"cb094d1d0e95de86971969a8a91a4687c485df892ed66f8dd2cff2f8172fd07849e11c21ef8a0385873c55a0e3331c60b28ba19891afd71c9345579949cef2ce24514c472a3a6c2de692872f395dc6aa918ca59e0bbe2d42b466fd932581245028339419697bec52b8f97f422921b7ad69"}}}}}}, 0x0) 20:39:43 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:43 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000100)={{r3, r4+60000000}, {0x0, 0x989680}}, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000001a000101000000000000000000000000000000000000000071fdf5af2d6691f175ed929c4741226fd13ad98a97f7b79fea31e50d680f310218416d50dd562071865e3e212bdcf984c7947ebb44e2ba94641b4bbe559928838614bb56eaf8716f9cf92689d0e39a12ca8fcd8923b016fc64a6285acd645a68716aa3d1b15ec43f63578808f985572e26c28e8787aa041819243e84e9b265844f33b823cdf6bf516099c56045f23d81e4d6"], 0x1c}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) unshare(0x48020200) 20:39:43 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r0 = fork() move_pages(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x0, 0x1, 0x1, 0x7, r0}) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000080)={0x24, @short={0x2, 0x3}}, 0x14) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x24, @long}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x324, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x40, 0x20, 0xc7, 0x1, 0x0, 0x9, 0x40320, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x35a6, 0x10001}, 0x1009, 0x3ff, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r1, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f00000000c0)) 20:39:44 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$bt_hci(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYBLOB="b6666eac33b7add79d6a09931ca8a015d282b8fb3ca64a645108532b148363d43adfa8cb5bf33506dcc7ee3f4c527ce99da6d2774c804bf6827fe49c00e44022464fa4f9458118398da9d2df89e5842401fb56f802e22c5cc427d41c04777f085bd23a2218462b88ae6cc5ee34dca8943a4f5daef89baba47498e65eb9237c80111ffebb5e1495380270185b1e680ed2c057c7d7a5a3a675d9924f36028b6c7998a702683787f8718e9fc2247e7a63da7dfc9c595c0cf6c4a985ffd1247017ca401af7ee9831338a230fa2a57e4a1d3c362a80cfc5127e357a6910adb9a51898650b0a94"], 0x6) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r2 = socket$packet(0x11, 0x2, 0x300) r3 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwrite64(r4, &(0x7f00000000c0)="a3", 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) dup2(r4, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000340)={0x0, r1, 0x4, 0x3ff, 0x7, 0x4}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmmsg(r2, &(0x7f0000001340)=[{{&(0x7f0000000280)=@xdp={0x2c, 0x8, r6}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)="a5", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x2, 0x0, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x2c}}, 0x8000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000001000000", @ANYRES32, @ANYBLOB="fbffffff000000002e2f66696c653000"]) 20:39:57 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f646f74732c646973633d3030303030303030303030303030302c6e6f636173652c0000000000000000000000000000060d0000"]) r1 = eventfd(0x9) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r3, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r4 = fork() move_pages(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)="adbddee1003332498e70d4a5263fbe09efeb39175a9e80c68b56612aeea8f7a6ddcf1b187557dfc397dae18e08a100d2473c2594ab37cec5285f7c7c7e7dc876f180af031c11203543034e2e0e25f77a8491adc218be712f1fe1dd3bac929d57ed4074b67710261bb1de2ae3740ec5a3829409efd595eda8d435f5ee77dbb01a0442c13422cbc3f7da334a415da3f7738dd255dc6e172efac1aa2dcafd89217945cf035794291df7d23f9f12dd5e326701ac7c677bfa1a11ca", 0xb9}], 0x1, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x20, 0x1, 0x1, [r3, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xffffffffffffffff}}}], 0x70, 0x80}, 0x0) 20:39:57 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:57 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000280)="2000000090000000060000406a0000000f000000000000000100000001d4201c0000e0f4655fe0f4655f0100ff0300ef010001000000dff4655f000000000000005d9e000000000000000b000000000100"/90, 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x2000006, &(0x7f0000000140)=ANY=[]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x20000, 0x8d) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) r4 = accept4$inet6(r1, 0x0, &(0x7f00000001c0), 0x80800) accept$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000340)=0x1c) faccessat2(r2, &(0x7f0000000000)='./file0\x00', 0xa0, 0x100) 20:39:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0xfff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) sendto$inet(r0, &(0x7f00000018c0)="c0", 0x1, 0x0, 0x0, 0x0) 20:39:57 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:57 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x104000, &(0x7f00000001c0)) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) dup2(r0, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="2b62a222a25dff16178051327b0702422d3b473e09900510b588ba8049867b3d627f75809bc2e6e636f3d7da1b79acdade16e6e06fc5fc7723941fdaa1d6e66c9a2d024a861ed07c2cb714c1c724f2a6098b19d2ceeaf2d6c749db98fb91c47653623b36b78efc5ab3501853ed27fbcdc21b5d90e223dce4ddbd3f9863dd319f962f580664f5a44eefdad07056eba0053e6f01d7f0dc818d50c4de185cfac3feabb13c95ed7f26fdbd743b74070bd2df4f9faa083964494346f59888b2aa0e416024c388c11ae2a8e1e273a2bb88a9bba13472b73af72f4878acefd9633ca5a383642c9d0a102b3b6e13a61adbf776c42eb8d29615525dfdab610c39e5939fa448bd4dfaa7d33babecd39e25d03fafeaea5ed7fa23ec70e10624ff48da29150c7f696f282b5a682f39de883edcee20c3b9188fca02aba0f2f00d2520964f4bf8b41dbefa0e58ce438cc6cc421c5680719cbe12d42619d3f22fd7ee75428237d62104c9ef7aff0dd254e59dce4ae8aa97eee306076b242b4b7fb47fc836e2973590797302832c557c1551d40a0b2666666b9c36e5440315e651c7c65db1042beec0c7a218133168bb71a385c34bf8829a882efd52b18bcb015fe41e5a2f41d937fac3bbb11d4ee89937acfcbfc83a554751608d335d240aaf49a774d4e71b2f6be9132c30ccfab5053d5d03b41bf1a335f106b68cbf98af3d305a4190869505e5f7c71b2a22a2048d549c5411eaef7a8a6240ffe44f9208cc4746d5a0dfe40b9b89d65b66d45d7ff01ba5ef5a29150f021822691774b102766766987f59ce8ce1a9433cb92db68cfa65665eb01f01396c1ee5556a047f8f1aaf10be439f59f8acd43ee1b431252fea7380096a7d44c564126943d380800fc35b0e66e755c5260d176463a2ca510a623f578e9b42e2bd754b765ae2c780a37811352b76e0f19300946de7bd04147f429d65898e81a4ab347ada9a710206082f054c3c81550f6fd6fcc364b4e1ade67e5278380b812b0e9c5257549dd4f932c5577645609cf9daeb77a966f2290273fa8a1917cbc087206ddaebea1c0c4d8805c91c765faedfef4ee72d9ca40be6966db16cce489b58745585a2d0558f6be64a83ed2506bbf930dbaf26c9c1ff323aeaaebae8902888a0accffb8d965e03a5f89c0b7f5396cfb8936744bf73289fec718a0e817377d093ba997bda510c8ab4375c71a04344bfa582296be0fd3e402a7bed4e368e834f44e30bab3804a1a107360f73c8e493935145ce82926f2de9af48a1e34d42d67589e026a62e664d6a44fb6f647724eb8ddb71920a71683a96c4303fde7748cc61632fbfa6410dd6d707ae198cdbcc10b97bcc3844ca147010d85d15a21b866affa75eb903cbd0d90cf96533d1416eed18619e15c55ad7ca2a7648172c815087025f4588ae8eabf53fe8c4c15176c9cfeb76e1357d04fe4e7409f9a94fdfc1583179777ce4804d2fd7e7f551d0c6fd89758f6e184053eda377051df780aced401140823b3c5a27e609e18391238fd0ac58f389bffc2c59901309e3569fbf9b443904a9991dd07f0cd7dd1dcbcb9e07097cb58a81b5a6fcf3101809d4b0838b33bf4a08c32950308f460c71c1c2ee16738eeacdb966120c61219123dcfecdf2f9a395696737990620305f17af3963a6116256332462605b1dda65aa61cd15972625f9fa57e87475e8cab07341fd2217a1c40d376da05b733305c27a2f22f65811d61d8e367b174a9580d3346c7c8a704c910dbec21da69522e46e38bcc16d8351aa8dad156fa822576da3877e42a262421a03f4b3706b93c0748186294adff86e7a1ff1bbcfef060457a40e46e5d135d1c707763be19961fb15553a6e8adb47299811e2c66cde28e6d63d5d933ce048e71afdb82ca22f832959036c9da9ee4f58cdc5ce75aa1838a71918d3ffccff6d7b3488ecd736c1dc65a2448e8999133a607dd13a2d520a3668d95a9bf6fab63e84649af92e8ceb4f62ca30bb2caa53179e133abac946fc701007192e2e5c5163c1b236fcad27abc1a60ca1e92631adda77a41df0afffb36de6d112c11c01115a57cba7236537e6b3b512459ec1788ca567e5a718e3a5a4fc153b3cd1edf7078aeb621cec10c8ea443444c87418b9bf60e6d6713365f083f40067dfdd9d33e658112c1b20b786d8e2b91b9ee266f58b6ec3a549c29af57d416ac8239b120417f0b1e947573586e46017ddb4bab1626c3b347825c17a06b2726ef57b880caff8c9608a3627a82043a8525c1f5489158c684b46608666ba4e24c2121dc5bd1472bd3bcfaefb4c79a967adb113c222df8e579ef5ac05d05784f1b34d98965e4f979db0efecea7a803faeae6ef6521ca2e7f750c4e6d53688b3d159444ec2debc7aff6f929dfab7f5a08d8319ea6fcdeef7969dc65cd0197ea7b799832a6cb5c539b6572c2f9fa656fca77dffdae7719f8d4419a1d36a4db66775f9c2840661b08e003452b3607ff5b2061da75e18d0bbea002e80cc8423aace0a75935c78ae7b5fd0c23d099695c64ca0ce651140abb3cb0d7d0b2772092cfbc0ad6a8fdfdf880d2c32d1ddb763f568b0472d4252bd095d28c7cf777dd34cd179e0ea1120363bd3b9cc4237e8de209bd457dc2d374a79334973ee374b9650439b16f5e49d972b77cf834f3b14f6d14d0e99449847109c0ce1385ac06aca3c80adbe51bf5aa8f3145f1fa66be8e66ab97f07088706203a97c035c1d2b25659a82685ebcb8a8efcebcf124d7d1278650bdd2b5cb0eb6bcc0cd3cc356113a5d02e48a79cecea3ccd5b73cb25b33306db5a0d59dd12b306c800993429665cf1b18c6481d89bd1e128de11a9b39a02f73905ca402a7db1b1b4c72c136e0d7da67c65c20e37d58d74211eacb2647c7aabcf6c7417167d82a95c56d775e02eb89549333272e1262d42bd0d22d9252f8daaefdfb1d3f20851576c2d7412d9eac05c08f27dec84ff3049c493488ae3bc8846bd9105bea95f29d9f59cba8f3e759dd862149b3b36bacb6b31d244768f0fefd26f33fcb7b4d84a9222993b74cd12d5097313b8d6bcdfab4c278dbeca7fb2f5f0ae9c978b720b71bc142e49d84567e5ee99dd2774829194b61903f84b6ce87ad39a01fb82a44054a01a65371573d3e3cdc68acef049226effde8a47a27b30ae8d4e37dcf9ba5e0ec9ca24fa68782a848b8bcc0d5bf17471039d66b0892013e1dd305f3ad3782ab774c9202ed68f88d18aab0a5e0e8eec5b6d2cb337bfb169c473470ae8dbf9a7a37b6cb8bc720e3596f8538605f841833348e212ad03a57fd40f91f1b0324cc898ccd00226c3ad8f7c431165d97358f96901e66c61c6c63a69b60e0e10244a9ccfec34c5c2c95667e03215c806981a220da539c65ff799d50b632403e3014d77657e373e4f4f9e02181bcd2fe0664694b8d2a04fcc0c528475cb72245be6190e9db4aa4f548e42fd8541c1287d829d9342ac90cefb8b102d46068a6d3404a2badc0de96377e682b77fcb163517f16741d88017e9e8865187c9b51bd523128990320b0cbfc3a162e5fbea0efcf62eb8140602dd2a44a1d36011ee450ad416e3f894ab9b5e9b715bd2693b8656e4269e03b8b45f98327b53a20136968936bbbf7957287aff7f6c20c40f94a28fb185c8e3e370d7df83e226423c715260e0e30af589fb487c47d66a0270859bf67389cd1ea9c1abe1abd95eaf87b549dba503f109aa1dc91280d0d444e0e61cd11d48fad811f10be0782746d013af9e89df1d169dcb69fb103c3f26516a55965775c5287aba238b5918757e2bac08fa7f03d36e97ec24001462a6f713e17dbeef10dfe54a586148f2da374aca4443d3c6e627e1c66c38484a5d3a01ad05a81b26a96abe6d260edf2ed906f5718aeefe13ecccc9b2d4fa1a535eb59826903dc8d4acdff134dd5998ca89435457d6aa87a587693929d11b3127028909b94faacb6c7f56a877afadaf93a9075ad6a6033c81d98967f3a3d31997aea64f3770c7c064797fde2d7935b3c1a1fb9dcf525dcc7e886ce3d7acae94d147fb0caacec73e60bbd2577bf82661f80567ea4cdfa0e5d6caebb4849272e1d9b73a622f3932c0a8ea33ef4c77d7d100d2313a98b728f005ad16ef9d537ea9c753875cdcc96635a48221a049e5ae7ca913e1befa60fc474789c28dc0478a25b11dc505fb6ebd6dd3f35bccd899d29162db29e061caf08cce145b7cb4368c270abc319e2afd590bd95f0149ee6ca6fea742f60f0d102aabfe28f6e124eb5d4d2f7d77080e8d571ede7932608285744ae65fb13a0ef2026223bac5ee8ee987a9ec59cc41d99997d2042824fc7cd661e92db212b64fc0da18007121118484981026792cbfd9a1bd39547241ca3f74bbbd021dff2d18ec8b9de4760210103985f5776303e098b96059c2ac4181ead98ad8d8731b5b1e9813d212769ecaec279385fd6a613a548765f7cafc69ee6d38f10a14550bdd6366cfbbf664aaad4775f1d6516cf3f6492c59b7a28a75f9d20d2a5d2ca979c9994e1bc715878c1629452d2bc3807ee32e80fcf3bad156e03781f26bd08a7b748cb0b79913d6e46577f662e51132af6dc147e6c1a9160e338da6416c9f310202b2d99ce3ebf7769f155868b63be668487a62a78121c350719b4777b765a4fca2b41687d722b1e8ca4ca68589ac8c57c41b8cb0f27203a01046f0327a8324a396851c6c5eb92c09eb69b41fac4767b4c0bcf8db01c16a2f8e389264c6ea2d6f9e49c89fd025203cf39e3a8e0e1bb8b625be56b56049c46837ed6ad1507fbab75bb7424006e02be66a52050bb1da627cd5abc9648051691e157999d6262e04c437e058c4e6d053645d92415288b8baa4424d2b2633357542d7267d29b2774c09c248a6f9d73f0e6d4da680a1fca527b62398618d7c82e7df080e50a726302a6acac3ce65d2bda585da72aa62cc230bedabadbe715f8446c631dc4ec762b7426d4824e938eb6ebf05ac870b4f09bf268edecb180f40650c97c085c4d411ca1da462a977aaee0be35110b8266d28d42aa9f71172835bca7d7ec1631e37e865d66cb88e0b187e07ce7f5547d2173d36b4c3ce93de2846bebb75f75710b3c7ee3d77c1d0e7a4da29b84c547a95df944462357d2ba1e77e4a5880be791384746ecdf2c517c1b8d91b0fb2f6217514bea94bfb91f44f15452e05286241b4ef3864ed18cc9585e164f1727ba39a12aafda05ac39ed89e911859111ea3d14dfe54a6b8e8bc2fd9c80baa37865311ab72a0167b2da27ba800bb84808f572731597a6fc183d5bbab339ff221b2cb2fa2d5a4909264be5228c530cf2694f31363b577212ee950117d7a68c32ef40ea6cd2418cfaa39b6757ea0da75e4b9d8b9b2697cb238f0282de6df24c8f123c105b2ef98914901d3e3a56a64bf62c38892ab913eb3509e35a8c80c9732aee2f5b7c603491a15432eff74ccc19516020dfb893fb76e38b675a830c1133d345a8b50bfc6eead5686f1247869c59d7929e89bf14d45384005ea93b27809303222cd65ff9c3100c5910d51c7b42adcbb1ff9e753f097e34de280ad61adcf7137f09117606036a018add5c47186a3ce2101b336ffd8952a0ff80c66786eb7399605bddd5f5c1a0d5ddda612e43a12cf126f74bee3fcf15bcdd7e4e5bcaee1e66aebe25d32e233dcec972e9e202c840911372c6406c803a854c94517160f96833383263465ec6e31c571377c38b1afde06061a8bd0809c65d96c815d6e56e0e9e23160595bae0fa3695b8889ba63620ca7f93111add820c3fc13c4a248", 0x1000, 0x2}, {&(0x7f0000000140)="f477b549a0fb4cf41a2891def9dfbf447f29bb8c885d681738603b819bc28a184a92feddfd17818eb7702620d5f5df5025d191", 0x33, 0x101}], 0x1108025, &(0x7f0000001440)=ANY=[@ANYBLOB="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"]) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x104e034, &(0x7f0000000080)={[{@debug_want_extra_isize}]}) 20:39:57 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xec300, 0x0) r1 = syz_io_uring_setup(0x2bd8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000140)=""/204, 0xcc}, 0x0) io_uring_enter(r1, 0x5c33, 0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x8000000) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) r5 = socket(0x1d, 0x6, 0x101) sendmsg$inet(r5, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000280)="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", 0xfd}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c00000017000000000000e208000000", @ANYRES32=0x0, @ANYBLOB="00000000ac1414bb00000000980000000000000000000000070000004414e013e000000280000000ac1e0001000007ff440cb45000004db500000fff940401008313b5ac1414bbac1414aae0000001ffffffff444c3231e00000020000000500000000000000066401010100000003ffffffff00000005e0000001fffff10ae000000100000020e000000200000003e000000100000003ac14141c000000070194040000"], 0xb8}, 0x400c000) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f00000004c0)={{0x800, 0x2948}, 0x100, './file0\x00'}) 20:39:57 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 373.746049] FAT-fs (loop2): Unrecognized mount option "disc=000000000000000" or missing value [ 373.770473] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 373.781091] EXT4-fs (sda): Invalid want_extra_isize 0 20:39:57 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) r0 = syz_io_uring_setup(0x4061, &(0x7f0000000640), &(0x7f0000fef000/0xf000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 20:39:57 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:57 executing program 4: socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f6d926c08000000000100006d4668b8d5"]) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$nfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000000, 0x7, &(0x7f0000000640)=[{&(0x7f0000000200)="9e3a24533ff838ead117a42d785679591a525f6800ad5eb4b4d04cc7f003c194854a57136e57d817fac2f0cc63ef7661a5d93f10444c5b978b74e6b20b6856dc3760416367bbebd7309debfbbd7c6dd27cfdfefc7cd3c56cb586569d5d566a6e447b1e60f2c6ed92570c06fdd2d3469b413d98fcb8519bcdd7eb926aae", 0x7d, 0xfffffffffffffffa}, {&(0x7f0000000300)="1276a8a86b61815feed1c8e54dfc3d6c13a2ab110455906f6c5b0cfb08fc8c39d029e82a76ab738a74b3b3b5f520ad7794868156830a93fd7785aa7b17470bba96c4c3a4d9fac4285f2971cd5d9ad7d8b366111a88b7cbae9614a837e468ded5dfb97358646f9a420e9926dd03d8eff620a848f07500b62c109636e2d54d535b441f42aeb545f622394b88e5e9e97f6eb474810065349c8d057a26a7110b6f22552b2f16889b34c712f9295f43a0789678e7c2e99c692d23c2bcaa5ba7b6251f1179f2e4f6bb06a8c395095dbc7e38e81b8e2ae633064967b01f517bab66a6", 0xdf, 0x7}, {&(0x7f0000000400)="7cb8dff77bb387d706c44bddb391c8a31e8f4ebb71f96a17f8", 0x19, 0x1}, {&(0x7f0000000440)="6392edab8a6b592154a7", 0xa, 0x8}, {&(0x7f0000000480)="a91a54be305e964cdca5643c947d9c3ac4607925", 0x14, 0x2}, {&(0x7f00000004c0)="b551c36f1138c8479a6bc8ca40e8ec10c2041cc8416123bcee18574f5f4f51915703623cd4d14efbff450084704451cff3b1615629d9c676f313e5255a487a8b06633f6786e5de8b2f0c08e0abeb5e2c9953a67560b949", 0x57, 0xffff}, {&(0x7f0000000540)="26aa678bebf02b3842ad14d3120471c6e2175c319299d825504cfe38f7a1a911a99caa5d2cadd486b64655deb0ba1269cc9c53215d4dfacee98b251bcbfcbff506e866011ad473403344810fbe31200660418a617e9fe00939a3db136753fc08dd0aec370a8079747cc60a9b465d9d63d8768195070e06af604a387b5c45d18a35a1666015cce8c9e3ebacbd881092296ce77af5929017edd1bc2e5a1220a1121ac3ea1bf9902ecfbda19adde6824bd3aec257c041e47e6488d703c4829184bae8ae96", 0xc3, 0x3}], 0xa00882, &(0x7f0000000700)={[{'ext4\x00'}, {'ext4\x00'}, {'ext4\x00'}, {'ext4\x00'}, {'ext4\x00'}, {'ext4\x00'}, {'\'{@^][X/.]'}, {'ext4\x00'}, {'$$-'}], [{@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@subj_type={'subj_type', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x80000004) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0), r1) 20:39:57 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x200, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x318bc1a, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bridge0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@loopback, 0x0, r3}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private2, 0xfffffc01}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x560, 0x9}, 0x0, 0x0, 0x1004, 0x0, 0x4000000003, 0x3, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000140)={'lo\x00'}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x7f, 0x34, 0x1000, 0x1f}, 0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c557114", @ANYRES16=r5, @ANYBLOB="010000000000000000007e0000000000000006c6c62559f95a2cbfc2ae9865a10092aab562f80afdde1f7f0622ff8b5320805198dff09559e03ad5c12cff166a640677872867b86530229e41872e050de48c9c17adf0628d07bdd7da648b1748b38af561358c72a070c6018f8d", @ANYRES32=0x0, @ANYBLOB="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"], 0x1c}}, 0x0) 20:39:57 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:39:57 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x8010, &(0x7f0000000280)=ANY=[]) setxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340), &(0x7f0000000380)='system_u:object_r:autofs_device_t:s0\x00', 0x25, 0x1) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ftruncate(r1, 0x3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc142, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x10a) write(r3, &(0x7f0000000240)="01", 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) fcntl$dupfd(r0, 0x0, r1) sendfile(r1, r2, 0x0, 0x20d315) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x40202, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000180), &(0x7f00000001c0)=@md5={0x1, "14a8e82f6acb5c1fdec6fd2a1d7050a2"}, 0x11, 0x6) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) pipe2(&(0x7f0000000140), 0x4000) 20:39:57 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000580)='./file0\x00', 0x88) chdir(&(0x7f0000000040)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r1 = syz_io_uring_setup(0x1d, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280)=0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000440)=@IORING_OP_FALLOCATE={0x11, 0x1, 0x0, @fd=r0, 0x8, 0x0, 0x2}, 0x81) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x149340, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) accept$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r5 = openat(0xffffffffffffffff, 0x0, 0x1c282, 0x28) llistxattr(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=""/175, 0xaf) r6 = accept$unix(r5, &(0x7f0000000300), &(0x7f0000000380)=0x6e) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f00000003c0)=[r6], 0x1) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee01) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x100000001) [ 374.002455] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 374.005876] audit: type=1400 audit(1700253597.927:77): avc: denied { relabelto } for pid=5113 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 374.013483] audit: type=1400 audit(1700253597.927:78): avc: denied { search } for pid=5113 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 374.020444] EXT4-fs (loop4): Unrecognized mount option "nom’l" or missing value 20:39:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0xfffffffd, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x81, 0x8a, 0x8001, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8700, 0x7800, 0x5}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x29eb, 0x4) creat(&(0x7f0000000200)='./file1\x00', 0x2) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000140)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x2, r1, 0xee00}, {0x9, 0x40, 0xffffffff, 0x0, 0x4, 0x7, 0x6, 0x200}, {0x9, 0x6, 0x5, 0x8}, 0x1, 0x6e6bb0, 0x1, 0x1, 0x1}, {{@in=@broadcast, 0x4d3, 0x32}, 0xa, @in6=@mcast1, 0x34ff, 0x4, 0x1, 0x7, 0x1, 0xc21c, 0x7}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x20040000) [ 374.058207] nfs: Unknown parameter 'ext4' [ 374.064701] audit: type=1400 audit(1700253597.928:79): avc: denied { write } for pid=5113 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 374.068679] audit: type=1400 audit(1700253597.928:80): avc: denied { add_name } for pid=5113 comm="syz-executor.2" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=dir permissive=1 [ 374.072659] audit: type=1400 audit(1700253597.928:81): avc: denied { create } for pid=5113 comm="syz-executor.2" name="file1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 [ 374.076320] audit: type=1400 audit(1700253597.929:82): avc: denied { read write open } for pid=5113 comm="syz-executor.2" path="/syzkaller-testdir328635771/syzkaller.zr1CMc/25/file0/file1" dev="loop2" ino=17 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:autofs_device_t:s0 tclass=file permissive=1 20:39:58 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x20042, 0xff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000840)='./file1/file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)='./file1\x00', &(0x7f0000000780), 0x10020, &(0x7f0000000900)={'trans=unix,', {[{@cache_loose}, {@access_uid={'access', 0x3d, r2}}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_type={'subj_type', 0x3d, '$@&&:'}}, {@uid_lt={'uid<', r3}}]}}) sendmmsg$inet(r0, &(0x7f00000011c0), 0x0, 0x1) recvfrom(r1, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) write$binfmt_elf64(r0, &(0x7f0000002040)=ANY=[@ANYBLOB="7f454c4600000007000000000000000003003e000000000000000000000000004000000000000000000000000000000000000000000038000200000000000000030000000000e8c78873000000e0fff2ffffffffffffff000000474c1b619792a7"], 0xaf2) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000980)={{0x1, 0x1, 0x18, r1, {0x1e00fe8c}}, './file1/file1\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000009c0)={@remote, 0x20}) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f0000000140)=""/222, 0xde}, {&(0x7f0000000240)=""/146, 0x92}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/164, 0xa4}, {&(0x7f00000004c0)=""/183, 0xb7}], 0x8, 0x80, 0xbe2, 0x5) mount$9p_unix(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='./file1/file1\x00', &(0x7f0000000a80), 0x10000, &(0x7f0000000b80)={'trans=unix,', {[{@dfltgid}, {@access_any}, {@loose}, {@cache_none}, {@version_9p2000}, {@debug={'debug', 0x3d, 0x9}}, {@loose}, {@mmap}], [{@dont_measure}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_lt={'euid<', 0xee00}}, {@subj_user={'subj_user', 0x3d, '{^*#'}}]}}) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r6, 0x0, r5, 0x0, 0x4, 0x0) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0x3fa, 0x100, 0x70bd26, 0x25dfdbfc, {0x1, 0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) 20:39:58 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r0]) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r2, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 374.312328] process 'syz-executor.3' launched './file1' with NULL argv: empty string added 20:40:00 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:00 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) unshare(0x48020200) 20:40:00 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:00 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r0]) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r2, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 20:40:00 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r12, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:00 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) openat(r2, &(0x7f00000000c0)='./file1\x00', 0x0, 0x84) copy_file_range(r1, 0x0, r0, 0x0, 0x10001, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x20d315) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x12000000000}}, './file1/file0\x00'}) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 20:40:00 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:18 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r0]) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r2, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:18 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:18 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:18 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x10001}}, './file1\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000}, {@access_any}]}}) 20:40:18 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8c, 0x2, &(0x7f0000000500)=[{&(0x7f00000002c0)="d0f2", 0x2, 0x9d}, {&(0x7f00000004c0)="1c1cb83f1a376ef4ed9048c45edadf9efec972ff49ea4b5a08463426170afc582e8520ad6b05460cfde09080bb133c7f747243a8b66e352a", 0x38}], 0x2600050, &(0x7f0000000540)={[{'%+'}, {'!d-'}, {'],-)-\\^}\')\'\xbe[\xa9'}, {'net/tcp\x00'}, {'net/tcp\x00'}, {'net/tcp\x00'}, {'net/tcp\x00'}, {'-'}], [{@hash}]}) finit_module(r0, &(0x7f00000005c0)='net/tcp\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsync(0xffffffffffffffff) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x101, 0x3}, &(0x7f0000001600)) timer_create(0x1, &(0x7f0000000200)={0x0, 0x8, 0x2, @thr={&(0x7f0000000140)="eb66d68fe78c5b26865f19c98b0de5852cc5488bc9d4c442c0eb09bca3145e945f593ec8ec85f4633997f41a636d751e5071c8beaf04bfb35cf3450d968ed66b8df5e534cd0257463b3e7cc5c59d0f1b17ee7b4ab04018f2935c72ac9415342ae23d332ad6903dfa2b43cbb97bdc93c9e97562e77084c4600ec5eb43a602f9d7c4c4d522f196527aee1e299d4cf54ebe154319d71608196854564dd3344c2800e16defff34757f789a73ebb79d448839a1bcb50b", &(0x7f0000000400)="75556ad33cd36d1cedeb41db771ac41e23da333ac33afb9772df2f88c3deb71793a59cec2dc4d68be9606ff869bdf20ee72b29dc2949727686f246447d8eef5f247c1bad2f874629e38651ae39a715afc90f5f23a188a67f8393e2ad51686cc5ecf06eab4737ecf719772739ee2f740a898b7833115fa1baf0cbe77c4b2271c1454b47dad7b8238550577dfe2a6536b35ce768826dcd69898bfea32b56b15af72c78d12df49e1d3a90319c32"}}, &(0x7f0000000280)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/tcp\x00') readv(r3, 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x81, 0x5, 0x7f8, 0x9089}}) write(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/auth_rpcgss', 0x200, 0x0) unshare(0x48020200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x5, 0x8b73, 0x2, 0x100000001}) 20:40:18 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_setup(0x4, &(0x7f0000000040)) 20:40:18 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r12, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:18 executing program 0: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x90) io_setup(0x5d8, &(0x7f00000000c0)) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/pm_async', 0x1, 0x0) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x0, r0, &(0x7f0000000180)="00caaf2a033dca99208d03930a0b98ca25c78f21b2d7a7596ef5c6e326b0ef59b287fc0a42c79cd5edaf16a1d375c8cae9c8a31c2b2e978158616a1de9c84e0b069c1892209befe0778c778152d06a4c39d669ac869ba8d585c8e4438fa52440db0005e09ca36bd316152b14bbbb", 0x6e, 0x3, 0x0, 0x3}]) io_setup(0x5, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r5, 0x0, r4, 0x0, 0x4, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xffff92a2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x3004c801) io_destroy(r3) 20:40:18 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x18, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {0xb}, [@nested={0x4, 0x20, 0x0, 0x1, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24004400) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x67}}}}, [@key_params=[@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "cb63ef4addd82db5dec7cd76d5"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "adacde5655"}]]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8054) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x1ff, 0x3, 0x0, {0x40, 0x3f}, 0x35, 0x8}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00000000c0)='\x00', 0x3) write$binfmt_elf64(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/2560], 0xa0c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 20:40:18 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./mnt\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000004c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) r1 = openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x501200, 0xa9) mknodat$loop(r1, &(0x7f0000000040)='./mnt\x00', 0x800, 0x0) [ 394.573497] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue [ 394.627112] nfs: Unknown parameter '%+' 20:40:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:34 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=@updsa={0x148, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x32}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}]}, 0x148}}, 0x0) 20:40:34 executing program 7: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x18, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {0xb}, [@nested={0x4, 0x20, 0x0, 0x1, [@generic]}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24004400) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x40, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x67}}}}, [@key_params=[@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "cb63ef4addd82db5dec7cd76d5"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "adacde5655"}]]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x8054) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000200)={0x1ff, 0x3, 0x0, {0x40, 0x3f}, 0x35, 0x8}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "4fa2f8201eed6e500c32342a227989f18a88ab65bad4c23a441d66f462f1df77bc777d160562da8c50431b2a204f36c6ed27b00215909d75417aa68c9029c5fd", "176764fe8c2ff71a1633d53dafbecd823af97cf5831be9a6fed5449e9f77dd92"}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00000000c0)='\x00', 0x3) write$binfmt_elf64(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/2560], 0xa0c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@delalloc}]}) 20:40:34 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x55, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x4daf}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000240)=""/83, 0x53, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) 20:40:34 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r12, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:34 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r1, 0x0, r0, 0x0, 0x4, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r2, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r2, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r3, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r3], 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001000000001c59994138a307ea0000000000", @ANYRES32, @ANYBLOB="0500001208001b"], 0x28}}, 0x0) 20:40:34 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() move_pages(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x1000)=nil], 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x40, 0x7, 0x8, 0x4, 0x0, 0x5, 0x22531, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x17, 0x2, @perf_bp, 0x40000, 0x7, 0x5, 0x1, 0x6, 0x0, 0x15, 0x0, 0x96b, 0x0, 0x5}, r1, 0xffffffffffffffff, r0, 0xa) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) 20:40:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x78, r3}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', r3, 0x4, 0x3, 0x0, 0x1ff, 0x40, @mcast2, @mcast2, 0x20, 0x40, 0x200, 0x6}}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000200aaaaaaaaaa0086dd6096153f00082c0020010000000000000009000000000000ff0200000000000080000000000000018f00907800000000"], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = fork() pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r6, 0x0, r5, 0x0, 0x4, 0x0) accept$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000200)=0x1c) ptrace(0x10, r4) r7 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0xff, 0x8, 0x6c, 0x0, 0x7afe411b, 0x1, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x1004, 0x4, 0x8, 0x2, 0x9, 0xffffffe0, 0x6, 0x0, 0x9, 0x0, 0x1}, r7, 0x7, 0xffffffffffffffff, 0x2) ptrace$getsig(0x4202, r4, 0x0, &(0x7f0000000380)) 20:40:34 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:34 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) [ 410.861272] EXT4-fs (loop7): mounted filesystem without journal. Opts: delalloc,,errors=continue 20:40:34 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) unshare(0x0) syz_io_uring_setup(0x132, &(0x7f0000000340), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x8000, 0x0, 0x0, 0x0, 0x10}, 0x0) fstatfs(r0, &(0x7f0000000040)=""/105) 20:40:34 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000fffffdfd0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000feffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017d7a6258ba56c75d1e95a5538c93e59db033c4af0e0faf85460245a626153664a6036ecdfa290eee9866bd122047a2328b14ce99a3cf3f9c2679b8daf9f3ddb73219a2abcecc0c21721e09464a8fab2d8d7"]) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xc02, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x6) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x41, 0x200, 0x70bd28, 0x25dfdbfd, {0xa}, [@generic="05ecb3e0172f8a"]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40804) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x4, 0x0, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x14e6}, 0x40002, 0x0, 0x0, 0x4, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000300)={{}, "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"}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x67bb, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000100)={0x101, 0x0, 0x0, 'queue0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001480)={0x334, 0x29, 0x400, 0x70bd29, 0x25dfdbfd, {0x9}, [@generic="e368ef83e9798b7f72237a7369dc3509bcfe08c0f56e25b4c62d1d8bb55fa88d23f7dcc3170212c42ab376cd28f614c375789c34cb8d2cffae6336c1", @generic="bdb9ab817981df5d4bcee70127b3a2eaec32f0b22a3817e3e418906367e61d6fca958a7f65f22279c941d7211d66b6332bb0553d43db0f4431a63aa7b2faad410103a50358d2c08ef2b0eb7e6dc9a8a36841fdf5132166a8d9fb4401455e5196940e27c0c58ca0909e5391b017f3de316f4e67e7b6f16cb557e01b841827b9fbcc145c62ae8ab0500143601ea52e10d4abfc4410d4adaf34d88104606e485cc287003fb77fc82446045706487777f147946964c2e573bbe22d2699529f80442ee6eda683db895d82ff0b149b9ba4718a142d93f3e3e2", @nested={0xcb, 0x64, 0x0, 0x1, [@generic="f9381a6714745010ca639332cfe4c68fe12b03759a5ca2be4befc7c12d617db5c5eb25bae38a94b56a6b8f31072f1d0d65b137d94cd63e067ce67f89ccd0b2c61ba5e8749d92db85ae2dc8c5de2e9e0f1e0d1d4140709103a9359873860265a8877433837a0034d237ac86d0ec5db04204172d9ccf76953ba6b8a9e892c6266ecc3047d2ec4e1b87a1c9bbd7813e19d67d7a5c6d726af6e6886594232fda43e423668e2568cea720823dd008f1f2fdc44cf40ef479e8789cef15dbe2e7b28df6be788fa2a3a6c7"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x54, 0x0, 0x0, @u32=0x3ff}, @generic="5aa46cf80efd1c30f429cbf6ff8fd0fa89f4d522b53aa9185e1a5301a0d0975718d8936628658ff773095df34c98ec63d6f8c5784578169de5947e2f3e29ae0b785209eaa4262c4eda44f850a454d043df75a36b007554342152d756b129f659e96602d96fc42465dee3c346a1b2ccb87d2487bcc106fbd034445335bcb61f02c1699ac5da2023a8ff10a7ffe2356d6e324cc21a6aee8591ae7b2cc16322a8df5c8b7db3585e7e5b80eacf3234180530a1f5f009ae61fde04f90ec3338bdaa82fbd96305f33a61aa6935ad004e5b29efcbb533f3", @generic="4ce0b507da28876e82a58a8a1acef3b38cb0094c80c3f13118412da204e9bce1f56ce0d7494b0ed93bdb1f954e5859cb6285ed5a389c5d229cfc139f380c6b60cbbba47acc3a5fad752899c8811ffa4a"]}, 0x334}, 0x1, 0x0, 0x0, 0x10}, 0x4000804) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8) unshare(0x48020200) 20:40:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:34 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_io_uring_submit(r12, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r1, 0x88, 0x64, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x104}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) fchmod(r2, 0x54) r4 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x400102, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000000c0), 0x101, 0x4000) syz_io_uring_setup(0x5144, &(0x7f0000000180)={0x0, 0xdc45, 0x2, 0x3, 0x356, 0x0, r5}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000200)) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r7, 0x0, r6, 0x0, 0x4, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000100)=@req={0x6, 0x3, 0x6, 0x8}, 0x10) [ 411.017237] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. 20:40:34 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:35 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:35 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:35 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:35 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:52 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) shutdown(r1, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) recvmmsg$unix(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}}], 0x1, 0x120, &(0x7f0000000340)={0x77359400}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:52 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:52 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:52 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_io_uring_setup(0x132, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='smaps_rollup\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x20010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x27bc, &(0x7f0000000040)={0x0, 0xcba1, 0x20, 0x3, 0x270, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r9 = mmap$IORING_OFF_SQES(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0xd, 0x80010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r9, 0x0, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) syz_io_uring_submit(0x0, r9, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x4007, @fd=r11, 0xffffffffffff8000, 0x0, 0x0, 0x0, 0x1, {0x1, r10}}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x6, &(0x7f0000000280)={r6, r7+60000000}, 0x1, 0x0, 0x2, {0x0, r10}}, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 20:40:52 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002ac0)={0x0, 0x1, 0x2}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xb7c}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x4307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000001780)='./file0\x00') r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) pwrite64(r2, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 20:40:52 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001980)=""/111, 0x6f, 0x3fd00000000000) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES64, @ANYRES64=r1]) r2 = signalfd4(r0, &(0x7f0000000080)={[0x46ff]}, 0x8, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @remote}, 'vxcan1\x00'}) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) fcntl$notify(r0, 0x402, 0x80000045) shutdown(r1, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000003c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)={0x800005, 0x0, 0x8000, 0x0, 0xfffffffb}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x4, &(0x7f0000000380)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e24, @empty}, 0x10) 20:40:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x78, r3}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', r3, 0x4, 0x3, 0x0, 0x1ff, 0x40, @mcast2, @mcast2, 0x20, 0x40, 0x200, 0x6}}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000200aaaaaaaaaa0086dd6096153f00082c0020010000000000000009000000000000ff0200000000000080000000000000018f00907800000000"], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = fork() pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r6, 0x0, r5, 0x0, 0x4, 0x0) accept$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000200)=0x1c) ptrace(0x10, r4) r7 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0xff, 0x8, 0x6c, 0x0, 0x7afe411b, 0x1, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x1004, 0x4, 0x8, 0x2, 0x9, 0xffffffe0, 0x6, 0x0, 0x9, 0x0, 0x1}, r7, 0x7, 0xffffffffffffffff, 0x2) ptrace$getsig(0x4202, r4, 0x0, &(0x7f0000000380)) 20:40:52 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/108, 0x6c}, {&(0x7f00000001c0)=""/181, 0xb5}], 0x2) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(r4, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(r4, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f00000008c0)={{r4}, 0x0, 0x4, @inherit={0x70, &(0x7f0000000840)={0x0, 0x5, 0x5d6e, 0x5, {0x10, 0x3ff, 0x2, 0x4, 0x2}, [0x5, 0xffffffffffffffc3, 0x1, 0x8, 0x9]}}, @name="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"}) splice(r3, 0x0, r2, 0x0, 0x4, 0x0) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000003c0)={0x3f0, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1b4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xef, 0x3, "ec7a0026d6d738aacd06dce8150d215aadba6ad4d4056aca876b092798690f319d4fde9c98f3592195cd87c345bfa844a0375f534040da153d7bad56854b089283a5c4cbbf0e642783a1544b9b01c6f3eb0cd4148e9ef300edc366ee06e8e74944163aa945c3cf40c85e10b7484e6a0ed8f75d9478dd29ecbf54c3390296685cf5d086dbc1cf3b81664c0429fd2fe2dcbd89afcfe2a2f5268537386ce888279ac407a6a8fa5bc810587c8b71bb66083f9c5aa6a42f072d08bc3c18b779b79f5d38969699b532576db67a42751d6b12c671478fff1f201160a598c4f296dbc8a3ff2557d531245ac78cd67e"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c9ee514a8668a4c89af297ab355c1af5f6ad1b33ffb907f798"}}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "d7cd06a410316484df36043543152ee0b655e05a1508882a87ce82b81b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ID={0x2b, 0x3, "d395b54f2845e848dae731c1cfb2ec3d5bd74465e7e0d3ad9ee07649131b8f2a03cb3409eb1bbe"}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3e12eddd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2389}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfbf}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x44}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffeff}]}, @TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1bac6f8b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb75}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x316}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51e8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x44}, 0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x80, 0x40, 0x1, 0xfff, {{0x10, 0x4, 0x2, 0xc, 0x40, 0x64, 0x0, 0x5, 0x4, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x3f}, {[@ssrr={0x89, 0x2b, 0x17, [@remote, @multicast2, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast1, @empty]}]}}}}}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24048811}, 0x81) 20:40:52 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=r4, @ANYBLOB="9fc37483ab525d7ec7ec28f5"], 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x4588, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000011c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="3081", 0x2}], 0x1}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x486090b86b437e7c, 0x12000, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd, 0x8000, 0x0, 0x3, 0x6, 0x1}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) splice(r10, 0x0, r9, 0x0, 0x4, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r3) sendmsg$NL80211_CMD_NEW_STATION(r9, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="050a2cbd7000fddbdf251300000006001a01345437e20a0006000802510000010000"], 0x28}, 0x1, 0x0, 0x0, 0x24008000}, 0x44) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01003b00000000000000000000000000000084b67f2bde6750ac3b7a5d84fdae79225a33c058466a0e19cfea66af0f0ed17ef4f95c55e0ab37f4538d01580e7a6d73a8b110cd603e81cd35e27be383f66dab7bef3f442e68b595b741fce58728147a444677db450901d46a7853d223fe6eb882db504d1a17eb098cd82af1b27955fee9b816fd1c647ea223dadd769ed0c8faa99d29e16477c88f6dd3f9591359519210bd6a5ae30b41835c104b77ac00cb8022154137cb63d611e22999a9e1c39b6a0f17451272fd5861969b44aeb50e39cff1da63", @ANYRES32=r8, @ANYBLOB="0800050006000000"], 0x24}}, 0x0) 20:40:52 executing program 2: pause() request_key(0x0, 0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4042, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x90, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x4b, 0x0, "a1434d16d9010000004ed1777e0a7fa37760b9e3107318c497350ee047a9f8490f847220e51cb7466d3400322e1767bc90d79831007ef1d09975e05300cb5d5e673b91f6279a08cc5b4cd61c9a449cc7"}, 0xd8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0x18, 0x0, "2eff4e70e2ecffdcbfafb764edef40c44eee32454b20d97466899f9916ac67cdf36a3f38f9f8da161bcad0e0dafcd35bee6a5923fe310dd12c60ad1603de740a991be93d6e1c98be335876714a8a8b90"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) pipe(&(0x7f0000000580)) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 428.980299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 429.104981] [ 429.105227] ====================================================== [ 429.105920] WARNING: possible circular locking dependency detected [ 429.106579] 5.10.200 #1 Not tainted [ 429.106958] ------------------------------------------------------ [ 429.107613] syz-executor.2/5326 is trying to acquire lock: [ 429.108211] ffff88800eaf4ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 429.109243] [ 429.109243] but task is already holding lock: [ 429.109860] ffff88800eaf4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 429.110766] [ 429.110766] which lock already depends on the new lock. [ 429.110766] [ 429.111641] [ 429.111641] the existing dependency chain (in reverse order) is: [ 429.112485] [ 429.112485] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 429.113160] __mutex_lock+0x13d/0x10b0 [ 429.117072] hci_dev_do_close+0xef/0x1240 [ 429.117563] hci_rfkill_set_block+0x166/0x1a0 [ 429.118089] rfkill_set_block+0x1fd/0x540 [ 429.118589] rfkill_fop_write+0x253/0x4b0 [ 429.119088] vfs_write+0x29a/0xa70 [ 429.119519] ksys_write+0x1f6/0x260 [ 429.119955] do_syscall_64+0x33/0x40 [ 429.120428] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 429.121153] [ 429.121153] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 429.122132] __mutex_lock+0x13d/0x10b0 [ 429.122784] rfkill_register+0x36/0xa10 [ 429.123455] hci_register_dev+0x42e/0xc00 [ 429.124147] __vhci_create_device+0x2c8/0x5c0 [ 429.124891] vhci_open_timeout+0x38/0x50 [ 429.125574] process_one_work+0x9a9/0x14b0 [ 429.126272] worker_thread+0x61d/0x1310 [ 429.126928] kthread+0x38f/0x470 [ 429.127504] ret_from_fork+0x22/0x30 [ 429.128132] [ 429.128132] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 429.129077] __mutex_lock+0x13d/0x10b0 [ 429.129544] vhci_send_frame+0x63/0xa0 [ 429.130012] hci_send_frame+0x1b9/0x320 [ 429.130485] hci_tx_work+0x10af/0x1660 [ 429.130953] process_one_work+0x9a9/0x14b0 [ 429.131456] worker_thread+0x61d/0x1310 [ 429.131936] kthread+0x38f/0x470 [ 429.132350] ret_from_fork+0x22/0x30 [ 429.132794] [ 429.132794] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 429.133647] __lock_acquire+0x29e7/0x5b00 [ 429.134151] lock_acquire+0x197/0x470 [ 429.134611] __flush_work+0x105/0xa90 [ 429.135067] hci_dev_do_close+0x131/0x1240 [ 429.135572] hci_rfkill_set_block+0x166/0x1a0 [ 429.136103] rfkill_set_block+0x1fd/0x540 [ 429.136604] rfkill_fop_write+0x253/0x4b0 [ 429.137093] vfs_write+0x29a/0xa70 [ 429.137520] ksys_write+0x1f6/0x260 [ 429.137962] do_syscall_64+0x33/0x40 [ 429.138421] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 429.139016] [ 429.139016] other info that might help us debug this: [ 429.139016] [ 429.139859] Chain exists of: [ 429.139859] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 429.139859] [ 429.141229] Possible unsafe locking scenario: [ 429.141229] [ 429.141231] CPU0 CPU1 [ 429.141234] ---- ---- [ 429.141235] lock(&hdev->req_lock); [ 429.141243] lock(rfkill_global_mutex); [ 429.141250] lock(&hdev->req_lock); [ 429.145400] lock((work_completion)(&hdev->tx_work)); [ 429.145968] [ 429.145968] *** DEADLOCK *** [ 429.145968] [ 429.146610] 2 locks held by syz-executor.2/5326: [ 429.147117] #0: ffffffff85619468 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 429.148126] #1: ffff88800eaf4f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 429.149090] [ 429.149090] stack backtrace: [ 429.149566] CPU: 0 PID: 5326 Comm: syz-executor.2 Not tainted 5.10.200 #1 [ 429.150290] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 429.151109] Call Trace: [ 429.151382] dump_stack+0x107/0x167 [ 429.151749] check_noncircular+0x263/0x2e0 [ 429.152215] ? register_lock_class+0xbb/0x17b0 [ 429.152711] ? print_circular_bug+0x470/0x470 [ 429.153187] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 429.153670] __lock_acquire+0x29e7/0x5b00 [ 429.154119] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 429.154677] ? SOFTIRQ_verbose+0x10/0x10 [ 429.155118] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 429.155686] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 429.156274] lock_acquire+0x197/0x470 [ 429.156675] ? __flush_work+0xdd/0xa90 [ 429.157092] ? lock_release+0x680/0x680 [ 429.157523] ? lock_release+0x680/0x680 [ 429.157953] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 429.158542] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 429.159082] ? trace_hardirqs_on+0x5b/0x180 [ 429.159547] __flush_work+0x105/0xa90 [ 429.159959] ? __flush_work+0xdd/0xa90 [ 429.160402] ? queue_delayed_work_on+0xe0/0xe0 [ 429.160895] ? hci_dev_do_close+0xef/0x1240 [ 429.161368] ? __cancel_work_timer+0x2a9/0x4c0 [ 429.161879] ? mutex_lock_io_nested+0xf30/0xf30 [ 429.162363] ? cancel_delayed_work+0x1a0/0x2b0 [ 429.162874] ? cancel_delayed_work+0x24d/0x2b0 [ 429.163394] ? cancel_delayed_work+0x1a2/0x2b0 [ 429.163908] ? cancel_delayed_work+0x1b8/0x2b0 [ 429.164421] ? cancel_delayed_work_sync+0x20/0x20 [ 429.164963] hci_dev_do_close+0x131/0x1240 [ 429.165425] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 429.166011] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 429.166554] ? hci_dev_open+0x350/0x350 [ 429.166993] ? hci_rfkill_set_block+0x25/0x1a0 [ 429.167499] hci_rfkill_set_block+0x166/0x1a0 [ 429.168001] ? hci_power_off+0x20/0x20 [ 429.168444] rfkill_set_block+0x1fd/0x540 [ 429.168903] rfkill_fop_write+0x253/0x4b0 [ 429.169370] ? rfkill_sync_work+0xa0/0xa0 [ 429.169836] ? security_file_permission+0x24e/0x570 [ 429.170386] ? rfkill_sync_work+0xa0/0xa0 [ 429.170840] vfs_write+0x29a/0xa70 [ 429.171243] ksys_write+0x1f6/0x260 [ 429.171647] ? __ia32_sys_read+0xb0/0xb0 [ 429.172101] ? syscall_enter_from_user_mode+0x1d/0x50 [ 429.172691] do_syscall_64+0x33/0x40 [ 429.173108] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 429.173688] RIP: 0033:0x7f01a233cb19 [ 429.174104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 429.176136] RSP: 002b:00007f019f891188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 429.176928] RAX: ffffffffffffffda RBX: 00007f01a2450020 RCX: 00007f01a233cb19 [ 429.177636] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 429.178352] RBP: 00007f01a2396f6d R08: 0000000000000000 R09: 0000000000000000 [ 429.179060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.179767] R13: 00007fffb21e7e2f R14: 00007f019f891300 R15: 0000000000022000 VM DIAGNOSIS: 20:40:53 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822ca15c RDI=ffffffff879e81e0 RBP=ffffffff879e81a0 RSP=ffff88804a78f298 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3d088 R14=fffffbfff0f3d03e R15=dffffc0000000000 RIP=ffffffff822ca1b0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f019f891700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e7661e75c0 CR3=000000001865a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff8880088b7c50 RCX=ffffffff8173d766 RDX=ffff8880088a8000 RSI=ffffffff8173d774 RDI=ffff8880088b7c50 RBP=ffff88800b62f028 RSP=ffff8880088b79b8 R8 =0000000000000000 R9 =ffff88800b62f0bb R10=0000000000000000 R11=0000000000000001 R12=0000000000000001 R13=ffff8880088b7c58 R14=0000000000000040 R15=ffff8880088b7c50 RIP=ffffffff81732032 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb122c4d900 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055bfc2bb8a80 CR3=00000000095ec000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=000000000000000000000000000000ff XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f387ddcb7c800007f387ddcb7c0 XMM04=5a210d15e8dc06cdaa38d7d626007aec XMM05=7ed68cc75a2431d55725ffa3c8db96f2 XMM06=c498a56011201fff8f4771c6126b1d75 XMM07=427ab66d5732b5999696385d9fb779b7 XMM08=183cbc082d072fa4a65a9c3f0866bb71 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000