Warning: Permanently added '[localhost]:3030' (ECDSA) to the list of known hosts. 2023/12/12 22:25:10 fuzzer started 2023/12/12 22:25:10 dialing manager at localhost:36043 syzkaller login: [ 27.742967] cgroup: Unknown subsys name 'net' [ 27.744262] cgroup: Unknown subsys name 'net_prio' [ 27.745643] cgroup: Unknown subsys name 'devices' [ 27.746981] cgroup: Unknown subsys name 'blkio' [ 27.792712] cgroup: Unknown subsys name 'hugetlb' [ 27.796090] cgroup: Unknown subsys name 'rlimit' 2023/12/12 22:25:24 syscalls: 2215 2023/12/12 22:25:24 code coverage: enabled 2023/12/12 22:25:24 comparison tracing: enabled 2023/12/12 22:25:24 extra coverage: enabled 2023/12/12 22:25:24 setuid sandbox: enabled 2023/12/12 22:25:24 namespace sandbox: enabled 2023/12/12 22:25:24 Android sandbox: enabled 2023/12/12 22:25:24 fault injection: enabled 2023/12/12 22:25:24 leak checking: enabled 2023/12/12 22:25:24 net packet injection: enabled 2023/12/12 22:25:24 net device setup: enabled 2023/12/12 22:25:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/12 22:25:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/12 22:25:24 USB emulation: enabled 2023/12/12 22:25:24 hci packet injection: enabled 2023/12/12 22:25:24 wifi device emulation: enabled 2023/12/12 22:25:24 802.15.4 emulation: enabled 2023/12/12 22:25:24 fetching corpus: 50, signal 30872/32718 (executing program) 2023/12/12 22:25:24 fetching corpus: 100, signal 46592/50133 (executing program) 2023/12/12 22:25:24 fetching corpus: 150, signal 60951/66058 (executing program) 2023/12/12 22:25:24 fetching corpus: 200, signal 72295/78891 (executing program) 2023/12/12 22:25:24 fetching corpus: 250, signal 83598/91578 (executing program) 2023/12/12 22:25:25 fetching corpus: 300, signal 92057/101393 (executing program) 2023/12/12 22:25:25 fetching corpus: 350, signal 97029/107764 (executing program) 2023/12/12 22:25:25 fetching corpus: 400, signal 102893/114929 (executing program) 2023/12/12 22:25:25 fetching corpus: 450, signal 108997/122273 (executing program) 2023/12/12 22:25:25 fetching corpus: 500, signal 115928/130320 (executing program) 2023/12/12 22:25:25 fetching corpus: 550, signal 119105/134752 (executing program) 2023/12/12 22:25:26 fetching corpus: 600, signal 124792/141518 (executing program) 2023/12/12 22:25:26 fetching corpus: 650, signal 130200/147985 (executing program) 2023/12/12 22:25:26 fetching corpus: 700, signal 135498/154313 (executing program) 2023/12/12 22:25:26 fetching corpus: 750, signal 138418/158384 (executing program) 2023/12/12 22:25:26 fetching corpus: 800, signal 142572/163546 (executing program) 2023/12/12 22:25:26 fetching corpus: 850, signal 144197/166344 (executing program) 2023/12/12 22:25:26 fetching corpus: 900, signal 147914/171034 (executing program) 2023/12/12 22:25:26 fetching corpus: 950, signal 150936/175055 (executing program) 2023/12/12 22:25:27 fetching corpus: 1000, signal 152918/178142 (executing program) 2023/12/12 22:25:27 fetching corpus: 1050, signal 155757/181962 (executing program) 2023/12/12 22:25:27 fetching corpus: 1100, signal 158528/185727 (executing program) 2023/12/12 22:25:27 fetching corpus: 1150, signal 162414/190421 (executing program) 2023/12/12 22:25:27 fetching corpus: 1200, signal 164529/193474 (executing program) 2023/12/12 22:25:27 fetching corpus: 1250, signal 167022/196897 (executing program) 2023/12/12 22:25:27 fetching corpus: 1300, signal 169768/200539 (executing program) 2023/12/12 22:25:28 fetching corpus: 1350, signal 172704/204253 (executing program) 2023/12/12 22:25:28 fetching corpus: 1400, signal 175179/207525 (executing program) 2023/12/12 22:25:28 fetching corpus: 1450, signal 177886/211041 (executing program) 2023/12/12 22:25:28 fetching corpus: 1500, signal 180248/214262 (executing program) 2023/12/12 22:25:28 fetching corpus: 1550, signal 182889/217619 (executing program) 2023/12/12 22:25:28 fetching corpus: 1600, signal 184644/220225 (executing program) 2023/12/12 22:25:28 fetching corpus: 1650, signal 186114/222576 (executing program) 2023/12/12 22:25:29 fetching corpus: 1700, signal 187460/224810 (executing program) 2023/12/12 22:25:29 fetching corpus: 1750, signal 188723/226986 (executing program) 2023/12/12 22:25:29 fetching corpus: 1800, signal 190382/229454 (executing program) 2023/12/12 22:25:29 fetching corpus: 1850, signal 191550/231513 (executing program) 2023/12/12 22:25:29 fetching corpus: 1900, signal 193630/234368 (executing program) 2023/12/12 22:25:29 fetching corpus: 1950, signal 195149/236669 (executing program) 2023/12/12 22:25:29 fetching corpus: 2000, signal 196410/238780 (executing program) 2023/12/12 22:25:29 fetching corpus: 2050, signal 197741/240888 (executing program) 2023/12/12 22:25:30 fetching corpus: 2100, signal 199015/242945 (executing program) 2023/12/12 22:25:30 fetching corpus: 2150, signal 200480/245141 (executing program) 2023/12/12 22:25:30 fetching corpus: 2200, signal 201919/247322 (executing program) 2023/12/12 22:25:30 fetching corpus: 2250, signal 203886/249904 (executing program) 2023/12/12 22:25:30 fetching corpus: 2300, signal 205785/252442 (executing program) 2023/12/12 22:25:30 fetching corpus: 2350, signal 206961/254362 (executing program) 2023/12/12 22:25:30 fetching corpus: 2400, signal 208284/256339 (executing program) 2023/12/12 22:25:30 fetching corpus: 2450, signal 209475/258284 (executing program) 2023/12/12 22:25:31 fetching corpus: 2500, signal 210695/260188 (executing program) 2023/12/12 22:25:31 fetching corpus: 2550, signal 211968/262216 (executing program) 2023/12/12 22:25:31 fetching corpus: 2600, signal 213307/264202 (executing program) 2023/12/12 22:25:31 fetching corpus: 2650, signal 214184/265833 (executing program) 2023/12/12 22:25:31 fetching corpus: 2700, signal 215581/267892 (executing program) 2023/12/12 22:25:31 fetching corpus: 2750, signal 216510/269537 (executing program) 2023/12/12 22:25:31 fetching corpus: 2800, signal 217849/271446 (executing program) 2023/12/12 22:25:31 fetching corpus: 2850, signal 219160/273374 (executing program) 2023/12/12 22:25:32 fetching corpus: 2900, signal 220691/275440 (executing program) 2023/12/12 22:25:32 fetching corpus: 2950, signal 221762/277139 (executing program) 2023/12/12 22:25:32 fetching corpus: 3000, signal 222870/278913 (executing program) 2023/12/12 22:25:32 fetching corpus: 3050, signal 223739/280471 (executing program) 2023/12/12 22:25:32 fetching corpus: 3100, signal 224974/282265 (executing program) 2023/12/12 22:25:32 fetching corpus: 3150, signal 225798/283714 (executing program) 2023/12/12 22:25:32 fetching corpus: 3200, signal 227135/285573 (executing program) 2023/12/12 22:25:32 fetching corpus: 3250, signal 228124/287160 (executing program) 2023/12/12 22:25:33 fetching corpus: 3300, signal 228774/288519 (executing program) 2023/12/12 22:25:33 fetching corpus: 3350, signal 229686/290059 (executing program) 2023/12/12 22:25:33 fetching corpus: 3400, signal 230392/291430 (executing program) 2023/12/12 22:25:33 fetching corpus: 3450, signal 231535/293072 (executing program) 2023/12/12 22:25:33 fetching corpus: 3500, signal 232450/294568 (executing program) 2023/12/12 22:25:33 fetching corpus: 3550, signal 233382/296088 (executing program) 2023/12/12 22:25:33 fetching corpus: 3600, signal 234165/297489 (executing program) 2023/12/12 22:25:33 fetching corpus: 3650, signal 235047/298981 (executing program) 2023/12/12 22:25:34 fetching corpus: 3700, signal 236049/300477 (executing program) 2023/12/12 22:25:34 fetching corpus: 3750, signal 237090/302018 (executing program) 2023/12/12 22:25:34 fetching corpus: 3800, signal 237815/303313 (executing program) 2023/12/12 22:25:34 fetching corpus: 3850, signal 238545/304631 (executing program) 2023/12/12 22:25:34 fetching corpus: 3900, signal 239439/306001 (executing program) 2023/12/12 22:25:34 fetching corpus: 3950, signal 240184/307334 (executing program) 2023/12/12 22:25:34 fetching corpus: 4000, signal 241046/308679 (executing program) 2023/12/12 22:25:34 fetching corpus: 4050, signal 241716/309908 (executing program) 2023/12/12 22:25:35 fetching corpus: 4100, signal 242594/311291 (executing program) 2023/12/12 22:25:35 fetching corpus: 4150, signal 243312/312604 (executing program) 2023/12/12 22:25:35 fetching corpus: 4200, signal 244035/313841 (executing program) 2023/12/12 22:25:35 fetching corpus: 4250, signal 244619/315051 (executing program) 2023/12/12 22:25:35 fetching corpus: 4300, signal 245208/316200 (executing program) 2023/12/12 22:25:35 fetching corpus: 4350, signal 246103/317554 (executing program) 2023/12/12 22:25:35 fetching corpus: 4400, signal 246782/318757 (executing program) 2023/12/12 22:25:35 fetching corpus: 4450, signal 247561/320040 (executing program) 2023/12/12 22:25:36 fetching corpus: 4500, signal 248207/321156 (executing program) 2023/12/12 22:25:36 fetching corpus: 4550, signal 248991/322384 (executing program) 2023/12/12 22:25:36 fetching corpus: 4600, signal 249796/323630 (executing program) 2023/12/12 22:25:36 fetching corpus: 4650, signal 250520/324792 (executing program) 2023/12/12 22:25:36 fetching corpus: 4700, signal 251168/325946 (executing program) 2023/12/12 22:25:36 fetching corpus: 4750, signal 251581/326993 (executing program) 2023/12/12 22:25:36 fetching corpus: 4800, signal 252256/328146 (executing program) 2023/12/12 22:25:36 fetching corpus: 4850, signal 253196/329412 (executing program) 2023/12/12 22:25:37 fetching corpus: 4900, signal 253902/330545 (executing program) 2023/12/12 22:25:37 fetching corpus: 4950, signal 254593/331667 (executing program) 2023/12/12 22:25:37 fetching corpus: 5000, signal 255215/332750 (executing program) 2023/12/12 22:25:37 fetching corpus: 5050, signal 255936/333870 (executing program) 2023/12/12 22:25:37 fetching corpus: 5100, signal 256428/334859 (executing program) 2023/12/12 22:25:37 fetching corpus: 5150, signal 257091/335961 (executing program) 2023/12/12 22:25:37 fetching corpus: 5200, signal 257902/337190 (executing program) 2023/12/12 22:25:37 fetching corpus: 5250, signal 258446/338251 (executing program) 2023/12/12 22:25:38 fetching corpus: 5300, signal 258997/339240 (executing program) 2023/12/12 22:25:38 fetching corpus: 5350, signal 259736/340381 (executing program) 2023/12/12 22:25:38 fetching corpus: 5400, signal 260497/341531 (executing program) 2023/12/12 22:25:38 fetching corpus: 5450, signal 261096/342541 (executing program) 2023/12/12 22:25:38 fetching corpus: 5500, signal 261759/343609 (executing program) 2023/12/12 22:25:38 fetching corpus: 5550, signal 262480/344703 (executing program) 2023/12/12 22:25:38 fetching corpus: 5600, signal 263050/345723 (executing program) 2023/12/12 22:25:38 fetching corpus: 5650, signal 263782/346774 (executing program) 2023/12/12 22:25:39 fetching corpus: 5700, signal 264255/347702 (executing program) 2023/12/12 22:25:39 fetching corpus: 5750, signal 264963/348772 (executing program) 2023/12/12 22:25:39 fetching corpus: 5800, signal 265553/349781 (executing program) 2023/12/12 22:25:39 fetching corpus: 5850, signal 266161/350767 (executing program) 2023/12/12 22:25:39 fetching corpus: 5900, signal 266729/351733 (executing program) 2023/12/12 22:25:39 fetching corpus: 5950, signal 267224/352665 (executing program) 2023/12/12 22:25:39 fetching corpus: 6000, signal 267752/353640 (executing program) 2023/12/12 22:25:39 fetching corpus: 6050, signal 268682/354730 (executing program) 2023/12/12 22:25:40 fetching corpus: 6100, signal 269161/355649 (executing program) 2023/12/12 22:25:40 fetching corpus: 6150, signal 269731/356601 (executing program) 2023/12/12 22:25:40 fetching corpus: 6200, signal 270328/357510 (executing program) 2023/12/12 22:25:40 fetching corpus: 6250, signal 270815/358412 (executing program) 2023/12/12 22:25:40 fetching corpus: 6300, signal 271550/359424 (executing program) 2023/12/12 22:25:40 fetching corpus: 6350, signal 272498/360499 (executing program) 2023/12/12 22:25:40 fetching corpus: 6400, signal 272983/361387 (executing program) 2023/12/12 22:25:41 fetching corpus: 6450, signal 273480/362280 (executing program) 2023/12/12 22:25:41 fetching corpus: 6500, signal 274168/363243 (executing program) 2023/12/12 22:25:41 fetching corpus: 6550, signal 274847/364164 (executing program) 2023/12/12 22:25:41 fetching corpus: 6600, signal 275278/364979 (executing program) 2023/12/12 22:25:41 fetching corpus: 6650, signal 275859/365874 (executing program) 2023/12/12 22:25:41 fetching corpus: 6700, signal 276312/366748 (executing program) 2023/12/12 22:25:41 fetching corpus: 6750, signal 277000/367672 (executing program) 2023/12/12 22:25:41 fetching corpus: 6800, signal 277351/368488 (executing program) 2023/12/12 22:25:41 fetching corpus: 6850, signal 277746/369274 (executing program) 2023/12/12 22:25:41 fetching corpus: 6900, signal 278206/370116 (executing program) 2023/12/12 22:25:42 fetching corpus: 6950, signal 278632/370886 (executing program) 2023/12/12 22:25:42 fetching corpus: 7000, signal 279166/371739 (executing program) 2023/12/12 22:25:42 fetching corpus: 7050, signal 279624/372542 (executing program) 2023/12/12 22:25:42 fetching corpus: 7100, signal 280143/373344 (executing program) 2023/12/12 22:25:42 fetching corpus: 7150, signal 280569/374125 (executing program) 2023/12/12 22:25:42 fetching corpus: 7200, signal 281064/374938 (executing program) 2023/12/12 22:25:42 fetching corpus: 7250, signal 281539/375769 (executing program) 2023/12/12 22:25:42 fetching corpus: 7300, signal 282154/376614 (executing program) 2023/12/12 22:25:43 fetching corpus: 7350, signal 282544/377356 (executing program) 2023/12/12 22:25:43 fetching corpus: 7400, signal 282914/378066 (executing program) 2023/12/12 22:25:43 fetching corpus: 7450, signal 283434/378851 (executing program) 2023/12/12 22:25:43 fetching corpus: 7500, signal 283847/379635 (executing program) 2023/12/12 22:25:43 fetching corpus: 7550, signal 284339/380383 (executing program) 2023/12/12 22:25:43 fetching corpus: 7600, signal 284882/381182 (executing program) 2023/12/12 22:25:43 fetching corpus: 7650, signal 285407/381963 (executing program) 2023/12/12 22:25:43 fetching corpus: 7700, signal 285897/382740 (executing program) 2023/12/12 22:25:44 fetching corpus: 7750, signal 286285/383435 (executing program) 2023/12/12 22:25:44 fetching corpus: 7800, signal 286857/384189 (executing program) 2023/12/12 22:25:44 fetching corpus: 7850, signal 287271/384905 (executing program) 2023/12/12 22:25:44 fetching corpus: 7900, signal 287712/385640 (executing program) 2023/12/12 22:25:44 fetching corpus: 7950, signal 288232/386391 (executing program) 2023/12/12 22:25:44 fetching corpus: 8000, signal 288481/387053 (executing program) 2023/12/12 22:25:44 fetching corpus: 8050, signal 288950/387760 (executing program) 2023/12/12 22:25:44 fetching corpus: 8100, signal 289442/388474 (executing program) 2023/12/12 22:25:45 fetching corpus: 8150, signal 289966/389223 (executing program) 2023/12/12 22:25:45 fetching corpus: 8200, signal 290368/389937 (executing program) 2023/12/12 22:25:45 fetching corpus: 8250, signal 290747/390612 (executing program) 2023/12/12 22:25:45 fetching corpus: 8300, signal 291240/391327 (executing program) 2023/12/12 22:25:45 fetching corpus: 8350, signal 291739/392015 (executing program) 2023/12/12 22:25:45 fetching corpus: 8400, signal 292104/392648 (executing program) 2023/12/12 22:25:45 fetching corpus: 8450, signal 292504/393313 (executing program) 2023/12/12 22:25:45 fetching corpus: 8500, signal 292894/393980 (executing program) 2023/12/12 22:25:45 fetching corpus: 8550, signal 293276/394630 (executing program) 2023/12/12 22:25:46 fetching corpus: 8600, signal 293822/395355 (executing program) 2023/12/12 22:25:46 fetching corpus: 8650, signal 294229/395995 (executing program) 2023/12/12 22:25:46 fetching corpus: 8700, signal 294666/396693 (executing program) 2023/12/12 22:25:46 fetching corpus: 8750, signal 295179/397336 (executing program) 2023/12/12 22:25:46 fetching corpus: 8800, signal 295461/397931 (executing program) 2023/12/12 22:25:46 fetching corpus: 8850, signal 295773/398582 (executing program) 2023/12/12 22:25:46 fetching corpus: 8900, signal 296095/399173 (executing program) 2023/12/12 22:25:46 fetching corpus: 8950, signal 296345/399802 (executing program) 2023/12/12 22:25:47 fetching corpus: 9000, signal 296884/400446 (executing program) 2023/12/12 22:25:47 fetching corpus: 9050, signal 297173/401050 (executing program) 2023/12/12 22:25:47 fetching corpus: 9100, signal 297643/401647 (executing program) 2023/12/12 22:25:47 fetching corpus: 9150, signal 298025/402253 (executing program) 2023/12/12 22:25:47 fetching corpus: 9200, signal 298504/402864 (executing program) 2023/12/12 22:25:47 fetching corpus: 9250, signal 298870/403468 (executing program) 2023/12/12 22:25:47 fetching corpus: 9300, signal 299215/404078 (executing program) 2023/12/12 22:25:48 fetching corpus: 9350, signal 299838/404724 (executing program) 2023/12/12 22:25:48 fetching corpus: 9400, signal 300335/405341 (executing program) 2023/12/12 22:25:48 fetching corpus: 9450, signal 300738/405946 (executing program) 2023/12/12 22:25:48 fetching corpus: 9500, signal 301185/406536 (executing program) 2023/12/12 22:25:48 fetching corpus: 9550, signal 301527/407112 (executing program) 2023/12/12 22:25:48 fetching corpus: 9600, signal 301844/407713 (executing program) 2023/12/12 22:25:48 fetching corpus: 9650, signal 302254/408316 (executing program) 2023/12/12 22:25:49 fetching corpus: 9700, signal 302638/408871 (executing program) 2023/12/12 22:25:49 fetching corpus: 9750, signal 302905/409409 (executing program) 2023/12/12 22:25:49 fetching corpus: 9800, signal 303396/409975 (executing program) 2023/12/12 22:25:49 fetching corpus: 9850, signal 303819/410541 (executing program) 2023/12/12 22:25:49 fetching corpus: 9900, signal 304255/411129 (executing program) 2023/12/12 22:25:49 fetching corpus: 9950, signal 304561/411670 (executing program) 2023/12/12 22:25:49 fetching corpus: 10000, signal 304870/412219 (executing program) 2023/12/12 22:25:49 fetching corpus: 10050, signal 305281/412771 (executing program) 2023/12/12 22:25:50 fetching corpus: 10100, signal 305683/413304 (executing program) 2023/12/12 22:25:50 fetching corpus: 10150, signal 305967/413809 (executing program) 2023/12/12 22:25:50 fetching corpus: 10200, signal 306393/414353 (executing program) 2023/12/12 22:25:50 fetching corpus: 10250, signal 306855/414876 (executing program) 2023/12/12 22:25:50 fetching corpus: 10300, signal 307195/415425 (executing program) 2023/12/12 22:25:50 fetching corpus: 10350, signal 307493/415950 (executing program) 2023/12/12 22:25:50 fetching corpus: 10400, signal 308016/416422 (executing program) 2023/12/12 22:25:50 fetching corpus: 10450, signal 308267/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10500, signal 308585/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10550, signal 309242/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10600, signal 309584/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10650, signal 309965/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10700, signal 310291/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10750, signal 310626/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10800, signal 310992/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10850, signal 311246/416546 (executing program) 2023/12/12 22:25:51 fetching corpus: 10900, signal 311644/416546 (executing program) 2023/12/12 22:25:52 fetching corpus: 10950, signal 312029/416546 (executing program) 2023/12/12 22:25:52 fetching corpus: 11000, signal 312528/416547 (executing program) 2023/12/12 22:25:52 fetching corpus: 11050, signal 313001/416547 (executing program) 2023/12/12 22:25:52 fetching corpus: 11100, signal 313295/416547 (executing program) 2023/12/12 22:25:52 fetching corpus: 11150, signal 313783/416547 (executing program) 2023/12/12 22:25:52 fetching corpus: 11200, signal 314170/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11250, signal 314555/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11300, signal 314840/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11350, signal 315352/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11400, signal 315611/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11450, signal 315862/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11500, signal 316175/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11550, signal 316621/416547 (executing program) 2023/12/12 22:25:53 fetching corpus: 11600, signal 316911/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11650, signal 317147/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11700, signal 317406/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11750, signal 317692/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11800, signal 318020/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11850, signal 318360/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11900, signal 318696/416547 (executing program) 2023/12/12 22:25:54 fetching corpus: 11950, signal 318995/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12000, signal 319230/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12050, signal 319516/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12100, signal 319821/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12150, signal 320267/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12200, signal 320531/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12250, signal 320854/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12300, signal 321197/416547 (executing program) 2023/12/12 22:25:55 fetching corpus: 12350, signal 321482/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12400, signal 321871/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12450, signal 322191/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12500, signal 322416/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12550, signal 322708/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12600, signal 322984/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12650, signal 323367/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12700, signal 323608/416547 (executing program) 2023/12/12 22:25:56 fetching corpus: 12750, signal 324009/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 12800, signal 324291/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 12850, signal 324522/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 12900, signal 324824/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 12950, signal 325093/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 13000, signal 325476/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 13050, signal 325751/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 13100, signal 326034/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 13150, signal 326321/416547 (executing program) 2023/12/12 22:25:57 fetching corpus: 13200, signal 326572/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13250, signal 326971/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13300, signal 327324/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13350, signal 327603/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13400, signal 327883/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13450, signal 328147/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13500, signal 328395/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13550, signal 328645/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13600, signal 329021/416549 (executing program) 2023/12/12 22:25:58 fetching corpus: 13650, signal 329219/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13700, signal 329518/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13750, signal 329779/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13800, signal 330061/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13850, signal 330364/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13900, signal 330650/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 13950, signal 330994/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 14000, signal 331246/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 14050, signal 331472/416549 (executing program) 2023/12/12 22:25:59 fetching corpus: 14100, signal 331933/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14150, signal 332249/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14200, signal 332600/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14250, signal 332790/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14300, signal 333041/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14350, signal 333213/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14400, signal 333661/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14450, signal 333809/416549 (executing program) 2023/12/12 22:26:00 fetching corpus: 14500, signal 334057/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14550, signal 334269/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14600, signal 334660/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14650, signal 334957/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14700, signal 335292/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14750, signal 335481/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14800, signal 335831/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14850, signal 336094/416549 (executing program) 2023/12/12 22:26:01 fetching corpus: 14900, signal 336354/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 14950, signal 336633/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15000, signal 336962/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15050, signal 337209/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15100, signal 337478/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15150, signal 337678/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15200, signal 337901/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15250, signal 338155/416549 (executing program) 2023/12/12 22:26:02 fetching corpus: 15300, signal 338344/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15350, signal 338607/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15400, signal 338835/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15450, signal 339051/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15500, signal 339266/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15550, signal 339447/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15600, signal 339665/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15650, signal 339891/416549 (executing program) 2023/12/12 22:26:03 fetching corpus: 15700, signal 340133/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 15750, signal 340391/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 15800, signal 340555/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 15850, signal 340892/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 15900, signal 341196/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 15950, signal 341419/416549 (executing program) 2023/12/12 22:26:04 fetching corpus: 16000, signal 344796/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16050, signal 345031/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16100, signal 345194/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16150, signal 345425/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16200, signal 345656/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16250, signal 345889/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16300, signal 346096/416549 (executing program) 2023/12/12 22:26:05 fetching corpus: 16350, signal 346323/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16400, signal 346626/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16450, signal 346811/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16500, signal 347032/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16550, signal 347291/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16600, signal 347561/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16650, signal 347759/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16700, signal 348024/416549 (executing program) 2023/12/12 22:26:06 fetching corpus: 16750, signal 348235/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 16800, signal 348496/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 16850, signal 348702/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 16900, signal 348947/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 16950, signal 349161/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 17000, signal 349379/416549 (executing program) 2023/12/12 22:26:07 fetching corpus: 17050, signal 349634/416554 (executing program) 2023/12/12 22:26:07 fetching corpus: 17100, signal 349881/416554 (executing program) 2023/12/12 22:26:07 fetching corpus: 17150, signal 350115/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17200, signal 350483/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17250, signal 350678/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17300, signal 350825/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17350, signal 351034/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17400, signal 351279/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17450, signal 351435/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17500, signal 351649/416554 (executing program) 2023/12/12 22:26:08 fetching corpus: 17550, signal 351845/416554 (executing program) 2023/12/12 22:26:09 fetching corpus: 17600, signal 352220/416554 (executing program) 2023/12/12 22:26:09 fetching corpus: 17650, signal 352455/416554 (executing program) 2023/12/12 22:26:09 fetching corpus: 17700, signal 352600/416557 (executing program) 2023/12/12 22:26:09 fetching corpus: 17750, signal 352783/416557 (executing program) 2023/12/12 22:26:09 fetching corpus: 17800, signal 352970/416557 (executing program) 2023/12/12 22:26:09 fetching corpus: 17850, signal 353139/416557 (executing program) 2023/12/12 22:26:09 fetching corpus: 17900, signal 353346/416557 (executing program) 2023/12/12 22:26:09 fetching corpus: 17950, signal 353527/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18000, signal 353759/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18050, signal 353995/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18100, signal 354146/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18150, signal 354394/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18200, signal 354635/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18250, signal 354812/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18300, signal 354960/416557 (executing program) 2023/12/12 22:26:10 fetching corpus: 18350, signal 355152/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18400, signal 355371/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18450, signal 355583/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18500, signal 355826/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18550, signal 356025/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18600, signal 356198/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18650, signal 356403/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18700, signal 356715/416557 (executing program) 2023/12/12 22:26:11 fetching corpus: 18750, signal 356839/416557 (executing program) 2023/12/12 22:26:12 fetching corpus: 18800, signal 357073/416557 (executing program) 2023/12/12 22:26:12 fetching corpus: 18850, signal 357273/416557 (executing program) 2023/12/12 22:26:12 fetching corpus: 18900, signal 357454/416557 (executing program) 2023/12/12 22:26:12 fetching corpus: 18950, signal 357673/416560 (executing program) 2023/12/12 22:26:12 fetching corpus: 19000, signal 357851/416560 (executing program) 2023/12/12 22:26:12 fetching corpus: 19050, signal 358059/416560 (executing program) 2023/12/12 22:26:12 fetching corpus: 19100, signal 358224/416560 (executing program) 2023/12/12 22:26:12 fetching corpus: 19134, signal 358334/416560 (executing program) 2023/12/12 22:26:12 fetching corpus: 19134, signal 358334/416560 (executing program) 2023/12/12 22:26:15 starting 8 fuzzer processes 22:26:15 executing program 0: r0 = syz_open_dev$hiddev(&(0x7f0000000000), 0x1, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x3ff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000100)) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0x9, 0x6}}, './file0\x00'}) fcntl$setsig(r5, 0xa, 0x5) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x646200, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x3) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x9}, @NL80211_ATTR_USER_PRIO={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x40000, 0x0) ioctl$BTRFS_IOC_SYNC(r7, 0x9408, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x40, 0x2, 0x0, 0x80, 0x0, 0x400, 0x2000, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000003c0), 0x4}, 0x4cab3, 0x400, 0x9de, 0x1, 0x3, 0x2b43, 0xfff, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xe, r5, 0x1) r8 = openat$cgroup_int(r6, &(0x7f0000000480)='io.bfq.weight\x00', 0x2, 0x0) dup2(r8, r5) recvmmsg$unix(r1, &(0x7f0000002900)=[{{&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)=""/252, 0xfc}], 0x1, &(0x7f0000000680)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000000740)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/113, 0x71}, {&(0x7f0000000840)=""/234, 0xea}], 0x2, &(0x7f0000000980)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000b40)=""/178, 0xb2}, {&(0x7f0000000c00)=""/158, 0x9e}], 0x2, &(0x7f0000000d00)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000000d80), 0x6e, &(0x7f0000000e00), 0x0, &(0x7f0000000e40)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000000ec0)=@abs, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000000f40)=""/245, 0xf5}, {&(0x7f0000001040)=""/29, 0x1d}, {&(0x7f0000001080)}, {&(0x7f00000010c0)=""/170, 0xaa}, {&(0x7f0000001180)=""/1, 0x1}, {&(0x7f00000011c0)=""/184, 0xb8}, {&(0x7f0000001280)=""/230, 0xe6}, {&(0x7f0000001380)=""/8, 0x8}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x9, &(0x7f0000002480)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002540)=""/245, 0xf5}, {&(0x7f0000002640)=""/166, 0xa6}, {&(0x7f0000002700)=""/24, 0x18}, {&(0x7f0000002740)=""/234, 0xea}], 0x4, &(0x7f0000002880)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78}}], 0x6, 0x40000000, 0x0) sendto(r9, &(0x7f0000002a80)="8773ecc3e8db85006752f7e29fff902fd4da8bf9f21c186b461baad39512a4f4e15cd30ab735", 0x26, 0x1, &(0x7f0000002ac0)=@generic={0x22, "2c6de3c1a1407a40dea7c71a40e495127bc8b897876a0b72751f7c4e5d0cfd880be3aaa70c6ad67cfba475cf9b1d5be0a3721aaccb07619635deb57ca57d3a6aea2b581b89c33f633a20250e6d2bd60b9caa976eacc27cef2d56d88481ec8e862993c18b7c1eb3d8e599d372216a2420ca4c34638bd7f07153a31058e3c3"}, 0x80) 22:26:15 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x2, 0x4000) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.kill\x00', 0x0, 0x0) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x4201, 0x0) r3 = fcntl$getown(r2, 0x9) fcntl$setown(r1, 0x8, r3) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f00000000c0)={{r0}, "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000010c0)={{0x0, 0xffffffff, 0x4d8b, 0xfff, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x80000001, 0x7fff, 0x40, 0x0, 0x7, 0x1, 0x8, 0x5, 0xfffffffffffffffb}}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f00000020c0)) pipe2(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000002140)=0x3) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000002180)={{r4}, 0x4, 0x1, 0xc81}) write$bt_hci(0xffffffffffffffff, &(0x7f00000021c0)={0x1, @le_set_scan_rsp_data={{0x2009, 0x20}, {0x5, "617f02d0f442d93efff7dd43c77ef019b5d61ed439e6446e7d2de6bb44fd3a"}}}, 0x24) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r5, 0x89716000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000002200)={{r6}, 0x0, 0x80000000, 0x8}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000002240)={{0x1, 0x1, 0x18, r0, {0x401}}, './file0\x00'}) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f0000002280)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f00000022c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000002300)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000002380)) [ 92.275076] audit: type=1400 audit(1702419975.499:6): avc: denied { execmem } for pid=276 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:26:15 executing program 3: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x480, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1000, 0x37}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4040002}, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf8, r1, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa15}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x38}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x30}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) r2 = accept4$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000400)=0x1c, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'veth0_to_batadv\x00'}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, 0xe, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004040}, 0x20000050) r3 = syz_open_dev$mouse(&(0x7f0000000580), 0x168, 0x4002) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x148, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6}, {0x8, 0x13, 0x8}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0xec}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfff9}, {0x8, 0x13, 0x7fffffff}, {0x5}}]}, 0x148}, 0x1, 0x0, 0x0, 0xc010}, 0x8810) unshare(0x400) r4 = openat$incfs(r2, &(0x7f0000000840)='.pending_reads\x00', 0x200, 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), r4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r4, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x28, r6, 0x0, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x1e}}}}, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000009c0)) readlinkat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=""/131, 0x83) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x48, r5, 0x510, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0xd962, 0x5b}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x5}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8001) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 22:26:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) pread64(r0, &(0x7f0000000000)=""/121, 0x79, 0x6) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/6, 0x6, 0x8001) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0xb27, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000200)={0x8}) r2 = signalfd4(r1, &(0x7f0000000240)={[0x7]}, 0x8, 0x80800) epoll_wait(r2, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x16, 0x4, 0x70bd25, 0x25dfdbfc, {0x3}, [@typed={0x8, 0x14, 0x0, 0x0, @u32=0x2000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044004}, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400), 0x8400, 0x0) preadv(r5, &(0x7f0000000440), 0x0, 0x4, 0x5) ioctl$AUTOFS_IOC_CATATONIC(r4, 0x9362, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000480)={0x90000010}) r6 = signalfd(r0, &(0x7f00000004c0)={[0x4]}, 0x8) close(r6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000500)) r7 = syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x3f, 0x1, &(0x7f0000000680)=[{&(0x7f00000005c0)="5a0a24560e995846751c50ab0fe3e7e0c623ac8c6d07fad170701a181a8b1d84f06aa542ebd40f3518fe30f96929aa4138bc3a6f9d93e8941c9ecb8ef40c59d20895e47b9c4425e20bc423b4f179a2298f8ea66ccd3feac035bdb80edcff01078e49dd2f56a5d942371dace2788919ffccf748357b60111f8eea209116401192cf11322aeaf5feabf9c124b8a20957a26a00e0a65e5f253abc7af08597ec023392110ce60db90063a0db1f88b054ee57993125", 0xb3, 0x24f}], 0x1000000, &(0x7f00000006c0)={[], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r7, 0xc400941d, &(0x7f0000000700)={0x0, 0x7fff, 0xffffffffffffffff, 0x1}) 22:26:15 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r0, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x36}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x9, 0x5b}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000c00}, 0x48084) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0)=[{{&(0x7f0000000180)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/1, 0x1}], 0x3}, 0x3}, {{&(0x7f0000000380)=@isdn, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/214, 0xd6}, {&(0x7f0000000500)=""/249, 0xf9}, {&(0x7f0000000600)=""/215, 0xd7}, {&(0x7f0000000700)=""/159, 0x9f}], 0x4, &(0x7f0000000800)=""/4096, 0x1000}, 0x7c2}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)=""/63, 0x3f}, {&(0x7f0000001840)=""/225, 0xe1}, {&(0x7f0000001940)=""/160, 0xa0}], 0x3, &(0x7f0000001a40)=""/235, 0xeb}, 0x401}, {{&(0x7f0000001b40)=@nfc, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001bc0)=""/42, 0x2a}, {&(0x7f0000001c00)=""/90, 0x5a}, {&(0x7f0000001c80)=""/219, 0xdb}, {&(0x7f0000001d80)=""/40, 0x28}, {&(0x7f0000001dc0)=""/146, 0x92}, {&(0x7f0000001e80)=""/103, 0x67}, {&(0x7f0000001f00)=""/128, 0x80}], 0x7, &(0x7f0000002000)=""/197, 0xc5}, 0x3}, {{&(0x7f0000002100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002180)=""/124, 0x7c}, {&(0x7f0000002200)=""/65, 0x41}, {&(0x7f0000002280)=""/2, 0x2}, {&(0x7f00000022c0)=""/64, 0x40}, {&(0x7f0000002300)=""/61, 0x3d}], 0x5, &(0x7f00000023c0)=""/62, 0x3e}}, {{&(0x7f0000002400)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003980)=[{&(0x7f0000002480)=""/74, 0x4a}, {&(0x7f0000002500)=""/65, 0x41}, {&(0x7f0000002580)=""/133, 0x85}, {&(0x7f0000002640)=""/19, 0x13}, {&(0x7f0000002680)=""/51, 0x33}, {&(0x7f00000026c0)=""/124, 0x7c}, {&(0x7f0000002740)=""/214, 0xd6}, {&(0x7f0000002840)=""/9, 0x9}, {&(0x7f0000002880)=""/242, 0xf2}, {&(0x7f0000002980)=""/4096, 0x1000}], 0xa}, 0x8}, {{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000003a40)=""/129, 0x81}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000004b00)=""/200, 0xc8}, {&(0x7f0000004c00)=""/174, 0xae}], 0x4, &(0x7f0000004d00)=""/202, 0xca}, 0x7}, {{&(0x7f0000004e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000005380)=[{&(0x7f0000004e80)=""/216, 0xd8}, {&(0x7f0000004f80)=""/143, 0x8f}, {&(0x7f0000005040)=""/57, 0x39}, {&(0x7f0000005080)=""/169, 0xa9}, {&(0x7f0000005140)=""/130, 0x82}, {&(0x7f0000005200)=""/117, 0x75}, {&(0x7f0000005280)=""/204, 0xcc}], 0x7, &(0x7f0000005400)=""/198, 0xc6}, 0xffffffff}, {{&(0x7f0000005500)=@rc, 0x80, &(0x7f0000006680)=[{&(0x7f0000005580)=""/75, 0x4b}, {&(0x7f0000005600)=""/4096, 0x1000}, {&(0x7f0000006600)=""/122, 0x7a}], 0x3}, 0x8}], 0x9, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r2, &(0x7f00000069c0)={&(0x7f0000006900)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000006980)={&(0x7f0000006940)={0x38, r0, 0x2, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}]}, @NL80211_ATTR_IE={0xd, 0x2a, [@supported_rates={0x1, 0x7, [{0x5}, {0x1}, {0x48, 0x1}, {0x12}, {0x6}, {0x12, 0x1}, {0xc, 0x1}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0xc0820) sendmsg$NL80211_CMD_NOTIFY_RADAR(r3, &(0x7f0000006ac0)={&(0x7f0000006a00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000006a80)={&(0x7f0000006a40)={0x38, r0, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x20, 0x7f}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x170}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16f8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008000}, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000006b00), 0x204001, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000006b40)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000006b80)={@remote, 0x75, r5}) r6 = syz_open_dev$mouse(&(0x7f0000006c80), 0x10000, 0x61a201) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000006d80)={&(0x7f0000006cc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000006d40)={&(0x7f0000006d00)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000051) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006e00), r4) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000006ec0)={&(0x7f0000006dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000006e80)={&(0x7f0000006e40)={0x14, r7, 0x800, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) syz_genetlink_get_family_id$tipc2(&(0x7f0000006f00), r3) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000006f40)) r8 = openat$cgroup_ro(r6, &(0x7f0000006f80)='memory.swap.events\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007000), r4) sendmsg$NL80211_CMD_REQ_SET_REG(r8, &(0x7f0000007100)={&(0x7f0000006fc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000070c0)={&(0x7f0000007040)={0x4c, r9, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x6a}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x31}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000007}, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000007200)={&(0x7f0000007140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000071c0)={&(0x7f0000007180)={0x38, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$NL80211_CMD_DISCONNECT(r8, &(0x7f0000007300)={&(0x7f0000007240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000072c0)={&(0x7f0000007280)={0x24, r0, 0x321, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xa}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4880}, 0x40000) 22:26:15 executing program 6: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) pwrite64(r1, &(0x7f0000000100)="6d4b8d0267f820c1b4ddf028ef82b57ce9335fa98669d7c11466af2a449718877f466b524c8f729b6665bda08548522aea518b43193e", 0x36, 0x10000) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/37, 0x25}], 0x1, &(0x7f0000000240)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x12042) r10 = dup2(r9, r0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r10, 0xc0189372, &(0x7f0000000300)={{0x1, 0x1, 0x18, r5, {0x4d60c6ae}}, './file0\x00'}) ioctl$AUTOFS_IOC_CATATONIC(r11, 0x9362, 0x0) r12 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r12, 0x4040942c, &(0x7f0000000340)={0x0, 0xff, [0x2, 0x8, 0xffffffffffff8001, 0x101, 0x100000001, 0x8]}) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000380)={'hsr0\x00'}) r13 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300000d, 0x13, r3, 0x10000000) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r13, &(0x7f00000003c0)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x2007, @fd=r5, 0x40, 0x0, 0x81, 0x4, 0x1, {0x0, r14}}, 0x8) dup3(r8, r4, 0x0) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/crypto\x00', 0x0, 0x0) connect$inet(r15, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$inet_int(r15, 0x0, 0xe, &(0x7f0000000480)=0xde0, 0x4) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000540)={{r7}, 0x0, 0x8, @inherit={0x50, &(0x7f00000004c0)={0x1, 0x1, 0x4, 0x6, {0x20, 0x800, 0xc82, 0x8, 0xf5}, [0x5]}}, @subvolid=0x3f}) 22:26:15 executing program 7: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2800}, 0x4) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}}, 0x800) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x400d0}, 0x2004c840) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000400)={0x718, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x6d0, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x454, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "312f95c155dbfd7e7f748c2848e9891a0ef781acb120e7f50e8d2e12fef4517d"}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}]}, {0x4}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6cb3ea628c2af4efec42cbe6663779c174a85769dc9c0fd0ce8694c3e9eb6e5d"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010102}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}]}, {0x13c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x138, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x5, @remote, 0x3}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x718}, 0x1, 0x0, 0x0, 0x4000800}, 0x44) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x50, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3ff, 0x6d}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfffa}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfb7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xfff8}]}, 0x50}}, 0x20008045) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000e00)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x3c, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040}, 0x11) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x24, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x20}, @val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000880}, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001040)={0x64, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008014}, 0x200000c1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001180), r3) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x30, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x31}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8004}, 0x48010) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001280)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x50, r5, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0002}}]}, 0x50}}, 0x20000000) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x3220000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x60, r4, 0x800, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5d, 0x23}}}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xe}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2e}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x8}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xff}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x60}, 0x1, 0x0, 0x0, 0x8081}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) 22:26:15 executing program 1: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000440)={{}, r3, 0xa, @unused=[0x9, 0xfff, 0x5, 0x9], @devid}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001440)=@IORING_OP_NOP={0x0, 0x5}, 0x7) close(0xffffffffffffffff) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24040008) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000001580)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0x87, 0x3, 0x2, @local, @empty, 0x80, 0x785f, 0x0, 0x732e}}) bind(0xffffffffffffffff, &(0x7f0000001640)=@in={0x2, 0x4e24, @loopback}, 0x80) r4 = open_tree(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x1100) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000001700)={{r0, 0xd7, 0x3f, 0x10001, 0x3, 0x4, 0x6, 0x72, 0x7e, 0x4, 0xfbdb, 0x4, 0x100000000, 0x4, 0x1}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000017c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f00000019c0)={0x3, [{r0, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {}, {r1, r2}, {}, {0x0, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}], 0x80, "6590d769b1e122"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f00000029c0)={0xffffffff, [{r1}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {}, {r1, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {0x0, r2}, {}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r1, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r1}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0}, {r1, r2}, {r0, r2}, {}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}], 0xed, "cd6c4112ae7d2b"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000039c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000003bc0)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003dc0)={{r1, 0x6, 0x3acafc44, 0x9, 0x0, 0x401, 0x6, 0x0, 0x9, 0x40, 0x7fff, 0x99, 0x9, 0x9f39, 0xffff}, 0x8, [0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000003e40)={0x6b13, [{r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1}, {r1, r2}, {r1, r2}, {r0}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r1}, {r1}, {r0, r2}, {r1, r2}, {}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {0x0, r2}, {r1, r2}, {r1, r2}], 0x7, "97d610365e5593"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000004e40)={0xffff, [{r1, r2}, {0x0, r2}, {r1}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1}, {r1}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1}, {r1, r2}, {0x0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r0}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1}, {r0}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {0x0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r1}, {r0, r2}, {r1}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {r1}, {r0, r2}, {r1, r2}, {r0}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r0}], 0x3f, "68db981f2ceb82"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000072500)={0x81, [{r0, r2}, {r5, r2}, {r0, r6}, {r0, r2}, {r1, r2}, {r1, r2}, {r1, r7}, {r0, r8}, {r1, r9}, {r10, r2}, {r11, r2}, {r0, r12}, {r1, r2}, {r13, r2}, {0x0, r2}, {r1}, {r0}, {r0, r2}, {r0, r2}, {0x0, r2}, {r1, r2}, {r0}, {0x0, r2}, {r0}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {}, {r0}, {r0}, {r1}, {r1, r2}, {r0}, {}, {0x0, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {0x0, r2}, {r0}, {r1, r2}, {r1, r2}, {r1, r2}, {}, {r1, r2}, {r1, r2}, {}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0}, {}, {r0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {r0}, {r1, r2}, {r0}, {r0}, {0x0, r2}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r1, r2}, {r0}, {r0}, {r1, r2}, {}, {0x0, r2}, {r0}, {}, {r1, r2}, {r1, r2}, {}, {0x0, r2}, {0x0, r2}, {}, {r1}, {r1, r2}, {r1}, {}, {0x0, r2}, {0x0, r2}, {}, {r0}, {0x0, r2}, {r1, r2}, {r1, r2}, {r0, r2}, {}, {r0}, {r1}, {}, {0x0, r2}, {r1, r2}, {}, {0x0, r2}, {}, {0x0, r2}, {0x0, r2}, {r1}, {0x0, r2}, {r0}, {r0, r2}, {r0}, {}, {r0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r0}, {r0, r2}, {r1}, {r0}, {r0, r2}, {r1, r2}, {0x0, r2}, {}, {r0, r2}, {r1}, {r1}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r1}, {}, {0x0, r2}, {r1, r2}, {}, {0x0, r2}, {r1}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {0x0, r2}, {r0, r2}, {r1}, {}, {r1, r2}, {r1}, {}, {r0, r2}, {}, {r0}, {}, {}, {r0, r2}, {0x0, r2}, {r0, r2}, {r0}, {0x0, r2}, {r1, r2}, {r0}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {0x0, r2}, {}, {0x0, r2}, {0x0, r2}, {r0, r2}, {r0, r2}, {r1, r2}, {r1, r2}, {r1}, {r0, r2}, {r0, r2}, {r0}, {r0, r2}, {0x0, r2}, {r1}, {r1, r2}, {r1, r2}, {}, {}, {r0}, {r1, r2}, {r0}, {r0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {r0}, {r0, r2}, {r0}, {r0, r2}, {r1, r2}, {r0, r2}, {r0}, {}, {}, {r0}, {}, {r1}, {0x0, r2}, {r0, r2}, {0x0, r2}, {r0}, {r1, r2}, {r0, r2}, {}, {r1, r2}, {0x0, r2}, {0x0, r2}, {r1, r2}, {r0}, {r0, r2}, {r0}, {r0, r2}, {r0, r2}, {}, {r0, r2}, {r0}, {}, {r1, r2}, {r1, r2}, {}, {r1, r2}, {r1}, {}, {0x0, r2}, {r0, r2}, {}, {0x0, r2}, {r1, r2}, {}, {r0}, {r0, r2}, {r0, r2}, {r1, r2}, {r1}, {}, {r0}, {r0, r2}, {r0, r2}], 0x0, "97146666c0ad06"}) [ 95.550400] Bluetooth: hci1: command 0x0409 tx timeout [ 95.551227] Bluetooth: hci0: command 0x0409 tx timeout [ 95.677909] Bluetooth: hci4: command 0x0409 tx timeout [ 95.678589] Bluetooth: hci2: command 0x0409 tx timeout [ 95.741950] Bluetooth: hci3: command 0x0409 tx timeout [ 95.742608] Bluetooth: hci5: command 0x0409 tx timeout [ 95.805902] Bluetooth: hci6: command 0x0409 tx timeout [ 95.997953] Bluetooth: hci7: command 0x0409 tx timeout [ 97.598116] Bluetooth: hci0: command 0x041b tx timeout [ 97.598813] Bluetooth: hci1: command 0x041b tx timeout [ 97.725914] Bluetooth: hci2: command 0x041b tx timeout [ 97.726598] Bluetooth: hci4: command 0x041b tx timeout [ 97.789911] Bluetooth: hci5: command 0x041b tx timeout [ 97.790581] Bluetooth: hci3: command 0x041b tx timeout [ 97.854328] Bluetooth: hci6: command 0x041b tx timeout [ 98.045909] Bluetooth: hci7: command 0x041b tx timeout [ 99.645921] Bluetooth: hci1: command 0x040f tx timeout [ 99.646612] Bluetooth: hci0: command 0x040f tx timeout [ 99.773925] Bluetooth: hci4: command 0x040f tx timeout [ 99.774627] Bluetooth: hci2: command 0x040f tx timeout [ 99.837903] Bluetooth: hci3: command 0x040f tx timeout [ 99.838580] Bluetooth: hci5: command 0x040f tx timeout [ 99.901968] Bluetooth: hci6: command 0x040f tx timeout [ 100.094084] Bluetooth: hci7: command 0x040f tx timeout [ 101.693984] Bluetooth: hci0: command 0x0419 tx timeout [ 101.695235] Bluetooth: hci1: command 0x0419 tx timeout [ 101.821934] Bluetooth: hci2: command 0x0419 tx timeout [ 101.823300] Bluetooth: hci4: command 0x0419 tx timeout [ 101.885901] Bluetooth: hci5: command 0x0419 tx timeout [ 101.886530] Bluetooth: hci3: command 0x0419 tx timeout [ 101.950194] Bluetooth: hci6: command 0x0419 tx timeout [ 102.141915] Bluetooth: hci7: command 0x0419 tx timeout [ 108.769903] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.770754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.774759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.906125] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.907023] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.908338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.915236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.916318] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.917512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.038860] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.039738] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.041103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.107115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.108017] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.109324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.135791] audit: type=1400 audit(1702419992.360:7): avc: denied { map } for pid=3868 comm="syz-executor.2" path="pipe:[13424]" dev="pipefs" ino=13424 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 22:26:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00'], 0x0, 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r4, r3, 0x0) ftruncate(r4, 0x6d) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) write$binfmt_elf64(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x7e9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xed14, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000001e00)=""/231, 0xe7}], 0x5) truncate(&(0x7f0000000040)='./file0\x00', 0x3f) [ 109.187389] audit: type=1400 audit(1702419992.412:8): avc: denied { open } for pid=3875 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.189584] audit: type=1400 audit(1702419992.412:9): avc: denied { kernel } for pid=3875 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 109.263801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.264699] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.265826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.267120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.267927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.269175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:26:32 executing program 1: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) r3 = fork() fchmod(0xffffffffffffffff, 0x108) ptrace$setopts(0x4206, r3, 0x0, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x80, 0x8, 0x1, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff801, 0x2, @perf_config_ext={0x3, 0x6}, 0x10011, 0x5, 0x8, 0x8, 0x4, 0x8c9c, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ptrace(0x8, r3) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xff, 0x7f, 0x0, 0x5, 0x0, 0x3, 0x881, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10800, 0x10000, 0x2, 0x5, 0x4, 0x6, 0x81, 0x0, 0x7}, r3, 0x10, r2, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) 22:26:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00'], 0x0, 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x1000003) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') dup3(r4, r3, 0x0) ftruncate(r4, 0x6d) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40, 0x9a) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000480)) write$binfmt_elf64(r0, &(0x7f0000001f00)=ANY=[@ANYBLOB="7f454c46208a057f0e49000000000000020003002000000090000000000000004000000000000000080200000000000006000000070038000200ff01000007000200000006000000000200000000005700010001000000000008000000000000000000000000000000080000000000000001000000000000006f96a4ae1a2f7c527c84adfdadf512d19bcd124dbfa82d0151c70caef7301cf2a1a30d1c46191546e0cc98a322b73ee31961dc37692ee2167a1b608c9b37090aa05db0c84259db7ea92ad635e665292ef259cb4819edb2af1483b19815dbab9f6e41f8ea0f6d88c01d08af0bdad1a64c7a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000833f88490000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e002800000000000000000000004380f05c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000000000000000000000006900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000004841a09f5fb00afac15a283910a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e696453531616cc058d0c32ef3fc042183e1925407a73f36dbbcdbf2dbeb3de7d222c95de1a3f6434cdecea00b675dc0e117bd66289378dbd4000000000000f5ff"], 0x7e9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xed14, 0xffffffff80000000}}, 0x0, 0xffffffffffffffff, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000001e00)=""/231, 0xe7}], 0x5) truncate(&(0x7f0000000040)='./file0\x00', 0x3f) [ 109.301551] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.302393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.303565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.308682] audit: type=1326 audit(1702419992.533:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 109.311446] audit: type=1326 audit(1702419992.536:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 109.315281] audit: type=1326 audit(1702419992.539:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 109.319582] audit: type=1326 audit(1702419992.544:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 109.324455] audit: type=1326 audit(1702419992.549:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f26cdaf4ad7 code=0x7ffc0000 [ 109.330847] audit: type=1326 audit(1702419992.554:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f26cdaa7ab7 code=0x7ffc0000 [ 109.338945] audit: type=1326 audit(1702419992.559:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=3886 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f26cdaa7ab7 code=0x7ffc0000 [ 109.346970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.347828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.355291] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.356245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.378503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.379700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.382299] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.383153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.384364] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:26:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') r1 = syz_open_dev$hiddev(&(0x7f0000000000), 0x7, 0x100) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x180000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000300)={{r3, 0x5, 0x9, 0xfffffffffffffff8, 0x4, 0x3, 0x200, 0x0, 0x0, 0x800, 0x9, 0x100000000, 0x2, 0xffffffffffff0001, 0xffffffffffffa362}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001340)={'gretap0\x00', &(0x7f0000001440)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00400010000300bab4bf8f62daf1ef9aa71a0500000028461800680000042990787f000001e0000002000000008c75c88ce1fc4ae678c60f79128fd16832593096137f2edf0144a75168a5e3850fc41eaab6901b68c0ccb88664e317d5369c56d8e705fb5daa3d330aa3fbd32f2f4de6bc127734aa39bdc733355552"]}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000001400)={'syztnl0\x00', &(0x7f0000001380)={'syztnl0\x00', r4, 0x29, 0x32, 0x5, 0x0, 0x18, @loopback, @mcast2, 0x7, 0x8, 0x5, 0xffffffff}}) [ 109.416571] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 109.429888] hrtimer: interrupt took 19216 ns [ 109.458203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.459108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.462150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.462975] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.469992] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.471353] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.515483] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 22:26:32 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) lseek(r0, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) unshare(0x48020200) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x6) 22:26:32 executing program 1: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) r3 = fork() fchmod(0xffffffffffffffff, 0x108) ptrace$setopts(0x4206, r3, 0x0, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x80, 0x8, 0x1, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff801, 0x2, @perf_config_ext={0x3, 0x6}, 0x10011, 0x5, 0x8, 0x8, 0x4, 0x8c9c, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ptrace(0x8, r3) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xff, 0x7f, 0x0, 0x5, 0x0, 0x3, 0x881, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10800, 0x10000, 0x2, 0x5, 0x4, 0x6, 0x81, 0x0, 0x7}, r3, 0x10, r2, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) [ 109.576837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.578513] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.580746] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.781725] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.783432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.798903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.802634] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.804522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.878051] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:26:33 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x119b28) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x124d63) r1 = syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x10, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "200b45308126f4d56bd2ba158d4c64e1f35cac77c8e818b6a5589e4a69395a5223db6b4323e0b29fba0da3344bc9163688567feda8dba320d292f4ebefe64e99", "220c0000002d52004bde09505bf1c35930ac1d9268624c1420b156a2ac400377"}) read$usbmon(0xffffffffffffffff, &(0x7f0000000280)=""/86, 0x56) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1, 0x401, 0x40, 0x60, 0x4, 0x6, 0x38, 0x1, 0xfe00, 0x40, 0x3}, [{0x1, 0x1, 0x4, 0x4, 0x0, 0x0, 0x94, 0x1f}, {0x6474e551, 0x0, 0x80, 0x6, 0x88, 0x7fff, 0x9, 0x3}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x11b0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r2, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) syz_io_uring_setup(0x544c, &(0x7f0000000200)={0x0, 0x3f69, 0x2, 0x1, 0x122}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) fcntl$setown(r3, 0x8, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/115, 0x73, 0x40000000000) 22:26:33 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe26}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x185142, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone3(&(0x7f0000000140)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) [ 110.027394] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 110.132914] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 110.403475] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 110.423564] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 22:26:44 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x7f, 0x2}) syz_io_uring_setup(0x4d4f, &(0x7f0000000080), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000240)) 22:26:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x401102, 0x2) mknodat$loop(r0, &(0x7f0000000540)='./file0\x00', 0x1000, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x5, 0xb00b}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) r2 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 22:26:44 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) 22:26:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000340)="9ce381b0b98f0976c5cfd7cd6d921f705c0d3d18040b1be3584c7529ce0220cdd8333d034ebe559fbd2485b23f9058c761bb39db96116deccb194b9831f6ebb6176fd58537cf442632e66365bc3c94dba6716d87ba0f0ce76d66c6456257f23d3be49ff88f731a8fa67daeb96ff7bba6dce1a11317ad6969da2568858e405fac14a343b96db8354d76b53caf816fb1c3ba88f2", 0x93}], 0x1, 0x8, 0xdd9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x0, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 121.330698] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 22:26:44 executing program 2: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000004cc0)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x3, &(0x7f0000000300)=0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x1, 0x0, 0x2}}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @mcast2, 0x5}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x4800, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x8100, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40040140}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000326bd7000ffdbdf2501000000000000000941000000140018000008007564703a73797a3000000000f645105c6ba9e37ed745c4f6e68723ff75a700dcbd0fdbe6246845eadd6e47389032fa97e4eae99efe5ef9f396a23e814b4c591bf5c076138a6ea1a5863c859bbd89f3d6e939ad97bffc9aedd14ab11c11ac9013ff260de7d352d1ef9e865710d1d52f31829a61e471f8b4b7050000566c9ee1989c85655953e83f17cee26c0511551d407accedc2c96d2f0fca7bf779bdfc8132fc08390d6261e3630cb29def"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x8880) fsync(0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4001}, 0x4000010) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x409becb7bdfc1d3, 0x1, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="24000000d3cdb60ea2366a6836c5d6fd9ce9be2a00274e08000000000000000000000180739089cf09cfea4172bf7576e5006940b6f2407d09fde9a719c6e539745d859070713b4022142362f957fef2392708c6a1d8eba5759aeb14153b8b910aaa76d148b84c03f74075c603d7504a17c8923ded"], 0x24}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 22:26:44 executing program 7: unlinkat(0xffffffffffffffff, 0x0, 0x200) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) keyctl$link(0x8, 0x0, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs\x00', 0x1ff) 22:26:44 executing program 1: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) r3 = fork() fchmod(0xffffffffffffffff, 0x108) ptrace$setopts(0x4206, r3, 0x0, 0x1) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x80, 0x80, 0x8, 0x1, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffff801, 0x2, @perf_config_ext={0x3, 0x6}, 0x10011, 0x5, 0x8, 0x8, 0x4, 0x8c9c, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) ptrace(0x8, r3) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0xff, 0x7f, 0x0, 0x5, 0x0, 0x3, 0x881, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x10800, 0x10000, 0x2, 0x5, 0x4, 0x6, 0x81, 0x0, 0x7}, r3, 0x10, r2, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)) 22:26:44 executing program 3: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r3 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x2, 0x9, 0x40, 0xc3, 0x0, 0xffff, 0x800, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000180), 0x3}, 0x3460, 0x1ff, 0x9, 0xf, 0xae, 0xd207, 0xfff8, 0x0, 0x6, 0x0, 0x4}, r4, 0x7, r3, 0x2) r6 = epoll_create(0x3) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x2) openat(r2, &(0x7f0000000040)='./file0\x00', 0x6000, 0x60) r7 = dup2(r6, r5) socket$netlink(0x10, 0x3, 0x0) unshare(0x48020200) openat(r7, &(0x7f0000000240)='./file0\x00', 0x105800, 0x5) [ 121.356893] Zero length message leads to an empty skb [ 121.357308] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 121.370145] kauditd_printk_skb: 43 callbacks suppressed [ 121.370154] audit: type=1326 audit(1702420004.595:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 121.373224] audit: type=1326 audit(1702420004.595:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 121.377902] audit: type=1326 audit(1702420004.601:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 121.388386] audit: type=1326 audit(1702420004.601:63): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 121.402413] audit: type=1326 audit(1702420004.602:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 22:26:44 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r1, &(0x7f0000000040)=0x40, r2, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20048000) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x74}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3c}, {0x6}]}, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x74}}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000001c0)=0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000040)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0, 0x0, 0x4e0}, {0x0, 0x0, 0xffffffffdffffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000140)={[{@noacl}]}) [ 121.413541] audit: type=1326 audit(1702420004.607:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f26cdaf4b19 code=0x7ffc0000 [ 121.423137] audit: type=1326 audit(1702420004.616:66): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f26cdaf4ad7 code=0x7ffc0000 22:26:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) fallocate(r2, 0x2, 0xd5c0, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e03, 0x10000, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001200), 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x100000001) [ 121.448898] audit: type=1326 audit(1702420004.631:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f26cdaa7ab7 code=0x7ffc0000 22:26:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000340)="9ce381b0b98f0976c5cfd7cd6d921f705c0d3d18040b1be3584c7529ce0220cdd8333d034ebe559fbd2485b23f9058c761bb39db96116deccb194b9831f6ebb6176fd58537cf442632e66365bc3c94dba6716d87ba0f0ce76d66c6456257f23d3be49ff88f731a8fa67daeb96ff7bba6dce1a11317ad6969da2568858e405fac14a343b96db8354d76b53caf816fb1c3ba88f2", 0x93}], 0x1, 0x8, 0xdd9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x0, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) [ 121.448956] audit: type=1326 audit(1702420004.638:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f26cdaa7ab7 code=0x7ffc0000 [ 121.449006] audit: type=1326 audit(1702420004.644:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4008 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f26cdaa7ab7 code=0x7ffc0000 [ 121.770119] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 121.770119] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 121.770119] [ 121.780082] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 121.882348] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 121.930073] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 121.934214] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 121.935625] syz-executor.2 (4025) used greatest stack depth: 23552 bytes left [ 121.962933] EXT4-fs (loop5): mounted filesystem without journal. Opts: noacl,,errors=continue 22:26:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) fallocate(r2, 0x2, 0xd5c0, 0x1) dup2(r1, r0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e03, 0x10000, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000001200), 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x100000001) 22:26:56 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) dup2(r0, r1) 22:26:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)={0x0, 0x3, '\x00', [@enc_lim, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x7, [0x0]}}, @pad1]}, 0x20) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:26:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2044034, &(0x7f00000000c0)={[{@jqfmt_vfsold}, {@data_err_ignore}]}) 22:26:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000340)="9ce381b0b98f0976c5cfd7cd6d921f705c0d3d18040b1be3584c7529ce0220cdd8333d034ebe559fbd2485b23f9058c761bb39db96116deccb194b9831f6ebb6176fd58537cf442632e66365bc3c94dba6716d87ba0f0ce76d66c6456257f23d3be49ff88f731a8fa67daeb96ff7bba6dce1a11317ad6969da2568858e405fac14a343b96db8354d76b53caf816fb1c3ba88f2", 0x93}], 0x1, 0x8, 0xdd9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_setup(0x5c49, &(0x7f0000000240)={0x0, 0x0, 0x23, 0x0, 0x27b}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) fallocate(r1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005fb40)={0x4, [], 0x0, "83da7ce32c2bd4"}) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 22:26:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = dup(r0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r3, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x20}, 0x1, 0x0, 0x0, 0x24040915}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x12, 0x80, 0x9, 0x40, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x8, 0x3, 0x7fff}}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r8, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000fc0)={0x6b4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x558, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa1, 0x5, "efedcb0156e7563696d91c6f7852e9979f3d19388da593e8462b8d95e6ba468fd06cc589da121402070c3220a52ff14b33528376d817f10309fc2c2ad8f8405a46f661e36fe3701cd77fa5f8ca050dbc483047ae8c65cad7b75e949947302f428e6a92aae6de3c6781b9709b00743944b7f5fe79406a3d9a1bbb509e5c1a917202cd6b6234b719e10cf8701120e238c1fde1d3f1172d4f3282dfe3c1df"}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "f421ea1ec442034a6415b64c00b4e0edd978696f66886966fb03e8a8006dd3d0dc424fd6339a8986b1d57d879856f4d994e2f990e6c64a63dfdca001bd81df6e9ebc1801802617b2e4b10bb8d099794e5f51c65cf6a6ef61982ec966bfe177f5e286445ed44c5195cad00f9c4a0e36ab3afd72566231a821f11fcab14282c28398f5c59a1556d7a97c8807aaeca384df91b6c75448d64db30503a2c42d7e49f7b35741e71d87aea6e5f71cdace3a445fbdca57bd310f1c92d9bff096050662c08658b4b920e474881e4c7abf3000c93794281e384e756bbacbb64fd6587b670378ed3e095de7b7d7c29138c841"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc3ca}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd2b7}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, 'net/netstat\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x499}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, 'net/netstat\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x75}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(@]!,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf0e}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}]}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ',&#,\'-&}%U\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff66}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x8e\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x60}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!.\\$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x846}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sr0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xbc16}]}]}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "7d1fd5dd6a24865f5bd3994d88237f6b99fe2be65169b7f8b24eb8f670002af18593caa17835b99ae073f798c8a27d7fa336343299554f397b0c53f86fc89fbce6e492df017ffd20fa5d300d4eb1967e98b28b0aca484cf78915cf4f48e48dfe982106f842869035e0533202b2cb3225d2626f8602"}, @ETHTOOL_A_BITSET_VALUE={0x87, 0x4, "d9c37d95b1c38c2718c37bd4b9874ba337bf1b11751549c473d08058b968919aee4488d6adb1cad1ada977b476999fc33871d6b1075810c9b7345497d4ea51f3985419fb25b965486989911de6f369f4a30a1fad4598563825f48a21b36e315a5c0287434de37c33d572e1fc71178ae673cd7dab00e2079fcadf5d9104bb3b2632de00"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x42, 0x4, "a99961cb19aa21c69341b9c977b84e5fc114de7682a73e67c61bd7bc2f54c1f07906490936011ec97b825c17fdb566ae5ccc0171c428740cb2e4c434592b"}, @ETHTOOL_A_BITSET_VALUE={0x19, 0x4, "e6c5687ee6de6cab961eca73924132006640691e73"}, @ETHTOOL_A_BITSET_MASK={0x7e, 0x5, "153059e4dd3a1dadbfcbc0a8a84cca3dda6674975ff112c0cea5001c3a30d743a1c5d56c366e096661f3d3d582d43d0ab1fa3ff709bb6a7700e0e8a2980d22b0ccdea06740f576785d74c1439103087b6b5d4b94515890418079ba595c51e4245da57341440d8404319edf42cc9fd1eb2102d889f6fcdf808952"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x6b4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r11, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="928617e1b15e0fcc3e7c32e2fb5a0ffd80ca93b20021556c010066", @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="500102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x44004}, 0x4000084) 22:26:56 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x76, "6d5c2a10382ce5f846c106f5da724c394c367d462357c8a97a698d59a6ba41dc213db5b6349364795d61b3b242f87d4086405400f45f029750d2377f60b5c5eed26ac424812d4a571dcf9fad45bb3994170b8767857312077c08e6c08a21901c04c0fbe2bc9df9669f124f308c09136786497985357d"}, &(0x7f0000000180)=0x9a) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x2000000000000, 0xe29c0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) 22:26:56 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/113, 0x71}, {&(0x7f0000000080)=""/212, 0xd4}, {&(0x7f0000000240)=""/121, 0x79}, {&(0x7f00000002c0)=""/137, 0x89}], 0x4) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x9, 0x0, 0x9, 0xa7, 0x0, 0x7f, 0x8050c, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f00000003c0), 0x3}, 0x24, 0x1f, 0x80, 0x6, 0x1000, 0x6, 0x6, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xa, r0, 0x8) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0xfe, 0x9, 0xeb, 0x3, 0x0, 0xb29, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000004c0), 0x9}, 0x20210, 0x9, 0x6, 0x3, 0xfffffffffffffffa, 0x1, 0xfe01, 0x0, 0x1000, 0x0, 0x9}, 0x0, 0x2, r0, 0xa) setxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='user.incfs.id\x00', 0x0, 0x0) [ 133.124141] kauditd_printk_skb: 12 callbacks suppressed [ 133.124157] audit: type=1400 audit(1702420016.349:82): avc: denied { write } for pid=4067 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 133.135799] audit: type=1400 audit(1702420016.360:83): avc: denied { read } for pid=4067 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 22:26:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) dup3(r0, r1, 0x0) readahead(0xffffffffffffffff, 0x5, 0x3) 22:26:56 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b00000000024b3a4b3e", 0x5e, 0x400}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB="02"]) 22:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="731c066340d1064085ea829cb4580a104040"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='rootcont_u,\x00']) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') readv(r2, &(0x7f0000001500)=[{&(0x7f0000001340)=""/215, 0xd7}], 0x1) ioctl$sock_bt_hci(r2, 0x400448e6, &(0x7f00000004c0)="65758c610113cb8b10c4aedab819ecd3bbbb5ba0013fb523b7482626863f2ca65c46bdc23e21759eda3f666cce395c1188b1fcc763dc274667111cece4b12fdee7b9967ba6df8b2788939d2f1da58be018d076ad9fc7cb8708ec52939204da74c52601ca29c30baaeb52cee195c56734d79f831e41e71a237333d4c68df8622beac3dc9d3aa6c37d4323a0f1d40631decba292bef3ce46944588bc9ce42a146343cc5285a09e12630f94f2b64f16f1ad578e4ac337a3823ee73175ac8fb2fe7736df0eba137e488e4d46db586c9121c643ed6d073709119d659320af7c5608573a7e") lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r3) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x71) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) [ 133.273119] EXT4-fs (loop6): Unrecognized mount option "" or missing value [ 133.310724] EXT4-fs (loop6): Unrecognized mount option "" or missing value 22:27:08 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x2, 0x3}, 0x6) dup2(r1, r0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x2c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x7ff}) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x8, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}, {&(0x7f00000001c0)="ec9fb690f4a13e532714f03ce8008e2cc778087918d41ec2d47933bf3a7c176b96fc704fa613594ded8f8136d306d64eaef44b7afa3de90958b7788f148ffe8698a6387ea42f2d8b75d9bb439c921c05", 0x50, 0x367}], 0x0, &(0x7f0000000300)={[{@map_off}, {@nojoliet}, {@block={'block', 0x3d, 0x400}}, {@session={'session', 0x3d, 0x40}}, {@overriderock}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) fallocate(r2, 0x8, 0x8, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000380)=0x9, 0x4) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="018d1b20c18906"], 0x6) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 22:27:08 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fgetxattr(r0, 0x0, &(0x7f00000000c0)=""/150, 0x96) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:system_dbusd_var_lib_t:s0\x00', 0x2c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000003c0)=0x101) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x8400) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}, 0x200000}], 0x7ffff000, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000340)=0x2, 0xffffffffffffffff, &(0x7f0000000380)=0x4, 0x16, 0x0) 22:27:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0xa2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) syz_io_uring_complete(0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0xffd0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)="7f", 0x1}], 0x1}}], 0x28, 0x8080) sendmsg$inet6(r2, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) bind$packet(r3, &(0x7f0000000140)={0x11, 0xec, 0x0, 0x1, 0x40, 0x6, @local}, 0x14) 22:27:08 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0xee05}) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x109200, 0x10e) openat$incfs(r0, 0x0, 0x220001, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f00000001c0)={0x3, 0x73, "02468d", 0x3, 0x6}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x31b) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r4, &(0x7f0000000040)=0x40, r5, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000200)={0x0, 0x4, "4fa464", 0x6, 0x7}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x162, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xeff6002bbd2edbd7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000880)=""/4096, 0x1000) 22:27:08 executing program 4: mmap$usbmon(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0x1010, 0xffffffffffffffff, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)={0x40002006}) io_setup(0x3, &(0x7f0000000700)=0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000040)=0x40, r3, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r5, &(0x7f0000000040)=0x40, r6, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x80000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, @out_args}, './file1\x00'}) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_submit(r2, 0x5, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x2c, r0, &(0x7f0000000080)="b30670de70b9c1255d85928319577758edf1a0b055316843ed19d86362360eed9436f9089257de83cbd050cc232f01c2576bbd4fbacea120520fcdaa15131c8bd7efee25c48fd89ba50b12d7affc121b2f31d6b6e1db", 0x56, 0x4, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000000200), 0x0, 0xd7c0, 0x0, 0x1, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x3, r4, &(0x7f0000000280)="be1b9cac160e6158aa6d483607cfaffc5ca6eda1152d45e6a43ead4fa4166bce786fb325b87c8795c4e6df0f932b1ce3beca86d8705e841d01d53a42a4e241650e7b9b0ccfc979", 0x47, 0x4, 0x0, 0x0, r6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000380)="1c83f0e3a449ce37ef33a49665c496170592fe177e61c78a5be8aad387c58cdbff0b7ef21942589c5575f197bae9c684949b9c58dd4ad383d7dd9dc3f331ed228b9c208ab5b94540ba919d86cf004e8a94a018031ccca0b7dc5dae417f5cd6d5220af2d572f016ef3884fd4173d9c06289eaaff3f74b80c963d3c7300a0141954b153bebc3aff1", 0x87, 0x0, 0x0, 0x2, r8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000004c0)="3d4af22ce0eca928e2d4dced23a4e6e9291e0239bbc13e23701bd617ba9b06b1494f81a5f8", 0x25, 0xb5d, 0x0, 0x3, r9}]) r10 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_submit(r2, 0x1, &(0x7f00000009c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r10, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}]) 22:27:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) dup3(r0, r1, 0x0) readahead(0xffffffffffffffff, 0x5, 0x3) 22:27:08 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4317, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$CDROMMULTISESSION(r1, 0x5310, &(0x7f0000000080)={@msf, 0xfe, 0x1}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x3e) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x0, 0x7, 0x8, 0x81, 0x0, 0x9, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x40208, 0x0, 0x1f, 0x7, 0x5, 0x6, 0x7fff, 0x0, 0x8, 0x0, 0xc73}, 0xffffffffffffffff, 0xd29d, 0xffffffffffffffff, 0x2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x1, 0x40, 0xfc, 0x20, 0x0, 0x2, 0x9f9bf7f4f670da73, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x9, 0x4}, 0x8000, 0x4, 0x80000000, 0x8, 0xfff, 0x8, 0x7, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xd, r2, 0x2) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000340)=0x22fd, &(0x7f00000003c0)=0x2) syz_io_uring_setup(0x5f3c, 0x0, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r3) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @mcast2, @mcast2, 0x7, 0x1, 0x8, 0x102}}) 22:27:08 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$hiddev(&(0x7f0000000340), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_NOP={0x0, 0x4}, 0x0) clock_gettime(0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x1, 0x0, 0x1}, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = open_tree(0xffffffffffffff9c, 0x0, 0x800) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x109010, r3, 0x10000000) syz_io_uring_submit(r4, r2, &(0x7f00000002c0)=@IORING_OP_POLL_REMOVE={0x7, 0x1}, 0x80000001) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 145.194377] audit: type=1400 audit(1702420028.418:84): avc: denied { create } for pid=4100 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 145.203714] audit: type=1400 audit(1702420028.428:85): avc: denied { connect } for pid=4100 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 22:27:08 executing program 5: getxattr(0x0, 0x0, &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_io_uring_setup(0x4d4b, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x1f) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x20c040, 0x89) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/stat\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000040)=0x3, 0x3) [ 145.251002] audit: type=1400 audit(1702420028.470:86): avc: denied { ioctl } for pid=4100 comm="syz-executor.1" path="socket:[14606]" dev="sockfs" ino=14606 ioctlcmd=0x9413 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 145.256997] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 22:27:08 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d3f4655fd3f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x1003}, {0x0, 0x0, 0x22000}], 0x0, &(0x7f0000014900)) write(r0, &(0x7f0000000280)="ba0510d1dc11d4452275b9bc3ad21237a444aa9a0c015b5d957f4cbd7d8022dc1f428bd673414e5e83043179a9103a960eb22e18e715b2451abe9ca79ffa6793ff02d96b4bed6c6e138d8e42b8be233db321aed9b696a5a2a735dc3f80a90b920377954d74d63c5c496a8f60a0f0295175ce9e5a9940268a706b2658da0f324237c3b795dd58d4f9b58c2d49c1203e55f58ce64dc6d019ad4147bbd1f4beda44f1ec553d25729517622998972c4f5a7f062e298314acd696ddbbe1d916f449221ccf3237d94b1368ab9875d73d4872a33c3c", 0xd2) [ 145.370319] audit: type=1400 audit(1702420028.590:87): avc: denied { write } for pid=4100 comm="syz-executor.1" laddr=fe80::b lport=46652 faddr=fe80:: scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=udp_socket permissive=1 [ 145.448460] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 not in group (block 33554432)! [ 145.450567] EXT4-fs (loop6): group descriptors corrupted! [ 145.473011] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 [ 145.494037] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 not in group (block 33554432)! [ 145.496202] EXT4-fs (loop6): group descriptors corrupted! 22:27:08 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r1, &(0x7f0000000040)=0x40, r2, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0xe8) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x3) 22:27:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/193, 0xc1}], 0x1, &(0x7f0000000380)=[{&(0x7f0000003300)=""/4096, 0xd00}], 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x9, 0x6, 0x5, 0x4, 0x0, 0xa5, 0x28000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x1100, 0x1, 0x1, 0x6, 0x5, 0x8, 0x4, 0x0, 0x8, 0x0, 0x6}, r1, 0x1, r0, 0x2) syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a8682449c18237d779b4f25f709ca4b1d49", 0x1d}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0, 0x4000000}, 0x0) syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x2, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000340)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r5, &(0x7f0000000540)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, r7}}, 0xfffffff9) fadvise64(r0, 0x0, 0x0, 0x0) r8 = dup2(r0, r0) ioctl$KDFONTOP_SET_DEF(r8, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x7, 0x6, 0x40, &(0x7f0000000140)="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"}) 22:27:08 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000540)="29635a3167e5118e48058c349f65a0cde27ff96725e4b4a8bbeedaf5a646c4e877a24aa6e91bab5b340840cd9acc127029059fe945082f0b9c446b90abc4a7f1b815869f81ca92d51d8b467946b63f0fff53354c350724046114683b9315ce4f8d77f4446b919c967fa44e96ceb1561b21de3fede537e1b6c17d9047cc86e565d48192d7000a2a144dbd", 0x8a, 0x1000}, {&(0x7f0000000040)="62674da2dc917e16cea342c99c48b80d62be9c39b362c46c95a3bdfcba87a9372f7e030f4cfc8d0c3860", 0x2a, 0x4}, {&(0x7f0000000380)="900754d6dabdf51e7ad8e01902904120d11b601bebc4a67af64fa5d451db0e889227356738ffad8d191b214fda0a34817387928e74b65c8bafcd879952bb39c1622cee195d20f71a02ba7b38c3e0590b4ca274c3d147b7d2692d4f85fa44d04c70b3c746fe2b952b9a7226a511237189739697", 0x73, 0xfffffffffffff000}, {&(0x7f0000000400)="edb3c8f3ad63c8e01d202d666856268bf52934ae60b766844199847d6fb678d0a1b618dd4f716f81f7e01c2299dfc8e4306da86e6b83fbf71889ef236ab2d55661b48477e815d75e5511ccb7dbd7c214fd205806b3c095d64a5c15232201069985f9343d77abe56a96fb63fcbfa98d9c664f49115c0ff243a9e5e9fd5ff4b1e37c7006f84d8c5ea92c250691d0d25c1343ada226e68cf196aec520de12fb1687c7565a9d8977eb44", 0xa8, 0x3}], 0x1010, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) readv(r1, &(0x7f0000000280), 0x1000000000000048) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 22:27:08 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3875, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x800}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) syz_io_uring_submit(r4, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x12344, 0x0, 0x0, 0x48eccaff68d69693}, 0x7) io_uring_enter(r0, 0x58ab, 0x4, 0x0, 0x0, 0x0) 22:27:22 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "bd957fd92f411ce18f895838cbaa4d10431d6f1ff91416ba3d46d46f9806d0d4794ceeeea2a5db653d90fb7d492f9319d402b6e737a65be0d6103a89d9fb0225245ad48f3efc11c748601e2c14070aedcf8790cb988fd9a9dc42560687a7ca8bdb9a4308453cbc1b30fbefed1014e06c663745c9642cd44c9b61cb210a3f9f879c67c210929c75380a32e7910a5057b77e7bd0079d943a44fa0493ff131383c73cac8ae601866e27e490ecdc05fa94e4e033e84ef40df030f991b72629e4b699180c2d59c227c254c29573c7ebe968993b2a808c7a7de46d4a28b88d3878dfcbe3e00ac859a44cc29c887800fd41813956894a5d446ed437c8d0d676163a0fe17faa72d9de2df6acb5bcfc7762dd38fb695d48b7615dd10595f5ce86bdbd42165a492854fd58fa33c189830c186cebc7f476d8f6d340a562e9a0087c1df70c3def99bb7da2e037056bcf01b6b4611021423894cb4fc49280bd814897e99effc5a6f739c7297475fc7ee6abfc739e4245326c052d4a25ff71a919639b9ec609800d000eb7b48a143081004422ab2b0c93f52f13c21fe3a69891899cddf448266e7c6c2a44a6b168b690710fa914cf98d5a4f1d2c69b15bca663d4665dbbcd7b391ad8744d8180fa9b590bf9292e69f810bffe0c7098de8c8c2ffffa7f71487a00ae4e228b96cca3de846df5ec2d175f6ad40f8f75c245cf54f6a110d2feaa211d303b13daf2ce54082d6c41e2bad767a6f7e1508cae12f627037e66993525b05b808098b463f8466860a55a97b40397e48320d933660dab0adefc9f5ee15df7b65671fe0766c1cde6e057dfa4456fb6980349c22672d422ccf7c40a788f7044cdb6c211c40d6ba5210916ba134236af42e3151733dc3f2eb243535643024472bb92205aa7d2258a3d01a597accb32dfde82c3e7455e0f6bea40bc891e1dad5030eecabe51bf31aaeef9b0b5b0e4fe36f6f60c38c2d47f5b45f8e6789650de5a746fe7f918035731eca253c276729b3ae17160a1d97a55cc95fd242c0468cdf19578820e9e0d0d1696bf169104cfc9fff87c7e56bf1fd0109ee2186d09ffb1de9b175ef691fc316cb4e4e37e15cd928f0251188a08e8e2ff4e99e4936ac771717fb3243a13b47166b8bc774651829dbeec86010c1332486690911932921093cf7bc48ee832d7b3cf479257fc9da062964d40a1cf43763af895b7b6cdf5df545036437622a0546880d889f43c6c55c86cad2bff797322df713b16d89d78d1844d098b0c69148bd773f03bc65f6fafed0b67316a172de8778874dd0a21b5a4d76fce773e418a269514d6b941723d7f2dce926983960e1551b1687041479e4fe4c4dced2fd46137497cda2ba3e2eb3492248ce07415433d03c8db0605ee603c7b1b48e27f1755648e854e964247d72f7561e6c48b442e82b3a6a71f5cf4864df5377c65a6c2fc708886a00ff1c182d89886838ce92592a6b8d8d0884a4139e348cca9dac6650b89e27e5859930dc1d4bf81317ec094d3f240fe95b8b6f6b899fd9d6d3ba88ca2dfd526eafe87055faa6ffea38b5303ab77a607c6e9a329fa48c180c788537bc112ca422502f99988cd46fb48179403d1b24a908457ef8d71920623ec2dc3b3dd6c6847d2e07170517b6968d129653fd02236e151ecdb2540cca6a361d930727defb55e68cbbcae67245a7073183a64b45e49610c9ac3ba02aec4fb85557a48a37abb72bb7e2b5589d5fe26a8f20562b1a165fcc02d81e7e52fa74eb7ad3b1ce769c840ca809eb2b9921c5a9e0bcac57665cf78c60a206065857fa650b183dc035f2da1a057d50cd88483ec2d899d69977bcccd7f8788881161320cf66b850128e9d8a57b244ac1b3d51d2a3d097c9fdf6056787c7d8697768fc554f9b38c5fa2e008d7beac49bbc68199f51aeb9167ab73ef7409026b900511880a150282e5ffdde45aeba967b8f78dd7c3d1df125c63a41118dc0a956460f93fc6af6d52a7b74219034dfb9d40100e51f2a9ed3ad6e526d2f8d9eb120480e54ae52d5f12971683f17e74a8e879c5a363f4e303a874e8b7e74b161f99b28ebb7591b4e93adab81ddf21ea00d62f0fca1a712784ceee6a82ecf689931ca3270e2207b2b45b1aee88145637878cf197d23b0f8022c469045ff13c1ed4a253579102ebd2dc4d54eb0b7aa531087d5edf9353120fd44791f254119512e29f745cbc4960d95d5efea0e1f8a6f9226a74bda485bfec6b80c93e2bb2b3ab8113abfe2ff1650dbd21d2046de6a50ebec45ec6ecf0ac1984f7bbe15587b0f71aa0cf08bbb9155bc0ae8dd833fa9084fbc4ed689d970c97ff27148bb8b6b5e336eaa19b4059"}, 0x6f6) 22:27:22 executing program 1: r0 = syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffa, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000140)={[{@gid}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}}, 0x0) r2 = openat$incfs(r1, &(0x7f00000002c0)='.pending_reads\x00', 0x440, 0x258) preadv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000bc0)=""/212, 0xd4}, {0x0}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/149, 0x95}, {&(0x7f0000000840)=""/69, 0x45}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000980)=""/149, 0x95}, {&(0x7f0000000a40)=""/183, 0xb7}], 0x9, 0x0, 0x200) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x5}, 0x4040001) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000600)=ANY=[]) 22:27:22 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x4, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r3, &(0x7f0000000040)=0x40, r4, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) ioctl$CDROMSUBCHNL(r4, 0x530b, &(0x7f0000000100)={0x2, 0x7, 0xb, 0x7, 0x1, 0x9, @lba=0x7fff, @msf={0x1, 0x36, 0x7}}) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x8, 0xf7, 0xa5, 0x0, 0x0, 0x3, 0x40126, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x1, 0x9}, 0x80, 0x7, 0xfffffffc, 0x6, 0x4, 0x80000001, 0xc5, 0x0, 0x3f, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xb) dup2(r1, r0) 22:27:22 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x58, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x2800018, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000280)='./file0/file0\x00', 0x1, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x40086602, 0xfffffffffffffffd) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x60000, 0x80) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)="8aa2d51e0a1edfa91a68404d8f95b5116a966ef1f8dc7a520ecc83c862e4d66f2687cd8650d547f9cb2489", 0x2b, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000240)={0x0, '\x00', {0x4}, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x8) sendfile(r2, r3, 0x0, 0x100000001) 22:27:22 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) unshare(0x48020200) 22:27:22 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp6\x00') r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = geteuid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x6, &(0x7f0000000540)=[{&(0x7f0000000100)="60476870102981b8fb7fd7b545d4feac3b749f93ffe2603894c4c25007a29f773999aedf91e7db4008e314424a7a8c9b285e66ccc0bceb85829a875fc42588c6392212dfae631d9f5ceed6523c34", 0x4e, 0x5}, {&(0x7f0000000300)="23d07db8160b669c4e5fb83abaa29e7da120ac9c9118c756ea06a8098546a96b466d87fefd8c9aa4efa579c2448888193de6fbfe80cf3d7ae8d64790d3f10535eefe05f6b41e3c8145b8af2cb4800c6022318d530eaed082af8042421b52bbcd6ecfef6aba1982220434f148812de7e123ac668116cf8b90a6426d64e306c2cee3e53bd432f4051f923d59a5349136af856280add4ff9cbbd70be790f56e07bb34ea681b61b2e71f0812d96363fa72cc311326cfb1c06ee9f213d538f70efa3ab0708eb31a6e4ec3a64781606c", 0xcd}, {&(0x7f0000000400)="2032f3d54e2b1da00e46d637476dde582c8b3c83a591302e9f8b66b90d4f17e0d78ce2e98ec242baa175849dc16caa2a869fdbf2604df618f4157467e5e2601bf8012a4b7b0e50ae87e73b4bd290d29bd9ed13ec66625f3f0ebca41b02adf38f34a4c27e01533eede0f9c3a7b59c1be30dd2994aa15c72a6b9005bd38dc5808628d196e3fc165f11a4db2b4252b0f831ca21920f9daf6d4ba005f5adca9cf6d4", 0xa0, 0x6}, {&(0x7f00000019c0)="461906aad5afbbf5d2f2bba3c373d3400a08311877798a05c357029d898c00aa26dd3290838b63d72707ee65d644e932b3415e612e1b9e4450bcd8648ecfaeb580e210fbd44ae06d410b14605e70206e0f9532bb9daa3e4cfaa45a6b67c26942a2ba", 0x62, 0x7fe7}, {&(0x7f00000007c0)="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", 0x1000, 0x8001}, {&(0x7f00000004c0)="3e0ee976aaf7831da061380eb67186922767d57741f2388007c662c3c33ddc987e69404be0cf51212f340a9353922caf6e691b892e2a0a8775c47f3bd121f7c2d8b3bbf731841cb8f4a943b82e975a02c3a48b730a72410e5deec1afc44e88177c15a20452001d83048bdcbe3f67", 0x6e, 0x38000000000000}], 0x41004, &(0x7f00000017c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x1ff}}, {@data_writeback}, {@data_err_ignore}, {@noblock_validity}, {@sb={'sb', 0x3d, 0x6}}, {@lazytime}, {@delalloc}], [{@obj_user={'obj_user', 0x3d, '\x00'}}, {@hash}, {@pcr={'pcr', 0x3d, 0x1}}, {@subj_type={'subj_type', 0x3d, 'client0\x00'}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, 'client0\x00'}}, {@uid_lt={'uid<', r2}}, {@seclabel}]}) readv(r0, &(0x7f0000001940)=[{0x0}, {&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/134, 0x86}], 0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001980), 0x632841) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = getpid() process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000140)=""/193, 0xc1}], 0x1, &(0x7f0000000380)=[{&(0x7f0000003300)=""/4096, 0xd00}], 0x1, 0x0) perf_event_open(&(0x7f0000001a40)={0x0, 0x80, 0x3, 0x8, 0x1, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x248, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x5080, 0x7, 0x0, 0x2, 0x2, 0x40, 0x5, 0x0, 0x3, 0x0, 0xffffffffffffff34}, r4, 0xb, r1, 0x2) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001bc0)={{0x1, 0x0, 0xee01, 0x0, 0x0, 0x7e, 0x1}, 0xffffffe0, 0x7f, 0x9, 0xfffffffffffffffb, r4, r4, 0x800}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum, 0x0, @desc4}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001900)=0x0) r6 = getpid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r7, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r8, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) kcmp(r5, r6, 0x6, r7, r8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:27:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) syz_mount_image$vfat(0x0, 0x0, 0x9, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="02aea96206fbef715e07d9dfe06fd8914bc4b8b36609488e84fcaeb9984784fe277760bada9ffe22c4c6dcaeab74519f22a05ba3f275529115c8add6847c1c2c5fa547be4bd0416d0b8386c718328f06d96cd49e56ea3e516f2cc0ec8a13505e212a7b4283b84bd71130cb8f6467c667d6f3185cce046e7ed174223df9ca455486b5a2492636ce984744595209543849b0894ecf825a7f87efc8ca218cfa1d599f85d8822d04661a85ded9eeff6ffe56834e6cbaf03aa32f82ff0f4f047f8d63117e22da1a50d80d8be24c2c4450964a279640d7360930439dcc", 0xda, 0x7}], 0x8c, &(0x7f0000000140)=ANY=[@ANYBLOB="757466383d312c66737ab96769633d3078303030303030303030303030303030302c6d6561737572652c736563ec55d3e305776162656c2d6f626a5f747970253d002c00"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) lsetxattr(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)=@known='system.posix_acl_default\x00', &(0x7f0000000440)='U-', 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x1000, 0x103) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x121000) sendfile(0xffffffffffffffff, r4, &(0x7f00000005c0)=0x6df2, 0x4) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat(r2, &(0x7f0000000540)='./file1\x00', 0x61a802, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000340), &(0x7f0000000380)={'U-', 0x2}, 0x16, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) stat(&(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x90000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x100002001) 22:27:22 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000240)={0x3, 0x8, 0x9, {0x6, 0x3ff}, 0x10001}) 22:27:22 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="07241f0b67f6319092dcea9b84dc331bc0daa6ba908ee3f8233a2752d4ca6bcf928da6d108bb3fb53583eb59ba283fd30ab45ae181f194081215f4c3f93c155a74e27664bf4e5359d487ede2b64f5e29263d62e59f67ae1025c246ef258e4527169fa8717466495653de859188ba82fd749c68ed6e118213bbd52bc8cf013ebfe1a242d5204fb02ab8aa4e37f5b40830d6af", 0x92, 0x8}], 0x204000, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee00}}, {@huge_within_size}, {@huge_advise}], [{@uid_lt={'uid<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}]}) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000340), 0x200400, 0x0) renameat2(r1, &(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00', 0x8) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1}) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x2, 0x0, 0x2, 0x3, 0xffffffffffffffff}) pread64(r3, &(0x7f0000000040)=""/55, 0x37, 0x0) [ 159.195657] tmpfs: Unsupported parameter 'huge' 22:27:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x9, 0x1, 0xc3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x1ff, 0xffffffffffff6be4}, 0x9db9befb7320409d, 0xffff, 0x5, 0x9, 0x9, 0xee8d, 0x7f, 0x0, 0x1ff, 0x0, 0xcbd5}, 0xffffffffffffffff, 0xa, r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001640), 0x10018c6, &(0x7f0000000200)=ANY=[]) lseek(r3, 0x7, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xa001, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10009ff}], 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffffff9) [ 159.204517] audit: type=1400 audit(1702420042.428:88): avc: denied { associate } for pid=4172 comm="syz-executor.5" name="nvram" dev="devtmpfs" ino=99 scontext=system_u:object_r:syslogd_var_lib_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 22:27:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004000)={0x3d, 0x12, 0x101, 0xfffffffd}, 0x14}}, 0x4000080) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) read(r2, &(0x7f0000000000), 0x0) [ 159.421268] ====================================================== [ 159.421268] WARNING: the mand mount option is being deprecated and [ 159.421268] will be removed in v5.15! [ 159.421268] ====================================================== 22:27:22 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) unshare(0x48020200) 22:27:22 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000000440)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="1cf2e2f5d3637de1e79489e7f9668090a3a2d966386b18737171c377e1fbce263ba6c5979a2da8ac7888090000005e3435348bef9927beec61945a4d6cdfa22f0562156ffb731691f7103e7fe621b8e480d514e7c6ab140bd6e11f0bb66253ab6786f27147c513660c987f73c2e8aaf0d7f47ef653dd58fa2c41920293d7f120b3a261d1db025e6fa61046ad382f0dc52de87b90103ca1508545afea946b977bfc701bef32734c2a6e1f7eff14fb6950f8da5aa2573c80881c7c4bd1ce4c66ca8fa20c2864cdc2efa416f4ae89a9bdfc8b775edb9401858f642e1d76a55cf2ddc6a5d511f328980e5b06a084afac0954a1107a6067974642c13fa804721f0916") syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x8000) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000300)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x3, 0x0, @fd=r2, 0xffffffff, 0x0, 0x6, 0x0, 0x0, {0x0, r3}}, 0x7) openat(r0, &(0x7f0000000140)='./file0\x00', 0x400840, 0x100) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file1\x00', 0x80000c00) [ 159.864412] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 22:27:23 executing program 6: r0 = syz_io_uring_setup(0x3a74, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000002, 0x8010, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x4004, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000000)=0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r3 = syz_io_uring_setup(0x8002a7b, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x0, 0x820, 0x28a}, &(0x7f00000a0000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r6}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000100)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x20, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1, 0x0, 0x1, {0x0, r7}}, 0x6) syz_io_uring_submit(r2, 0x0, &(0x7f0000001480)=@IORING_OP_EPOLL_CTL=@del={0x1d, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, {0x0, r7}}, 0x5578) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r8, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') openat$cgroup_devices(r10, &(0x7f00000012c0)='devices.deny\x00', 0x2, 0x0) r11 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xf, 0x11, r8, 0x10000000) syz_io_uring_submit(r9, r11, &(0x7f0000001340)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x77359400}}, 0x8) pread64(r0, &(0x7f0000000140)=""/4086, 0xff6, 0x9) r12 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x8010, r0, 0x0) syz_io_uring_submit(r12, r1, &(0x7f0000001280)=@IORING_OP_WRITEV={0x2, 0x0, 0x4000, @fd, 0x2, &(0x7f0000000100)=[{&(0x7f0000001140)="fa070ee6b0f2165006a95cda32a6fd547b40f1b5a075fbb1b59293b66dbe8da6d0d150855d1a93804b58bb9056e829da048e5b6cf35f900890865eb01504a2402c499b9b11f8d2b8e5af62a578b04ee0b3187283923b9be06830eb", 0x5b}, {&(0x7f00000011c0)="72061f3320fc07f0935602d277ac3ed5a00f34298bcb5ff429409d7dd693f9c5897f0a0b03b318ef14382352e911b28a81c57dcb16a8ae10836bbaea36311a7ccac189041cd6444cf56ef4fe27428aafd35e29164c7513163e94b4286e8f06f3c27c7f008485d8a3b62d78e7826dfbbff7f9f4d9ad88c5041be4496a9040ad157c6c079a56f16171fd3a83dba32da79ab2dc", 0x92}], 0x2, 0x17}, 0x0) 22:27:23 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000240)={0x3, 0x8, 0x9, {0x6, 0x3ff}, 0x10001}) 22:27:23 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x9, 0x111000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1e0, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_WOL_SOPASS={0x52, 0x3, "47ef9902ca876a7f82e6c1856f1afbc1722ebd43aff8ab9b424c928e0080545cdd4636cb76cc12057ebed6b4cda9cc8e766c9f378c78571ad311a24d027090bf8623b7aee2550e4700233b8d75f5"}, @ETHTOOL_A_WOL_SOPASS={0x6e, 0x3, "4151ebeee5333c8cd551a63335a4d7cb67c9ea06d31b0dcb5ea06be02b13ccb6c7e31e6fb4882bc1103fbb01c714e2f3f617acf0ad3e6351205455f0781495f38896c002af1bd7a1a2666da996a39b96294ed7c7ccde5bb796a55c629d304c1cfc00b9e4a1f6eefcefac"}, @ETHTOOL_A_WOL_SOPASS={0xfc, 0x3, "c09a02ecdc3bc2be30489da6dc51764e7cf4f448076fa4376f10c76f6a0f5a0371ac09f493fc148a626056a6aff07dd83acb60a98e96c1283adc38db9c136dd863db9f0ca99221cb813a72fca81beb3dcee5c28198b51437300ddf6defc55dce4347676e48e5758136b59a4d59ad538a17a6eb42d0f6636272def29a474321eabc9ed8bfeaaced0e03bf43a4fb0e6620ea0a1d2107a9057dcba5044b50960bd81d9a32b96613eace1e521bdb79f724532a1348bbc8f4128c5656136fe2ee3e382b87e423de74157d63300d8131f21b423546739237d816c2786292bf139c09b1b5689108e2cba1a617b43ade869470888ff3a5c2c5822f43"}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4004881}, 0x40) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x2000, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2154d4, 0x0) [ 160.100371] audit: type=1400 audit(1702420043.324:89): avc: denied { map } for pid=4231 comm="syz-executor.6" path="/proc/4231/task/4232/smaps" dev="proc" ino=14919 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 22:27:23 executing program 0: ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) flock(0xffffffffffffffff, 0xa) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xfffe, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}, 0x404c008) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup(0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @private0, 0x8}, 0x1c) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) [ 160.111365] audit: type=1400 audit(1702420043.325:90): avc: denied { execute } for pid=4231 comm="syz-executor.6" path="/proc/4231/task/4232/smaps" dev="proc" ino=14919 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 22:27:35 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @broadcast}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x703, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:27:35 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) unshare(0x48020200) 22:27:35 executing program 7: syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12013a2821315c0740dafa8a945100f0770102030109021200010000000009040000009389f700"], 0x0) r0 = getpid() r1 = getpid() process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/193, 0xc1}], 0x1, &(0x7f0000000380)=[{&(0x7f0000003300)=""/4096, 0xd00}], 0x1, 0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/193, 0xc1}], 0x1, &(0x7f0000001600)=[{&(0x7f0000000300)=""/113}, {&(0x7f00000003c0)=""/144}, {&(0x7f0000000480)=""/4096}, {&(0x7f0000001480)=""/115}, {&(0x7f0000001500)=""/243}], 0x10000171, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x80, 0x1, 0x0, 0x4, 0x0, 0x1, 0x210, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x4, 0x40}, 0x4, 0x180000000000000, 0x0, 0x7, 0x6, 0x6, 0x0, 0x0, 0x3, 0x0, 0x3}, r0, 0x9, 0xffffffffffffffff, 0xb) r3 = getpid() process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f0000000140)=""/193, 0xc1}], 0x1, &(0x7f0000000380)=[{&(0x7f0000003300)=""/4096, 0xd00}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0xfc, 0x4, 0x2, 0x0, 0x3, 0x480, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x3ff, 0x9}, 0x2, 0x4, 0x101, 0x9, 0xff, 0x7, 0x3, 0x0, 0x57, 0x0, 0x7fff}, r4, 0xa, r2, 0x18) 22:27:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4ea0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000480)=ANY=[]) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)}}], 0x3, 0x8080) r3 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwrite64(r3, &(0x7f0000000180)="af", 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c6530205c082320ffff20bc272b295c0a0b3a808385f610b74254205df6c6601a837814f0079cd0f4497d7e075fa95b2891c0c822185e81da3bb1c69b99de0ae32e3b6993e27ebb5222351960c4db4940d65474fcee5e3ef56feb2c9a83db704927acfd2976a12d90b42f164fbdcca36bd644dc9be6747cfcf0f8c90ba8353cffb5ba1956083e9a69008982ede74c4f60ff55b9c064e8a5b2d96835688cdda78cde9334491fa88d22ed9f50c103af8523f3edea04e73f75"], 0xbf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000140)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$inet6(r2, &(0x7f0000004380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x2f, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000800)='./binderfs/binder1\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000840)={'#! ', './file1', [{0x20, '\xff\xff'}], 0xa, "4d81ba8b"}, 0x12) 22:27:35 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x103) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0xd1, 0xf2, 0xff, 0x4, 0x37c5, 0x3, 0x3, 0xc8, 0x5d, 0x38, 0x326, 0x5d, 0xfffc, 0x20, 0x2, 0x800, 0x7, 0x7fff}, [{0x1, 0x4, 0x3, 0x1000, 0x4002, 0x9, 0x1, 0x1ff}, {0x70000000, 0x9, 0xc2, 0x80000000, 0x0, 0x2, 0xffffffff}], "26f1e682f0e6ce10e88d556f2c"}, 0x85) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x4f3, &(0x7f0000000300)={0x0, 0x9d80, 0x10, 0x3, 0x3af}, &(0x7f0000c6a000/0x2000)=nil, &(0x7f0000cb6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000480)) tee(0xffffffffffffffff, r4, 0x5, 0x0) recvfrom(r1, &(0x7f0000000440)=""/9, 0x9, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x4, 0x0, &(0x7f0000000080)) 22:27:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r1, &(0x7f00000001c0)=""/122, 0x7a, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000880)={0x1398, 0x17, 0x400, 0x70bd28, 0x25dfdbfc, {0xf}, [@nested={0xe0, 0x2e, 0x0, 0x1, [@generic='+;w', @generic="3e34006e60219e374b8fa4d1b4d72289e51c688b9c6df0fd4dcc2dcbb43b5c03f99667d9e34593c7563e25b47d73fb575bd847b5756067dd755deaa2074cbabfb329c447695e294a9efc0f3656cd68fd696afe1798912b5848e6c3043c679c1e5aaa1ed4e36a7f276d043942898b6c4df71bf65313705763cd6c5f85e7a7817a33a7572c979a6699d6759cc2255d2188f5efbd7ef2548a0ed793d3b940507af4c76aa7e0e666827ad537a8c2773d642a4201b138014ed6e1f752a4f9f2fabc30252fef463ad76d3a8597440a8ef23868cf56f024e365fed544"]}, @typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@loopback}, @typed={0x6, 0x96, 0x0, 0x0, @str='{\x00'}, @typed={0x8, 0x88, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}, @generic="94f48697281ed3e2bb3593240da5effdf4ab13c1743076484182f464bbb76359720a61f51b970d2a", @nested={0x125c, 0x2d, 0x0, 0x1, [@generic="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", @typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@local}, @generic="f2affbd6a87f7631bc25fe0a22fb0419d8320ff40edbfecd090e2750ab8239257c2b0f5ca054e558f12f39c39328c56cf308bbc884cb184e325c5812c610dc9def065e5b29eeed51aa287a10f3dfd0da15631b01745bfeb306b1bcd57ca65efb58ab04d54c1cdcb040bb6667988203113dd294877c87b971a4ce4fa7531d9fd8df0e786d8fdc68cad9f24057ba5c9bbba3578c34bef06cefc3826c9c48195064b200a7ffc796455c8e37da3ca9b58c57f4c9982926f6fa389e1759fd7dd5ae9de5c8cff84cfb65c184606f3963826dee29427d19550d237bfcdae3f25d7aff0e8c5c03438a4fd7b99212f9952cb916b524720ac29e773ebfd29ff9ae8c6e2fe02e37010871c32d946ba6eb01529124a5006645aff9f1864e3a37208bd7e92ff6426d27968b36fad2b0c544ba75b828292270d6231d14855ba032b12e284ee028c665131cbe9f6225784e44c67c0ac55799574fbc33235f82ace4979ef283d2e6827dd58a0f451740ac8ca803b29e28f3a3db681326dcb6cdc44fd01b30ae1933854fe0ff38ed44b8de148c13c931587d72f2ce073195e89435b28f51bf970894d88d33560719af37e794c2aa5f2517514ab369595c5069fc89b346d1d36cfb42f42832b08a34cc5c28c083cf1bdb8116be26c011f97dfee26519f56eb39730d5bcde0e19fb36f91114e0e2adc9cd66950dab3e34066c07d7eb0c4470bd596ade9c1597b2e7f51e0374d62ad5a0fa2ec8bfe0482501f9c2f6bf9a7b7b37d8eb1132f5d9edd3a0a98e76042ecacbecf77866efdc1a5e89977a46755a208f1baf77dc01031abd1add87c9c3b77a233fe0fbc0f54dd049d032a736cea5a3b30828b706952df83ca9541ba7aaeeba99f79dab199272e3650d12204ed4dc5386ecc3a51eb23708680b35a8fcfe136444f61b0c3c401865ca503b771436275324a5cf4784d04ef7f51ee793bdafc3823190721df8f48fa7b205ccb6e9a3693f50be2070fc4e88b5753900aab7f01adf53d77e381589afae3744a6712b7768d6ecbab4602537944fed6247d7d4a571afcb4e52d42c4913cd0a6725bd94807d2ac719321996b5ab06cb4cc8950fc549ed264ab15fa8353ebea8e12dbd1bced3a7aa4f9713918fd8952166ba47562fd4dffda4c61454af0f2ffaf61ba5685af78c45cafa84d5693266693542298c3f0a87daa6d0d3eae7c4a291fbdaaf27c37244e9521f0f32c1febf9377649d4e21cff835d8ae291e4c4427eac2f78e53c836c6a3c9eddf194028fe195fdfc3e5938f520cae16e615f5d6551ded66d5daae2c3cb3251ee2724f5dd7042c76b4c658fda35ee9fc699ed38d811b55a09377544eb5050376f59bcd7e9fecc946794291a61cdd79b1c44b6462af922c07c5fa880b4b8e6d0b0387f688e89c7cfc8485b78b310845382653f33fc5e5d6f77c8a63f73147d3e22b625f9f1ae6b99f0c51562bdc50de6b7ccdff0e07563448524956961d5a218da587dbe5c9f3753e567e9f9eee832c65563a51a0d2121f481f614b9e87762e7983f362c80a65f40830854a07c059ac600830139d39d2710d2e36d1b0c8e044856de98299ab97afff4f865198123e171bdfef7be7ffb9566d2438c99c07d020e9e01ff83917c793506e93819301b29b4153cff55b8787b1da26383fb31e6dbb25f3e7190f9370fa7530989229507b9420ded7c020a7a737d4ac826bfcb0ac86a102feccccc92b6f71483e660ee8aca2af8f870db1e4acffe9954e1fe52c09a11ed077836dcbbac7d404c30dec5041a9794744a05b5238d8f410bbac0bb0d6d88dbcf7a2eb35e4cc6ab42c4de528c1b9f1db1ff1075120b36f88b0bb967c9a704f68cb56b4844157df00426335eaf4d859a22e378a1d0d99e669cee6758ba9378d8b8ecea08e3559f71cc5d2fb69d5c902a6cd0630d2718ab19cb00275ceda8bc6f6bddb1a68859b071df480bed61391a32da22740428dc56c1b1d59f94362d52bac6ec8100965739dc3530ca89aab97343e8f2e27330ee339b9c98a0dd9ccad1f17bd025bc5bdcadb676643c78dc43e8f10daacbba08e4aa99cf30bd612a39aa353a0d580b31e0bd422ce526331885ab0c04e42f3b68c23fec411742db1b19a82c8d0b00bcb448cc2cf28dd72f1db1f8734c54dd88ab8219cafb2f049a075608bec96a278607faf8dba69b84f699ad3412b8f8424068a855fe2097b03eb2c38ae8da99e90f31a662db21a56d773f64c359acd2e0547b0481cd9884eafc357ffdbe198b71f269a0a1e6b215a177ed0e15de07fcd9485642cd68180bc04423db8f464056c21168c119703f3dcdfc6ad450893f5cbe3709dcdee50738b9d18f7a0372b0887f134b7cb1bebbabc477c6fc72c65fe0f9a2329ae93fe0ff2931fc8251b28a158388c281713bf04d04b67852cb54f2b5b3b2e37caf91238170ca8d24aab7992745852508d9930ed8c1e142abe7993ce87d439098b2f0dec6b593451723bcfb8875abb4adc929145a475df4df3ee51bd2c37937c1fb3fb0fdcfbdfad01126f4dd4e048842d523542dc40c434953f62acb6492097545b0f266669fbf03bd53ff75c4e4f76fbcd9e491763af8edbc8369a5a823df204fb7bd1ff83e115141cac1e3af9c00e854ce0e6759ef16dd1462081f30958fe8e1bda182c0aee565d9d55836a027852cee103ce66e4c6fc2f9314550dbe42cafc9947be8a587937fcaed4e9aa5024c77cce30b4a97592f15143666292a5ffce9d34e9d12f47f1b3fc53ba349e9dcf7d20cb58d10b5c69e8cacbe82ed12aaa17d9b3c3c2799f25f34b23732b45c4c0ca3ee8ed92f7ee203976784ea1d2b6e517bda8b789e6cf80ea556be85bdf903aada74f8319950505cc86b0cbfde0bb699e84955b1c537d428c6c0bab5319f2f45e5886193fd66ac01e3d11ed1b09756e922ec9464118eee35fd8e8df382d6a682b6c772a628997f156a0fb2482eb13da7374bfde1276c9154a11a499e7a625c6cab5d4245844f15e009c49e2f9f6c4b2e2ab35ffd12f161451f8beddc2fa5489078b4884926895a4c197892dd9a7718cfdb2b1ea7ed15211feabbc3db3e600d8a9f7aeb49e96fd4ec66c977b02eff1006de455567f646dcd91cc32dc1d81b93f09ec095544e9ad18d311ddd288c82401fc53a14b14d54d9a22dd2ed15550e7b6bbafdca79fa1404d6bfbdf183f0eb5618eb88f5b782f10e6c071a181d592066db133a86373d1623f4717ba69f7f603b9e840a65f75adb4cd2ae7ae5123366de380b143992c68ba036f42bc36068e4829bf576abf304b7e3c0bcab7a361745bc5fc2c5eb6d25f2d19a2d86bb7670d6674f45b796395bcbee964916fb4acdda65db70506058388551608386261c51e39a2e67db0e30054249f5f130b97b7d93f49df34e177db11f44aa9915b6b930c1aebdd639b6eeafb6386e097d7818a28f6e888cb50fa02e181e0edc7e256973624f3dda47280b422771363e318b6b5fcb00086b9c43ccc1d55da9ed8edb4d027d9b7cd24c721814ed804767066603d8a4176d0de5670b1f99c4ac9b6f284de1392b1b255f79b31f81b774a1ad0c9c38f337dde5ce94305edc2013704d803147b91d50be51d7a93bbc2153b9ad1ee0894c680dab399776ad2169d98f6d0dd224ee084bd33750513cc8eae4f92b5e77bca4f1267a744fcb71f6bb8b38318587617597383a5e3e89da1df176e0ec1c797f847141b44df92f99bc28a70155d6d94674645e14d60235901cae28313e3b67bb71397fb6c96efb96a1442dd710027a02c48d278a97b2290caf5532292709498fe754657548dfef882edba26dbbb5a6d9d02695c48a96270ccf6cbf19160c9fdbdfceea9b1c8cac4a58078afacc511ac7aae92acbbb9956be232a7d35db6b0ae24b0e14316a9598a17f3999bff9e4008ae173e2882c9d542030b9bf585f3a56bdfec3ba8610995312f46e1e3e295d3b9b490a06233b268a772ba54ce69e0f685cdba9bc1143b616341d49526196d59b72c96c3d37bffae4db86c397bc6c8252d0a059b3499db15a65319f9a92fabf5f6312cddcbf603bc2cc7052c2a5504eeea7d850aa62b0857b9ffe0272e2978b8be9ab23055c1a35540ad69ed721f6680a3014bc6f625e68c8b14043a254049ea45c3e0d2ee652cc73b38a71f0d9414629bfbf245fed7604d82bde3982c8e4ad8a1ff7269a2d1b823bbb76c514c9690673713fbba6f634d2debc6e3ff0454f226e83660e36b5995c91fe845e08cbb437ceaecc48ec78e3394a7602ddb382fc84abcc80f8e44df859455ee9dd33172812868fe969f0a797ccbb6c3e4f862d7dc8adc8fd3c9e01be2bdb7a942aac4fb984bcf69b5165a276f7f86fd4d592cbb1db01d5f8588bf8836bdaf3c454a068c7aaae4f8a366a12aecb0a8e90235ef6d4ba638c0bcb8f12b350d0dc1cb64137af86e8429af0a39b53a08aaeec83c31025918697c5290f0c4a59c127c151cc20017804d841a8ce4ee390e27564b01e342fc89cf838609fa6c2afa5819c254ccdb27c5b594d6487a3261e3e6a7f05aa325ec8a7af56f75ebe2bffdef61d551a6ee56e1d0e9138ead8164b1bf7d42dc67a90324cf7e59dd07cf87a72eb5a96712e80b6eddfbcd5b4f02494e33332b22528ce2e4a833be3c3742b1c35f9db44f6ea9c46048310f67e2d2dd7e1743a8c4afeccdeec66b68f3e7b3dbed98ad8fd689c3a1da48d87d7c7ba9e6a6633822f257890d45c57dfb62d214bddb61b9a421b6e26bcbd4ce40c89e69e2c0d5a3d6e04aa5cc8258fb37cce86aff2eb4b384f7bbe213b68524fb6519fac0673c54a3ae47a94db12314ca113eec1ee27b654296a611f8dee5241713a42b2509dde6123c362f5aceace348ee08e49d86c6938fc6c8ab672a94d41fbaa3d581d14e72136c8377d01df7e172a23f7def8eabecd41ab0a714d707ff0016a1f33979fdd088047b1ea7147c821a695051d6a45f286bb4fbce2aa7261b444f02ee5c13bb33efcea75cd25031becebcc07cc98587db5338b666ef7edf9b78bd14978f33814235e1deb9816660bb9bb1389af699358394f45b3f540402c125d75735e1c6b47bad942a7ce98910a8bbe9d51072058fa819aead9b05f8318a0cc2f005a8643c8e94dc517f2c2894e45c84a823fd38ae72760753cbcd3581ef9b41456536b6f198ace7cf986def4659eedc80fcb878107fff67aadff41c1ad82b2538ad6ba5dfc8bf6f52c3c2163d6bacd79cdbe9d545223119c9b1d93fc7504ae919f4954570c8c87f341352a0ea508d11e5d8e28f9319d727e67ce55547a6ecab577a86997c7328051d09bf7e53598ff1da47904cf512ed4a05929ef499970fff588960fdfbaa294ef7f857f92aac243fbc2ce9b52c7d87bca9ce2288e5080749ee2260b02d7736f65ea2f169744f11639fd3957f945794dccf349a524f734949329d4cb517775ffc9e5e6424825b9e2da7dedd0f7c5de3c07c36eac785de030beb1f5fa639baca6b3b907fae2bf0c74304a1c90802f0de038615df755aa34c3f5686a1147b573726f420ba93a0eae383f52153ce64816f35aa7072b5c8c4d5698566a21bb0337156f1b725ba9a163afd39f689cd5e84e97652bd8f97e57d334a407f9cbe781b027bbe9634323bfe1c3354182249f9f4c0846147cad8c4e6b5a70ca63f1fe436c81ed0332e096912b72a98755c01ffbf0acf1716e8a5a26b6d331cff516d33084e237960614bd8e18517e3f50f26918b71f2fa5f22ecce4a67c7153efe372840ea0b3379ec196a58aa46c7deb00b9c0292e69e7379f8", @generic="b257d94d92501d5b0ffa774917d46add999b0841abdd822c5bcac8068a3fc7aba01b03f198426c2b8a1d4f871c85549ac488b5a5e7818cf381d12a0e5f4aa3aedbdb94d44b4b37d2bdbc077b4030f55485da4c1fd797104c92654825bc55c6c23ab9d6e807", @generic="9ab293fa825e84adab7af76c32c4c9e11ef1f7b057", @typed={0x8, 0x58, 0x0, 0x0, @u32=0x762}, @generic="3eb74b31ef2356478ccbb522d63f61998acf14e2a5dc901cce371131b2c235a3c41e509ee49e72fec55048e19537f0d8031b3cc9be2e5c93d92c25104e420a0f06d5978f652118d5539f289b23cb9e0b783b7fef590aa5064cff0c3c5b5b4c9ff8ce9151ff67d08819ce34c05603", @typed={0x8, 0x7, 0x0, 0x0, @fd=r3}, @generic="06d0245321c13037640667cd04b91e16ca29d4593fd76d248d9d89e6e965d25eb7835223c39383ae5b074eaf701469a2df14a2f15759cbb3793f86222602364ef70ceaf1ca6ca818f3f3691996e564642dd192d09d5a", @typed={0x8, 0x20, 0x0, 0x0, @pid=r4}]}]}, 0x1398}, 0x1, 0x0, 0x0, 0x40}, 0x40) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001e0011cd0000808c00"/22], 0x14}}, 0x0) 22:27:35 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000240)={0x3, 0x8, 0x9, {0x6, 0x3ff}, 0x10001}) 22:27:36 executing program 1: r0 = syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffa, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000140)={[{@gid}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}}, 0x0) r2 = openat$incfs(r1, &(0x7f00000002c0)='.pending_reads\x00', 0x440, 0x258) preadv(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000bc0)=""/212, 0xd4}, {0x0}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/149, 0x95}, {&(0x7f0000000840)=""/69, 0x45}, {&(0x7f00000004c0)=""/170, 0xaa}, {&(0x7f0000000980)=""/149, 0x95}, {&(0x7f0000000a40)=""/183, 0xb7}], 0x9, 0x0, 0x200) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x5}, 0x4040001) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000600)=ANY=[]) 22:27:36 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendfile(r3, r4, &(0x7f0000000200)=0xffffffffffff7886, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000180)) open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x28) 22:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x103) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0xd1, 0xf2, 0xff, 0x4, 0x37c5, 0x3, 0x3, 0xc8, 0x5d, 0x38, 0x326, 0x5d, 0xfffc, 0x20, 0x2, 0x800, 0x7, 0x7fff}, [{0x1, 0x4, 0x3, 0x1000, 0x4002, 0x9, 0x1, 0x1ff}, {0x70000000, 0x9, 0xc2, 0x80000000, 0x0, 0x2, 0xffffffff}], "26f1e682f0e6ce10e88d556f2c"}, 0x85) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x4f3, &(0x7f0000000300)={0x0, 0x9d80, 0x10, 0x3, 0x3af}, &(0x7f0000c6a000/0x2000)=nil, &(0x7f0000cb6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000480)) tee(0xffffffffffffffff, r4, 0x5, 0x0) recvfrom(r1, &(0x7f0000000440)=""/9, 0x9, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x4, 0x0, &(0x7f0000000080)) 22:27:36 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x103) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0xd1, 0xf2, 0xff, 0x4, 0x37c5, 0x3, 0x3, 0xc8, 0x5d, 0x38, 0x326, 0x5d, 0xfffc, 0x20, 0x2, 0x800, 0x7, 0x7fff}, [{0x1, 0x4, 0x3, 0x1000, 0x4002, 0x9, 0x1, 0x1ff}, {0x70000000, 0x9, 0xc2, 0x80000000, 0x0, 0x2, 0xffffffff}], "26f1e682f0e6ce10e88d556f2c"}, 0x85) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x4f3, &(0x7f0000000300)={0x0, 0x9d80, 0x10, 0x3, 0x3af}, &(0x7f0000c6a000/0x2000)=nil, &(0x7f0000cb6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000480)) tee(0xffffffffffffffff, r4, 0x5, 0x0) recvfrom(r1, &(0x7f0000000440)=""/9, 0x9, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x4, 0x0, &(0x7f0000000080)) 22:27:36 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) unshare(0x48020200) [ 173.156313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:27:36 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f0000000240)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2c62, &(0x7f00000002c0)={0x0, 0x9a38, 0x20, 0x2, 0x268}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000340)) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) openat(r0, &(0x7f0000000380)='./file0\x00', 0x80, 0x8) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040), &(0x7f00000001c0)={0x0, 0xfb, 0x4c, 0x4, 0x4, "70f4d47c3cb707bef79f2ca7d706ad9d", "81eef0e2cdaad55168d9c70a667ad783106d9b8f8294b51c4337faf46f5ca0d5ec6989a0335098eb7a5ac8bbab63d3c9b17cbd5ed579e2"}, 0x4c, 0x0) 22:27:36 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x800, 0x103) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0x1000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='numa_maps\x00') readv(r2, &(0x7f0000003700)=[{&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f00000003c0)=""/121, 0x79}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001640)=""/256, 0x100}, {0x0}, {&(0x7f00000015c0)=""/51, 0x33}, {&(0x7f00000001c0)=""/57, 0x39}], 0x8) readv(r2, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf32(r0, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0xd1, 0xf2, 0xff, 0x4, 0x37c5, 0x3, 0x3, 0xc8, 0x5d, 0x38, 0x326, 0x5d, 0xfffc, 0x20, 0x2, 0x800, 0x7, 0x7fff}, [{0x1, 0x4, 0x3, 0x1000, 0x4002, 0x9, 0x1, 0x1ff}, {0x70000000, 0x9, 0xc2, 0x80000000, 0x0, 0x2, 0xffffffff}], "26f1e682f0e6ce10e88d556f2c"}, 0x85) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = syz_io_uring_setup(0x4f3, &(0x7f0000000300)={0x0, 0x9d80, 0x10, 0x3, 0x3af}, &(0x7f0000c6a000/0x2000)=nil, &(0x7f0000cb6000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000180)) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000480)) tee(0xffffffffffffffff, r4, 0x5, 0x0) recvfrom(r1, &(0x7f0000000440)=""/9, 0x9, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r5, 0x29, 0x4, 0x0, &(0x7f0000000080)) 22:27:36 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendfile(r3, r4, &(0x7f0000000200)=0xffffffffffff7886, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x700, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x20, 0xa39, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2800, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000180)) open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x28) 22:27:36 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x0, 0x3f}, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) lseek(r0, 0x8, 0x1) [ 173.279741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:27:36 executing program 7: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) copy_file_range(0xffffffffffffffff, 0x0, r0, &(0x7f0000000000)=0xbd, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x66, 0x878c5bf8df414e27}, 0x14}}, 0x0) 22:27:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffb}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10200, &(0x7f0000000b00)={0x77359400}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3e3cb8ee0c7e11ee}, 0x1, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x44055}, 0xc004) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000580)=ANY=[@ANYBLOB="7472616e733d000000000000000068653d6c6f6f73652c613aec99d913cebd2aa15069b3f4b73d2b2c2c736d61636b66736465663d706970656673002c7050723d303030303030303034352c7569643ea5974bd5c884962c6f32285164b6825e039679272b05b426ea8900713bf777fcb5e605c21a28676792f54351a5c2866b35993116c04f395401e1e587aff58b1c53feb2a61c4d186bdab4eb9e8bd71f194c11e8dbfab0a1f3aa07be5fdc2fd4f15b97dd14c85fc12265a0ecf6392b20fdadf5a229b975fb0d85910c5e6a09e9f469051f5d5e70435bbbfc256a8dd9fddd498667569fb844596bd3ac0a36f4c8253abbad563c03f8767ea0be939c24793603eab657f3119f6a9cb853d3e38dfdde50736e0310affba8be68237422a068a7bea2d8e8d8b8500b9986fa3918ed4a02373146478c03e142888dec3499058f18", @ANYRESDEC=0x0, @ANYBLOB=',fsname=p']) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x5, 0x6, 0x7f, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f00000004c0), 0xe}, 0x8, 0x6, 0x1f, 0xd, 0x3, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000b40)='./file0/../file0\x00', 0x42) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x14, 0x0) [ 173.423001] EXT4-fs (sda): re-mounted. Opts: (null) [ 173.448316] EXT4-fs (sda): re-mounted. Opts: (null) 22:27:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@local, @private]}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x40001, 0x12) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = open$dir(0x0, 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@FILEID_INO32_GEN={0x8, 0x1, {0x80000001}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 22:27:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001a0011cd00000000fdff0000000000000002"], 0x1c}}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 22:27:36 executing program 6: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x47e2, 0xb4) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x806, 0x0) ftruncate(r0, 0x1000003) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) r2 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000002c0)={0x0, 0x0, 0x101, 0x0, r2}) dup2(r0, r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)={'\x00', 0x4, 0xde, 0x0, 0x1, 0x7fff, r2}) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x20000, 0xb1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r4) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYRES64], 0x20}, 0x1, 0x0, 0x0, 0x20004800}, 0x24048011) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="904b202e2f66696c65b3e43634db27409d47aa56e0ec9140a18c411ae8f18b979adc5fab17906ec1547f72e8dad74cb8fbd721b0999343c12fb3f26cec43bd934c9b9bfc3e20fff310af5a497c0000bee67b706ffa80d9a5a1e40edd190c78e3bf1a1a63a3340382b2d6a963fa85088c03d7f3a3d887e03a5de189f91051022f7f0c275f5cd69898dd3dcbca119dd56b0234d92015442ab1311f874d248b34891fc530fde7b15ca4c680e938b9af6fbf38d0fc0b8b0009a523f26615a04d14db9f4863ce07154001445b27eb02199cacfc67f3210000"], 0xb) 22:27:48 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 22:27:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@local, @private]}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x40001, 0x12) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = open$dir(0x0, 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@FILEID_INO32_GEN={0x8, 0x1, {0x80000001}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 22:27:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x2002840, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache}, {@version_u}], [{@fowner_gt={'fowner>', r1}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) pread64(r0, &(0x7f00000001c0)=""/122, 0x7a, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x103, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r3, 0x800, 0x0) pwrite64(r4, &(0x7f00000001c0)="b3", 0x1, 0x8000) sendfile(r4, r3, 0x0, 0xffffffff000) 22:27:48 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80800) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)="10", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)='p', 0x1}], 0x1}}], 0x40, 0x8084) 22:27:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffb}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10200, &(0x7f0000000b00)={0x77359400}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3e3cb8ee0c7e11ee}, 0x1, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x44055}, 0xc004) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',fsname=p']) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x5, 0x6, 0x7f, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f00000004c0), 0xe}, 0x8, 0x6, 0x1f, 0xd, 0x3, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000b40)='./file0/../file0\x00', 0x42) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x14, 0x0) 22:27:48 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000240)={0x3, 0x8, 0x9, {0x6, 0x3ff}, 0x10001}) 22:27:48 executing program 7: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000019240)={0x1c, 0x1e, 0xc21, 0x0, 0x0, {0xc}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) 22:27:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x242e2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="c8", 0x1}], 0x1) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r2, &(0x7f00000001c0)=""/122, 0x7a, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000600)={'\x00', 0xbee, 0xe07, 0x1000, 0x3f, 0x3ff, 0xffffffffffffffff}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r3 = accept4(r0, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in6=@ipv4={""/10, ""/2, @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=@updsa={0x120, 0x1a, 0x10, 0x70bd2a, 0x25dfdbfc, {{@in=@empty, @in6=@mcast1, 0x4e22, 0x400, 0x4e22, 0xfff, 0xa, 0x180, 0x20, 0x62, r5, r8}, {@in6=@loopback, 0x4d2, 0xff}, @in=@loopback, {0xffffffffffffffc1, 0x4, 0x1, 0x1, 0x6, 0xfffffffffffeffff, 0x4, 0x7}, {0xb7, 0x6, 0x3, 0x6}, {0x2, 0x8, 0x81}, 0x70bd2a, 0x3502, 0x2, 0x0, 0x80, 0x50}, [@replay_thresh={0x8, 0xb, 0x7fffffff}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2c, 0x70bd27, 0x70bd25, 0x70bd28, 0xdfa, [0x9, 0x7, 0x401]}}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0x40000) getxattr(&(0x7f0000000080)='\x00', &(0x7f00000000c0)=@known='security.apparmor\x00', &(0x7f0000000100)=""/3, 0x3) 22:27:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@local, @private]}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x40001, 0x12) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = open$dir(0x0, 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@FILEID_INO32_GEN={0x8, 0x1, {0x80000001}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 22:27:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@local, @private]}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x40001, 0x12) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = open$dir(0x0, 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@FILEID_INO32_GEN={0x8, 0x1, {0x80000001}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) 22:27:48 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 22:28:01 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 22:28:01 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000400)=""/202, 0xca}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000700)={0x0, @xdp={0x2c, 0x8, 0x0, 0xfffffffc}, @hci={0x1f, 0x1}, @vsock={0x28, 0x0, 0xffffffff}, 0x20, 0x0, 0x0, 0x0, 0x101, &(0x7f00000006c0)='batadv_slave_1\x00', 0x8, 0x6, 0x5}) dup3(r4, r5, 0x80000) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6, 0x1}, 0x80, &(0x7f0000000500)}, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$nl_generic(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000004a002100"/20], 0x1c}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 22:28:01 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffb}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r1, 0x21, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10200, &(0x7f0000000b00)={0x77359400}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3e3cb8ee0c7e11ee}, 0x1, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x44055}, 0xc004) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x1001000, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',fsname=p']) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000480), 0x4) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x5, 0x6, 0x7f, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f00000004c0), 0xe}, 0x8, 0x6, 0x1f, 0xd, 0x3, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x2) mount$9p_unix(0x0, &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x1f3000, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000b40)='./file0/../file0\x00', 0x42) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x8) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x20, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x14, 0x0) 22:28:01 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="00dd872ba72a1fea82fca47e000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:initrc_exec_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0xe11, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x74) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x18, 0x9b, &(0x7f0000000180)="14b46b0163fcef9c84496ad07b17f8f3de8acb2cdb4e622eff434bd44590c7fba1dd0faf4a0522fb052efc3d250578f7ef4d29daf2efc022ae9a83891e2bfb6897b8f1095876f25c51bd824223fd2da1eb2fbf57f599227484035968c48e734a10f4f78e605167c145fe064769ee6a0acbc4635c372f58dd1f81ac50c5f84e32f0bdde1b1323d5c3404c4ee553bf0cf77f7e95a160d4b001c21a80"}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0021000100000000000000040002000800000000000000"], 0x1c}}, 0x0) 22:28:01 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=@report={0x240, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0x32, {@in=@dev={0xac, 0x14, 0x14, 0x42}, @in=@broadcast, 0x4e22, 0x5, 0x4e24, 0x3, 0x2, 0x80, 0xa0, 0x2, r3, 0xffffffffffffffff}}, [@encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in=@broadcast}}, @algo_auth_trunc={0xf2, 0x14, {{'sha256-neon\x00'}, 0x530, 0x0, "f11bb6fc46d6e1ca4fc71f4ac59d45b0d065b1841c9d7e8c511b946b4ca694b9f1a4158b79cc3752c166c678d6d96caeac16eee4dff87222499f34e96c1a6067fbadd4b84b95e104a365b04b75a9237d0f445721c51e6ca6a411ac9b8aafc49bcef1f93f4b147823ff0078b1e455dcc25d03e0769b122c566cea0fb81fcc2ad1a36649fe3f01ec0d9330afa7c832d4feaff6ae9bb1f4d64fc850d01909f63e4545a3f999cd6f"}}, @algo_comp={0x70, 0x3, {{'deflate\x00'}, 0x140, "28a2846f434a125bfcfe915d64381153f566e9809ec7c5c1ccce50a39a6981bdc11d0288766af5d3"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x68a}, @lifetime_val={0x24, 0x9, {0x3, 0x4, 0x5, 0xfffffffffffffffc}}, @lifetime_val={0x24, 0x9, {0x2, 0x9, 0x19f5, 0xfffffffffffff7b2}}, @lifetime_val={0x24, 0x9, {0x1000, 0x5, 0x8, 0x8}}]}, 0x240}, 0x1, 0x0, 0x0, 0x800}, 0x4004001) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000001300010027bd700000000000ffffffff000000fbbcdd51892970000000efff00000000ff0200000000000000000000000000010000000000fd00000a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r7, r8}}, './file0\x00'}) openat(r6, &(0x7f0000000200)='./file0\x00', 0x202200, 0x80) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) 22:28:01 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9ced}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x50b00, 0x0) copy_file_range(r0, &(0x7f0000000040)=0x40, r1, &(0x7f0000000240)=0xfffffffffffffff7, 0xfff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x3) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getpgid(0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="bc0000001e00852e000000000000000000000000080000000000000008000c00", @ANYRES32=0x0, @ANYBLOB="d8e1b95d7093b2a4c0df989838ef06cac5c525ce503c89652c95ec4319edba7c3942807e0e3eaffcca0f36efd4b3e0876d4a079d23356883409eb148938043833c394cc87ac45d1286e297d4848367a739468ccbc5fa8286e4b1e055977e5c936f4434ac2b40f3523db3f87b303c34dab72bd87f07f0ddccf090d9f2dfaf6f2571dcd8a553fe03ec6ba4a308d9d46f29f5e56971bdde0adb8b5086"], 0xbc}, 0x1, 0x0, 0x0, 0x24040080}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r4 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f0000001300)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, 0x0, 0x0) fallocate(r4, 0x4, 0x7, 0x1) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x88800) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xa5) 22:28:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@local, @private]}, 0x18) r2 = openat(0xffffffffffffff9c, 0x0, 0x105142, 0x0) io_submit(0x0, 0x0, 0x0) openat(r0, &(0x7f00000002c0)='./file1\x00', 0x40001, 0x12) setgroups(0x4000000000000356, &(0x7f0000000380)) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r3, &(0x7f0000001140)=[{&(0x7f0000000080)="f2", 0x1}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x8020}) close(r3) r4 = open$dir(0x0, 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000000)=@FILEID_INO32_GEN={0x8, 0x1, {0x80000001}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file1\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 198.510481] EXT4-fs (sda): re-mounted. Opts: (null) 22:28:01 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 22:28:01 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000001400)=""/53, 0x35) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r2, &(0x7f00000004c0)='./file0\x00', 0x200) sendfile(r2, r1, 0x0, 0x9) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000100000018000000a5f7230497a3104c3a3a10127da74afb674f397b94dc30ddd54fb5cac85e07ab61b7fda8b2798235907cf54c8d24e44ffb78baa637e58eec8c420b8a842a9838ea35bde12f60db3e2ba797dba6453ddbcd0d6033f8e1a15b54feebf4dfa9ca9f0823ca668233a76bc707e013d018e78146fbcbe83ade83829c2e64a4815be9a1a498ddf92f431900000000000000000000000069facd80286ca52f7a4b3761e6bec293384ec0013ac217fdcbdcda758f4d12a9a8966563ee76d17e4e2c669b5ac9a9e264ade4ba0bf984cbd43783726c1f49feddb13b4b00927af685fd", @ANYRES32=r2, @ANYBLOB="00000000000000002e2f01000000000700006c653000"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e153c3c6db236bbac6"]) geteuid() r3 = syz_open_dev$vcsn(&(0x7f0000000140), 0x81000002, 0x450c40) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000180)=0x6) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x200, 0x4) 22:28:01 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) creat(0x0, 0x0) [ 198.760626] cgroup: Unknown subsys name 'áSÃÆÛ#kºÆ[顤˜Ýù/C' 22:28:01 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x28, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x28}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)=@report={0x240, 0x20, 0x2, 0x70bd27, 0x25dfdbfd, {0x32, {@in=@dev={0xac, 0x14, 0x14, 0x42}, @in=@broadcast, 0x4e22, 0x5, 0x4e24, 0x3, 0x2, 0x80, 0xa0, 0x2, r3, 0xffffffffffffffff}}, [@encap={0x1c, 0x4, {0x1, 0x4e21, 0x4e23, @in=@broadcast}}, @algo_auth_trunc={0xf2, 0x14, {{'sha256-neon\x00'}, 0x530, 0x0, "f11bb6fc46d6e1ca4fc71f4ac59d45b0d065b1841c9d7e8c511b946b4ca694b9f1a4158b79cc3752c166c678d6d96caeac16eee4dff87222499f34e96c1a6067fbadd4b84b95e104a365b04b75a9237d0f445721c51e6ca6a411ac9b8aafc49bcef1f93f4b147823ff0078b1e455dcc25d03e0769b122c566cea0fb81fcc2ad1a36649fe3f01ec0d9330afa7c832d4feaff6ae9bb1f4d64fc850d01909f63e4545a3f999cd6f"}}, @algo_comp={0x70, 0x3, {{'deflate\x00'}, 0x140, "28a2846f434a125bfcfe915d64381153f566e9809ec7c5c1ccce50a39a6981bdc11d0288766af5d3"}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x68a}, @lifetime_val={0x24, 0x9, {0x3, 0x4, 0x5, 0xfffffffffffffffc}}, @lifetime_val={0x24, 0x9, {0x2, 0x9, 0x19f5, 0xfffffffffffff7b2}}, @lifetime_val={0x24, 0x9, {0x1000, 0x5, 0x8, 0x8}}]}, 0x240}, 0x1, 0x0, 0x0, 0x800}, 0x4004001) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000001300010027bd700000000000ffffffff000000fbbcdd51892970000000efff00000000ff0200000000000000000000000000010000000000fd00000a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r7, 0x0) setresuid(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {r7, r8}}, './file0\x00'}) openat(r6, &(0x7f0000000200)='./file0\x00', 0x202200, 0x80) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) [ 198.782693] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 198.783975] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 22:28:02 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="00dd872ba72a1fea82fca47e000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:initrc_exec_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0xe11, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x74) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x18, 0x9b, &(0x7f0000000180)="14b46b0163fcef9c84496ad07b17f8f3de8acb2cdb4e622eff434bd44590c7fba1dd0faf4a0522fb052efc3d250578f7ef4d29daf2efc022ae9a83891e2bfb6897b8f1095876f25c51bd824223fd2da1eb2fbf57f599227484035968c48e734a10f4f78e605167c145fe064769ee6a0acbc4635c372f58dd1f81ac50c5f84e32f0bdde1b1323d5c3404c4ee553bf0cf77f7e95a160d4b001c21a80"}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0021000100000000000000040002000800000000000000"], 0x1c}}, 0x0) 22:28:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/kernel/notes', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) r2 = syz_mount_image$nfs4(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x1, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="57d09248e323729bd9f19437188345ac73ea03d5f7", 0x15, 0x1f}, {&(0x7f0000000180)="5b13e3fd537d2c0acd4d20efaf37423e4872034d5d8563f211", 0x19, 0x7}], 0x21048, &(0x7f0000000200)={[{'['}, {'\'\\\xf4^-'}, {}, {}, {'\\:)^,^\xc2@!\\\\'}, {}, {'+@}].%&'}, {'#(:{'}, {'('}], [{@euid_gt={'euid>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '^'}}, {@seclabel}]}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) copy_file_range(r2, &(0x7f0000000280)=0x6, r3, &(0x7f00000002c0)=0x8, 0x7fff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1) 22:28:02 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40) 22:28:02 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r2, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5f}]}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x24, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x5f}]}, 0x24}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r10, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000007300000008000308", @ANYRES32=r12, @ANYBLOB="0500ee005f000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0x7c, r8, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40850}, 0x24001080) sendmsg$NL80211_CMD_START_NAN(r5, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000007300000008000300", @ANYRES32=r7, @ANYBLOB="0500ee005f000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x180, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0xfff00000, 0x6}}}}, [@NL80211_ATTR_FRAME_MATCH={0x55, 0x5b, "0879858064c36a6c55ae8f29c88c1b87143d3e12953b8ab7c771dfa13e7a0f174c223e5c2b9b3cbe9e71ef97d634bd7e4aee0b149dd5e59786fd775e4ced0dff8230ca892e9f71522d0d053831059a7cf1"}, @NL80211_ATTR_FRAME_MATCH={0xff, 0x5b, "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"}]}, 0x180}, 0x1, 0x0, 0x0, 0x8884}, 0xc864) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000931b", @ANYRES16=r0, @ANYBLOB="010000000000000000000c00000008000300", @ANYRES32=0x0, @ANYBLOB="04002980"], 0x20}}, 0x0) 22:28:02 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:02 executing program 7: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000400)=""/202, 0xca}], 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000700)={0x0, @xdp={0x2c, 0x8, 0x0, 0xfffffffc}, @hci={0x1f, 0x1}, @vsock={0x28, 0x0, 0xffffffff}, 0x20, 0x0, 0x0, 0x0, 0x101, &(0x7f00000006c0)='batadv_slave_1\x00', 0x8, 0x6, 0x5}) dup3(r4, r5, 0x80000) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000900)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x6, 0x1}, 0x80, &(0x7f0000000500)}, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) sendmsg$nl_generic(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000004a002100"/20], 0x1c}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) syz_io_uring_submit(r6, r3, &(0x7f00000002c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x80000001) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) 22:28:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x46c00) write(r2, &(0x7f0000000000)="e7", 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x80, @local, 0x1}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xfdef, 0x0) 22:28:14 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT=r0], 0x14}, 0x1, 0x0, 0x0, 0x8841}, 0x0) read(r1, &(0x7f0000000080)=""/65, 0x41) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x200, 0x5, 0x0, 'queue0\x00', 0x742d}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:14 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:14 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x1c}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @broadcast, {[@timestamp_addr={0x44, 0x14, 0x2, 0x1, 0x0, [{@broadcast}, {@private}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@multicast1}, {@multicast2}]}]}}}}}}}, 0x0) 22:28:14 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x4, 0x3c, 0x3, 0x3f, 0x0, 0xfffffffffffffffd, 0x1140, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x6, 0xffffffff}, 0x120, 0x7, 0x5, 0x4, 0xfff, 0x6, 0x7, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x8821, 0xffffffffffffffff, 0x2) 22:28:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3, 0x4) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f00000003c0)=0x2, 0x4) bind(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast2}, 0x80) close(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r3, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000300), 0x8, 0x460000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) write$binfmt_elf64(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/2275], 0x8a9) sendmsg$NL80211_CMD_PROBE_CLIENT(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="c71506e8ca3ac715b8d360c33ed64798839a550dd11cabd31a35ee4e292c1b21a0d05c090660b317db55985ffbf18dcdd59f798bc0693657905fc9c4ee94f4b0eb3ff28b74242e9f68c7e3d130a6e7652f7992d58e3dea3fd6ff269f5fb61d8527f74bd4344d7e3a46b58751f58bd935a45418f0feed539e3e3645028dafd3cc93a48b3278899ada0638dc4c819a75000800006a0cd7fe7ca75acbbd0ec7734b093bc4ce1164ce70906f3e314362272f56f6b81d4978c8db9fea1ffedadc9903404d5d34fb66808e165decc4782673bddb7a38a01047de3ff63d7168079d38232d7ad0d138bed391202f623d3b359057", @ANYRES16=r5, @ANYBLOB="20002bbd7000fbdbdf25540000000a000600ffffffffffff00000a000600fffffffffffeeb000a000600ffffffffffff0000bdd40d83df9d4a2c2bb290ee59ab63ff95f39a398f2eac6d055b206dda517b826091db8cf2f81f1f2e2595db34f9d3694a70ce713e30928c651fb6af5fb15d319722d48e034eca36a421719c77c74de0e2bb54b6f0a8"], 0x38}}, 0x44010) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x27, 0x7f, 0x7, 0x40, @dev={0xfe, 0x80, '\x00', 0x29}, @mcast2, 0x10, 0x80, 0x5, 0x200}}) sendmsg$FOU_CMD_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000055) 22:28:14 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="00dd872ba72a1fea82fca47e000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:initrc_exec_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0xe11, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x74) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x18, 0x9b, &(0x7f0000000180)="14b46b0163fcef9c84496ad07b17f8f3de8acb2cdb4e622eff434bd44590c7fba1dd0faf4a0522fb052efc3d250578f7ef4d29daf2efc022ae9a83891e2bfb6897b8f1095876f25c51bd824223fd2da1eb2fbf57f599227484035968c48e734a10f4f78e605167c145fe064769ee6a0acbc4635c372f58dd1f81ac50c5f84e32f0bdde1b1323d5c3404c4ee553bf0cf77f7e95a160d4b001c21a80"}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0021000100000000000000040002000800000000000000"], 0x1c}}, 0x0) 22:28:14 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1) syz_open_procfs(0x0, &(0x7f0000000280)='fd/4\x00') syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000440)=ANY=[]) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r2, &(0x7f0000000140)={0x1f, @fixed}, 0x8) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040), &(0x7f0000000180), 0x2, 0x2) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x17810, 0x0) umount2(&(0x7f0000000200)='./file0/../file0\x00', 0x0) unshare(0x48020200) 22:28:14 executing program 7: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000003c0)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_open_dev$tty20(0xc, 0x4, 0x1) 22:28:14 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3a}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=ANY=[], 0x10b, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x880) ioctl$GIO_FONT(r1, 0x4b60, 0x0) shmdt(0x0) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff]}, 0x1) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x800, 0x6, 0xb4, 0x0, 0x3, 0x1}) shmdt(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x68, {0x2, 0xffff, @empty}, 'lo\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, {0x20}}, 0x0) 22:28:14 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:14 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0xbde69000) clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:28:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x3, 0x4) r1 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000002a40)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000001900)=[0xffffffffffffffff], 0x1) r2 = socket$inet(0x2, 0x3, 0xff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[r2]}, 0x1) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f00000003c0)=0x2, 0x4) bind(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast2}, 0x80) close(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') pread64(r3, &(0x7f00000001c0)=""/122, 0x7a, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000300), 0x8, 0x460000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) write$binfmt_elf64(r2, &(0x7f0000001940)=ANY=[@ANYBLOB="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"/2275], 0x8a9) sendmsg$NL80211_CMD_PROBE_CLIENT(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="c71506e8ca3ac715b8d360c33ed64798839a550dd11cabd31a35ee4e292c1b21a0d05c090660b317db55985ffbf18dcdd59f798bc0693657905fc9c4ee94f4b0eb3ff28b74242e9f68c7e3d130a6e7652f7992d58e3dea3fd6ff269f5fb61d8527f74bd4344d7e3a46b58751f58bd935a45418f0feed539e3e3645028dafd3cc93a48b3278899ada0638dc4c819a75000800006a0cd7fe7ca75acbbd0ec7734b093bc4ce1164ce70906f3e314362272f56f6b81d4978c8db9fea1ffedadc9903404d5d34fb66808e165decc4782673bddb7a38a01047de3ff63d7168079d38232d7ad0d138bed391202f623d3b359057", @ANYRES16=r5, @ANYBLOB="20002bbd7000fbdbdf25540000000a000600ffffffffffff00000a000600fffffffffffeeb000a000600ffffffffffff0000bdd40d83df9d4a2c2bb290ee59ab63ff95f39a398f2eac6d055b206dda517b826091db8cf2f81f1f2e2595db34f9d3694a70ce713e30928c651fb6af5fb15d319722d48e034eca36a421719c77c74de0e2bb54b6f0a8"], 0x38}}, 0x44010) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x27, 0x7f, 0x7, 0x40, @dev={0xfe, 0x80, '\x00', 0x29}, @mcast2, 0x10, 0x80, 0x5, 0x200}}) sendmsg$FOU_CMD_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000055) 22:28:14 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x20, 0x0, 'client0\x00', 0x0, "e5fac60000f35800", "937634beeccf2455d1cea2e6fb6dfbfdd68d9718ba8cefd191bfb6e75c0f4986"}) 22:28:15 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x68) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [0x9, 0x5, 0x0, 0x0, 0x8000]}, 0x0) r1 = syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file2\x00', 0x1, 0x0, 0x0, 0xb6dca0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f00000007c0)="3f7623c0fd5713364c901d3cbce75250", 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @empty}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x24000, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x80000001) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r6}}, 0x5) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e24, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0xad11}}, 0x0, 0x0, 0x4f, 0x0, "3c1c2fd629c4af55a8680f7a892e0865c7fbba0cdfa184016bc00618cdb5732d900802764f98b1af0cd43f34e89ab87a13a460acbb4433cb8a7aaa5797c2f5b5cc15058fbbef4c13daa3094bf3e22ec6"}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f00000003c0)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00') 22:28:15 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x450745c438580058) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="00dd872ba72a1fea82fca47e000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:initrc_exec_t:s0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0xe11, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x74) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4000091}, 0x40000) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000100)={'wg0\x00'}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x18, 0x9b, &(0x7f0000000180)="14b46b0163fcef9c84496ad07b17f8f3de8acb2cdb4e622eff434bd44590c7fba1dd0faf4a0522fb052efc3d250578f7ef4d29daf2efc022ae9a83891e2bfb6897b8f1095876f25c51bd824223fd2da1eb2fbf57f599227484035968c48e734a10f4f78e605167c145fe064769ee6a0acbc4635c372f58dd1f81ac50c5f84e32f0bdde1b1323d5c3404c4ee553bf0cf77f7e95a160d4b001c21a80"}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0021000100000000000000040002000800000000000000"], 0x1c}}, 0x0) [ 212.041955] [ 212.042369] ====================================================== [ 212.043659] WARNING: possible circular locking dependency detected [ 212.044921] 5.10.203 #1 Not tainted [ 212.045648] ------------------------------------------------------ [ 212.046956] syz-executor.4/4457 is trying to acquire lock: [ 212.051877] ffff88800e740ae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 212.053907] [ 212.053907] but task is already holding lock: [ 212.055135] ffff88800e740f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 212.056915] [ 212.056915] which lock already depends on the new lock. [ 212.056915] [ 212.058604] [ 212.058604] the existing dependency chain (in reverse order) is: [ 212.060163] [ 212.060163] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 212.061471] __mutex_lock+0x13d/0x10b0 [ 212.062377] hci_dev_do_close+0xef/0x1240 [ 212.063326] hci_rfkill_set_block+0x166/0x1a0 [ 212.064350] rfkill_set_block+0x1fd/0x540 [ 212.065308] rfkill_fop_write+0x253/0x4b0 [ 212.066271] vfs_write+0x29a/0xa70 [ 212.067121] ksys_write+0x1f6/0x260 [ 212.067976] do_syscall_64+0x33/0x40 [ 212.068845] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 212.070006] [ 212.070006] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 212.071406] __mutex_lock+0x13d/0x10b0 [ 212.072326] rfkill_register+0x36/0xa10 [ 212.073259] hci_register_dev+0x42e/0xc00 [ 212.074211] __vhci_create_device+0x2c8/0x5c0 [ 212.075241] vhci_open_timeout+0x38/0x50 [ 212.076169] process_one_work+0x9a9/0x14b0 [ 212.077139] worker_thread+0x61d/0x1310 [ 212.078058] kthread+0x38f/0x470 [ 212.078864] ret_from_fork+0x22/0x30 [ 212.079729] [ 212.079729] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 212.081071] __mutex_lock+0x13d/0x10b0 [ 212.081984] vhci_send_frame+0x63/0xa0 [ 212.082915] hci_send_frame+0x1b9/0x320 [ 212.083834] hci_tx_work+0x10af/0x1660 [ 212.084736] process_one_work+0x9a9/0x14b0 [ 212.085703] worker_thread+0x61d/0x1310 [ 212.086616] kthread+0x38f/0x470 [ 212.087428] ret_from_fork+0x22/0x30 [ 212.088287] [ 212.088287] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 212.089891] __lock_acquire+0x29e7/0x5b00 [ 212.090839] lock_acquire+0x197/0x470 [ 212.091741] __flush_work+0x105/0xa90 [ 212.092617] hci_dev_do_close+0x131/0x1240 [ 212.093582] hci_rfkill_set_block+0x166/0x1a0 [ 212.094603] rfkill_set_block+0x1fd/0x540 [ 212.095558] rfkill_fop_write+0x253/0x4b0 [ 212.096506] vfs_write+0x29a/0xa70 [ 212.097397] ksys_write+0x1f6/0x260 [ 212.098244] do_syscall_64+0x33/0x40 [ 212.099110] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 212.100261] [ 212.100261] other info that might help us debug this: [ 212.100261] [ 212.101875] Chain exists of: [ 212.101875] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 212.101875] [ 212.104554] Possible unsafe locking scenario: [ 212.104554] [ 212.105777] CPU0 CPU1 [ 212.106715] ---- ---- [ 212.107651] lock(&hdev->req_lock); [ 212.108407] lock(rfkill_global_mutex); [ 212.109724] lock(&hdev->req_lock); [ 212.110964] lock((work_completion)(&hdev->tx_work)); [ 212.112011] [ 212.112011] *** DEADLOCK *** [ 212.112011] [ 212.113209] 2 locks held by syz-executor.4/4457: [ 212.114150] #0: ffffffff85619528 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 212.116056] #1: ffff88800e740f40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 212.117873] [ 212.117873] stack backtrace: [ 212.118757] CPU: 0 PID: 4457 Comm: syz-executor.4 Not tainted 5.10.203 #1 [ 212.120133] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 212.121745] Call Trace: [ 212.122275] dump_stack+0x107/0x167 [ 212.123035] check_noncircular+0x263/0x2e0 [ 212.123900] ? register_lock_class+0xbb/0x17b0 [ 212.124820] ? print_circular_bug+0x470/0x470 [ 212.125735] ? alloc_chain_hlocks+0x342/0x5a0 [ 212.126635] __lock_acquire+0x29e7/0x5b00 [ 212.127490] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 212.128562] ? SOFTIRQ_verbose+0x10/0x10 [ 212.129382] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.130472] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.131576] lock_acquire+0x197/0x470 [ 212.132339] ? __flush_work+0xdd/0xa90 [ 212.133122] ? lock_release+0x680/0x680 [ 212.133918] ? lock_release+0x680/0x680 [ 212.134720] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 212.135789] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.136880] ? trace_hardirqs_on+0x5b/0x180 [ 212.137742] __flush_work+0x105/0xa90 [ 212.138522] ? __flush_work+0xdd/0xa90 [ 212.139312] ? queue_delayed_work_on+0xe0/0xe0 [ 212.140217] ? hci_dev_do_close+0xef/0x1240 [ 212.141079] ? __cancel_work_timer+0x2a9/0x4c0 [ 212.141990] ? mutex_lock_io_nested+0xf30/0xf30 [ 212.142935] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 212.143983] ? __cancel_work+0x250/0x2b0 [ 212.144790] ? trace_hardirqs_on+0x5b/0x180 [ 212.145649] ? __cancel_work+0x1bb/0x2b0 [ 212.146458] ? try_to_grab_pending+0xe0/0xe0 [ 212.147360] hci_dev_do_close+0x131/0x1240 [ 212.148208] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 212.149259] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.150356] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 212.151455] ? hci_dev_open+0x350/0x350 [ 212.152257] hci_rfkill_set_block+0x166/0x1a0 [ 212.153148] ? hci_power_off+0x20/0x20 [ 212.153920] rfkill_set_block+0x1fd/0x540 [ 212.154748] rfkill_fop_write+0x253/0x4b0 [ 212.155583] ? rfkill_sync_work+0xa0/0xa0 [ 212.156415] ? rfkill_sync_work+0xa0/0xa0 [ 212.157244] vfs_write+0x29a/0xa70 [ 212.157958] ksys_write+0x1f6/0x260 [ 212.158679] ? __ia32_sys_read+0xb0/0xb0 [ 212.159511] ? syscall_enter_from_user_mode+0x1d/0x50 [ 212.160551] do_syscall_64+0x33/0x40 [ 212.161296] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 212.162343] RIP: 0033:0x7f1ff7138b19 [ 212.163108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 212.166810] RSP: 002b:00007f1ff46ae188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 212.168351] RAX: ffffffffffffffda RBX: 00007f1ff724bf60 RCX: 00007f1ff7138b19 [ 212.169791] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000006 [ 212.171227] RBP: 00007f1ff7192f6d R08: 0000000000000000 R09: 0000000000000000 [ 212.172663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 212.174107] R13: 00007ffc7dbff8af R14: 00007f1ff46ae300 R15: 0000000000022000 VM DIAGNOSIS: 22:28:15 Registers: info registers vcpu 0 RAX=000000000000006c RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822caf21 RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff88801d0772e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000006c R13=000000000000006c R14=ffffffff879e8200 R15=dffffc0000000000 RIP=ffffffff822caf78 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f1ff46ae700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe6e00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f07b385e269 CR3=000000000fa5c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f1ff721f7c000007f1ff721f7c8 XMM02=00007f1ff721f7e000007f1ff721f7c0 XMM03=00007f1ff721f7c800007f1ff721f7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffff88800ba3b800 RBX=0000000000000000 RCX=0000000000000000 RDX=0000000000000dc0 RSI=ffff88800ba3b800 RDI=ffff888008041140 RBP=ffff888008041140 RSP=ffff8880487b7c90 R8 =ffff88800ba3b800 R9 =ffff88800ba3b800 R10=0000000000000000 R11=0000000000000001 R12=0000000000000dc0 R13=0000000000000dc0 R14=0000000000000280 R15=0000000000000000 RIP=ffffffff816bfc6b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc499358700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe6500000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=00000000203b0000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00ff000000000000ff00000000000000 XMM01=00010000000000000100000000000000 XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007fc49bec97c800007fc49bec97c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000