Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:50463' (ECDSA) to the list of known hosts. 2023/12/20 22:10:17 fuzzer started 2023/12/20 22:10:17 dialing manager at localhost:34485 syzkaller login: [ 27.060611] cgroup: Unknown subsys name 'net' [ 27.062000] cgroup: Unknown subsys name 'net_prio' [ 27.063816] cgroup: Unknown subsys name 'devices' [ 27.065244] cgroup: Unknown subsys name 'blkio' [ 27.117547] cgroup: Unknown subsys name 'hugetlb' [ 27.118882] cgroup: Unknown subsys name 'rlimit' 2023/12/20 22:10:31 syscalls: 2215 2023/12/20 22:10:31 code coverage: enabled 2023/12/20 22:10:31 comparison tracing: enabled 2023/12/20 22:10:31 extra coverage: enabled 2023/12/20 22:10:31 setuid sandbox: enabled 2023/12/20 22:10:31 namespace sandbox: enabled 2023/12/20 22:10:31 Android sandbox: enabled 2023/12/20 22:10:31 fault injection: enabled 2023/12/20 22:10:31 leak checking: enabled 2023/12/20 22:10:31 net packet injection: enabled 2023/12/20 22:10:31 net device setup: enabled 2023/12/20 22:10:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/20 22:10:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/20 22:10:31 USB emulation: enabled 2023/12/20 22:10:31 hci packet injection: enabled 2023/12/20 22:10:31 wifi device emulation: enabled 2023/12/20 22:10:31 802.15.4 emulation: enabled 2023/12/20 22:10:31 fetching corpus: 50, signal 35221/37047 (executing program) 2023/12/20 22:10:32 fetching corpus: 100, signal 55541/59021 (executing program) 2023/12/20 22:10:32 fetching corpus: 150, signal 66524/71630 (executing program) 2023/12/20 22:10:32 fetching corpus: 200, signal 75388/82058 (executing program) 2023/12/20 22:10:32 fetching corpus: 250, signal 83250/91463 (executing program) 2023/12/20 22:10:32 fetching corpus: 300, signal 90665/100370 (executing program) 2023/12/20 22:10:32 fetching corpus: 350, signal 95816/106978 (executing program) 2023/12/20 22:10:32 fetching corpus: 400, signal 99706/112344 (executing program) 2023/12/20 22:10:32 fetching corpus: 450, signal 104721/118761 (executing program) 2023/12/20 22:10:32 fetching corpus: 500, signal 108598/124026 (executing program) 2023/12/20 22:10:33 fetching corpus: 550, signal 112403/129237 (executing program) 2023/12/20 22:10:33 fetching corpus: 600, signal 115891/134076 (executing program) 2023/12/20 22:10:33 fetching corpus: 650, signal 122030/141408 (executing program) 2023/12/20 22:10:33 fetching corpus: 700, signal 124900/145593 (executing program) 2023/12/20 22:10:33 fetching corpus: 750, signal 127945/149872 (executing program) 2023/12/20 22:10:33 fetching corpus: 800, signal 131729/154856 (executing program) 2023/12/20 22:10:33 fetching corpus: 850, signal 136267/160537 (executing program) 2023/12/20 22:10:33 fetching corpus: 900, signal 139763/165201 (executing program) 2023/12/20 22:10:34 fetching corpus: 950, signal 143251/169769 (executing program) 2023/12/20 22:10:34 fetching corpus: 1000, signal 146185/173795 (executing program) 2023/12/20 22:10:34 fetching corpus: 1050, signal 148934/177680 (executing program) 2023/12/20 22:10:34 fetching corpus: 1100, signal 151772/181615 (executing program) 2023/12/20 22:10:34 fetching corpus: 1150, signal 154109/185076 (executing program) 2023/12/20 22:10:34 fetching corpus: 1200, signal 156772/188778 (executing program) 2023/12/20 22:10:34 fetching corpus: 1250, signal 159618/192644 (executing program) 2023/12/20 22:10:34 fetching corpus: 1300, signal 161797/195933 (executing program) 2023/12/20 22:10:35 fetching corpus: 1350, signal 163771/198985 (executing program) 2023/12/20 22:10:35 fetching corpus: 1400, signal 166173/202368 (executing program) 2023/12/20 22:10:35 fetching corpus: 1450, signal 168497/205754 (executing program) 2023/12/20 22:10:35 fetching corpus: 1500, signal 170144/208492 (executing program) 2023/12/20 22:10:35 fetching corpus: 1550, signal 171569/211019 (executing program) 2023/12/20 22:10:35 fetching corpus: 1600, signal 173369/213804 (executing program) 2023/12/20 22:10:36 fetching corpus: 1650, signal 175241/216670 (executing program) 2023/12/20 22:10:36 fetching corpus: 1700, signal 177758/220113 (executing program) 2023/12/20 22:10:36 fetching corpus: 1750, signal 180305/223537 (executing program) 2023/12/20 22:10:36 fetching corpus: 1800, signal 181622/225889 (executing program) 2023/12/20 22:10:36 fetching corpus: 1850, signal 183293/228498 (executing program) 2023/12/20 22:10:36 fetching corpus: 1900, signal 184891/231044 (executing program) 2023/12/20 22:10:36 fetching corpus: 1950, signal 185991/233148 (executing program) 2023/12/20 22:10:36 fetching corpus: 2000, signal 187597/235675 (executing program) 2023/12/20 22:10:37 fetching corpus: 2050, signal 189039/238059 (executing program) 2023/12/20 22:10:37 fetching corpus: 2100, signal 190344/240327 (executing program) 2023/12/20 22:10:37 fetching corpus: 2150, signal 193184/243875 (executing program) 2023/12/20 22:10:37 fetching corpus: 2200, signal 194336/246001 (executing program) 2023/12/20 22:10:37 fetching corpus: 2250, signal 195391/248029 (executing program) 2023/12/20 22:10:37 fetching corpus: 2300, signal 196583/250134 (executing program) 2023/12/20 22:10:37 fetching corpus: 2350, signal 197915/252414 (executing program) 2023/12/20 22:10:37 fetching corpus: 2400, signal 199620/254954 (executing program) 2023/12/20 22:10:38 fetching corpus: 2450, signal 201831/257780 (executing program) 2023/12/20 22:10:38 fetching corpus: 2500, signal 202733/259646 (executing program) 2023/12/20 22:10:38 fetching corpus: 2550, signal 203686/261532 (executing program) 2023/12/20 22:10:38 fetching corpus: 2600, signal 204934/263635 (executing program) 2023/12/20 22:10:38 fetching corpus: 2650, signal 205987/265576 (executing program) 2023/12/20 22:10:38 fetching corpus: 2700, signal 207151/267589 (executing program) 2023/12/20 22:10:38 fetching corpus: 2750, signal 208546/269737 (executing program) 2023/12/20 22:10:38 fetching corpus: 2800, signal 209615/271673 (executing program) 2023/12/20 22:10:39 fetching corpus: 2850, signal 210619/273491 (executing program) 2023/12/20 22:10:39 fetching corpus: 2900, signal 212429/275893 (executing program) 2023/12/20 22:10:39 fetching corpus: 2950, signal 213175/277529 (executing program) 2023/12/20 22:10:39 fetching corpus: 3000, signal 214342/279491 (executing program) 2023/12/20 22:10:39 fetching corpus: 3050, signal 215453/281373 (executing program) 2023/12/20 22:10:39 fetching corpus: 3100, signal 216564/283281 (executing program) 2023/12/20 22:10:39 fetching corpus: 3150, signal 217466/284950 (executing program) 2023/12/20 22:10:40 fetching corpus: 3200, signal 218688/286943 (executing program) 2023/12/20 22:10:40 fetching corpus: 3250, signal 219536/288657 (executing program) 2023/12/20 22:10:40 fetching corpus: 3300, signal 220494/290388 (executing program) 2023/12/20 22:10:40 fetching corpus: 3350, signal 221321/291986 (executing program) 2023/12/20 22:10:40 fetching corpus: 3400, signal 222114/293588 (executing program) 2023/12/20 22:10:40 fetching corpus: 3450, signal 223064/295284 (executing program) 2023/12/20 22:10:40 fetching corpus: 3500, signal 224005/297003 (executing program) 2023/12/20 22:10:40 fetching corpus: 3550, signal 224794/298554 (executing program) 2023/12/20 22:10:41 fetching corpus: 3600, signal 225761/300245 (executing program) 2023/12/20 22:10:41 fetching corpus: 3650, signal 226808/301981 (executing program) 2023/12/20 22:10:41 fetching corpus: 3700, signal 227642/303567 (executing program) 2023/12/20 22:10:41 fetching corpus: 3750, signal 228821/305379 (executing program) 2023/12/20 22:10:41 fetching corpus: 3800, signal 229703/307009 (executing program) 2023/12/20 22:10:41 fetching corpus: 3850, signal 230939/308840 (executing program) 2023/12/20 22:10:41 fetching corpus: 3900, signal 231898/310501 (executing program) 2023/12/20 22:10:41 fetching corpus: 3950, signal 232833/312100 (executing program) 2023/12/20 22:10:42 fetching corpus: 4000, signal 233703/313674 (executing program) 2023/12/20 22:10:42 fetching corpus: 4050, signal 234483/315198 (executing program) 2023/12/20 22:10:42 fetching corpus: 4100, signal 235624/316951 (executing program) 2023/12/20 22:10:42 fetching corpus: 4150, signal 236452/318495 (executing program) 2023/12/20 22:10:42 fetching corpus: 4200, signal 237583/320232 (executing program) 2023/12/20 22:10:42 fetching corpus: 4250, signal 238467/321823 (executing program) 2023/12/20 22:10:42 fetching corpus: 4300, signal 239009/323107 (executing program) 2023/12/20 22:10:42 fetching corpus: 4350, signal 239684/324534 (executing program) 2023/12/20 22:10:43 fetching corpus: 4400, signal 240313/325892 (executing program) 2023/12/20 22:10:43 fetching corpus: 4450, signal 241097/327336 (executing program) 2023/12/20 22:10:43 fetching corpus: 4500, signal 241687/328625 (executing program) 2023/12/20 22:10:43 fetching corpus: 4550, signal 242366/330024 (executing program) 2023/12/20 22:10:43 fetching corpus: 4600, signal 244164/332121 (executing program) 2023/12/20 22:10:43 fetching corpus: 4650, signal 244974/333548 (executing program) 2023/12/20 22:10:43 fetching corpus: 4700, signal 245671/334912 (executing program) 2023/12/20 22:10:43 fetching corpus: 4750, signal 246315/336200 (executing program) 2023/12/20 22:10:43 fetching corpus: 4800, signal 247211/337670 (executing program) 2023/12/20 22:10:44 fetching corpus: 4850, signal 247860/338989 (executing program) 2023/12/20 22:10:44 fetching corpus: 4900, signal 248542/340293 (executing program) 2023/12/20 22:10:44 fetching corpus: 4950, signal 249291/341632 (executing program) 2023/12/20 22:10:44 fetching corpus: 5000, signal 250307/343164 (executing program) 2023/12/20 22:10:44 fetching corpus: 5050, signal 251047/344515 (executing program) 2023/12/20 22:10:44 fetching corpus: 5100, signal 251527/345728 (executing program) 2023/12/20 22:10:44 fetching corpus: 5150, signal 252133/346948 (executing program) 2023/12/20 22:10:45 fetching corpus: 5200, signal 252631/348143 (executing program) 2023/12/20 22:10:45 fetching corpus: 5250, signal 253232/349367 (executing program) 2023/12/20 22:10:45 fetching corpus: 5300, signal 254224/350758 (executing program) 2023/12/20 22:10:45 fetching corpus: 5350, signal 254603/351875 (executing program) 2023/12/20 22:10:45 fetching corpus: 5400, signal 255265/353098 (executing program) 2023/12/20 22:10:45 fetching corpus: 5450, signal 255804/354294 (executing program) 2023/12/20 22:10:45 fetching corpus: 5500, signal 256555/355586 (executing program) 2023/12/20 22:10:46 fetching corpus: 5550, signal 257290/356876 (executing program) 2023/12/20 22:10:46 fetching corpus: 5600, signal 257973/358103 (executing program) 2023/12/20 22:10:46 fetching corpus: 5650, signal 258505/359285 (executing program) 2023/12/20 22:10:46 fetching corpus: 5700, signal 259162/360528 (executing program) 2023/12/20 22:10:46 fetching corpus: 5750, signal 260058/361882 (executing program) 2023/12/20 22:10:46 fetching corpus: 5800, signal 260823/363182 (executing program) 2023/12/20 22:10:46 fetching corpus: 5850, signal 261376/364335 (executing program) 2023/12/20 22:10:47 fetching corpus: 5900, signal 262050/365513 (executing program) 2023/12/20 22:10:47 fetching corpus: 5950, signal 262525/366583 (executing program) 2023/12/20 22:10:47 fetching corpus: 6000, signal 263211/367794 (executing program) 2023/12/20 22:10:47 fetching corpus: 6050, signal 263535/368815 (executing program) 2023/12/20 22:10:47 fetching corpus: 6100, signal 264069/369994 (executing program) 2023/12/20 22:10:47 fetching corpus: 6150, signal 264449/371058 (executing program) 2023/12/20 22:10:47 fetching corpus: 6200, signal 264939/372159 (executing program) 2023/12/20 22:10:47 fetching corpus: 6250, signal 265654/373335 (executing program) 2023/12/20 22:10:47 fetching corpus: 6300, signal 266221/374450 (executing program) 2023/12/20 22:10:48 fetching corpus: 6350, signal 266697/375557 (executing program) 2023/12/20 22:10:48 fetching corpus: 6400, signal 267147/376619 (executing program) 2023/12/20 22:10:48 fetching corpus: 6450, signal 267837/377762 (executing program) 2023/12/20 22:10:48 fetching corpus: 6500, signal 268520/378931 (executing program) 2023/12/20 22:10:48 fetching corpus: 6550, signal 269223/380118 (executing program) 2023/12/20 22:10:48 fetching corpus: 6600, signal 269730/381203 (executing program) 2023/12/20 22:10:48 fetching corpus: 6650, signal 270284/382302 (executing program) 2023/12/20 22:10:49 fetching corpus: 6700, signal 270905/383402 (executing program) 2023/12/20 22:10:49 fetching corpus: 6750, signal 271581/384492 (executing program) 2023/12/20 22:10:49 fetching corpus: 6800, signal 272087/385527 (executing program) 2023/12/20 22:10:49 fetching corpus: 6850, signal 272720/386628 (executing program) 2023/12/20 22:10:49 fetching corpus: 6900, signal 273358/387730 (executing program) 2023/12/20 22:10:49 fetching corpus: 6950, signal 273855/388747 (executing program) 2023/12/20 22:10:49 fetching corpus: 7000, signal 274342/389745 (executing program) 2023/12/20 22:10:49 fetching corpus: 7050, signal 274916/390832 (executing program) 2023/12/20 22:10:50 fetching corpus: 7100, signal 275387/391821 (executing program) 2023/12/20 22:10:50 fetching corpus: 7150, signal 275937/392812 (executing program) 2023/12/20 22:10:50 fetching corpus: 7200, signal 276346/393755 (executing program) 2023/12/20 22:10:50 fetching corpus: 7250, signal 276745/394717 (executing program) 2023/12/20 22:10:50 fetching corpus: 7300, signal 277248/395749 (executing program) 2023/12/20 22:10:50 fetching corpus: 7350, signal 277843/396731 (executing program) 2023/12/20 22:10:50 fetching corpus: 7400, signal 278296/397682 (executing program) 2023/12/20 22:10:51 fetching corpus: 7450, signal 278749/398683 (executing program) 2023/12/20 22:10:51 fetching corpus: 7500, signal 279393/399712 (executing program) 2023/12/20 22:10:51 fetching corpus: 7550, signal 279854/400682 (executing program) 2023/12/20 22:10:51 fetching corpus: 7600, signal 280760/401770 (executing program) 2023/12/20 22:10:51 fetching corpus: 7650, signal 281114/402715 (executing program) 2023/12/20 22:10:51 fetching corpus: 7700, signal 281686/403664 (executing program) 2023/12/20 22:10:51 fetching corpus: 7750, signal 282271/404606 (executing program) 2023/12/20 22:10:51 fetching corpus: 7800, signal 282716/405542 (executing program) 2023/12/20 22:10:52 fetching corpus: 7850, signal 283038/406403 (executing program) 2023/12/20 22:10:52 fetching corpus: 7900, signal 283547/407396 (executing program) 2023/12/20 22:10:52 fetching corpus: 7950, signal 283992/408309 (executing program) 2023/12/20 22:10:52 fetching corpus: 8000, signal 284387/409219 (executing program) 2023/12/20 22:10:52 fetching corpus: 8050, signal 284870/410122 (executing program) 2023/12/20 22:10:52 fetching corpus: 8100, signal 285327/411065 (executing program) 2023/12/20 22:10:52 fetching corpus: 8150, signal 285654/411925 (executing program) 2023/12/20 22:10:52 fetching corpus: 8200, signal 285999/412802 (executing program) 2023/12/20 22:10:53 fetching corpus: 8250, signal 286447/413703 (executing program) 2023/12/20 22:10:53 fetching corpus: 8300, signal 286937/414636 (executing program) 2023/12/20 22:10:53 fetching corpus: 8350, signal 287279/415507 (executing program) 2023/12/20 22:10:53 fetching corpus: 8400, signal 287705/416372 (executing program) 2023/12/20 22:10:53 fetching corpus: 8450, signal 288181/417301 (executing program) 2023/12/20 22:10:53 fetching corpus: 8500, signal 288622/418215 (executing program) 2023/12/20 22:10:53 fetching corpus: 8550, signal 289066/419081 (executing program) 2023/12/20 22:10:54 fetching corpus: 8600, signal 289460/419984 (executing program) 2023/12/20 22:10:54 fetching corpus: 8650, signal 290255/420962 (executing program) 2023/12/20 22:10:54 fetching corpus: 8700, signal 290701/421823 (executing program) 2023/12/20 22:10:54 fetching corpus: 8750, signal 291112/422663 (executing program) 2023/12/20 22:10:54 fetching corpus: 8800, signal 291460/423473 (executing program) 2023/12/20 22:10:54 fetching corpus: 8850, signal 291901/424325 (executing program) 2023/12/20 22:10:54 fetching corpus: 8900, signal 292300/425130 (executing program) 2023/12/20 22:10:54 fetching corpus: 8950, signal 292641/426015 (executing program) 2023/12/20 22:10:55 fetching corpus: 9000, signal 293095/426898 (executing program) 2023/12/20 22:10:55 fetching corpus: 9050, signal 293398/427681 (executing program) 2023/12/20 22:10:55 fetching corpus: 9100, signal 293698/428510 (executing program) 2023/12/20 22:10:55 fetching corpus: 9150, signal 294181/429394 (executing program) 2023/12/20 22:10:55 fetching corpus: 9200, signal 294536/430198 (executing program) 2023/12/20 22:10:55 fetching corpus: 9250, signal 294945/431058 (executing program) 2023/12/20 22:10:55 fetching corpus: 9300, signal 295364/431888 (executing program) 2023/12/20 22:10:56 fetching corpus: 9350, signal 295760/432689 (executing program) 2023/12/20 22:10:56 fetching corpus: 9400, signal 296047/433451 (executing program) 2023/12/20 22:10:56 fetching corpus: 9450, signal 296480/434280 (executing program) 2023/12/20 22:10:56 fetching corpus: 9500, signal 296848/435035 (executing program) 2023/12/20 22:10:56 fetching corpus: 9550, signal 297134/435829 (executing program) 2023/12/20 22:10:56 fetching corpus: 9600, signal 297453/436606 (executing program) 2023/12/20 22:10:56 fetching corpus: 9650, signal 297840/437370 (executing program) 2023/12/20 22:10:56 fetching corpus: 9700, signal 298095/438120 (executing program) 2023/12/20 22:10:56 fetching corpus: 9750, signal 298412/438885 (executing program) 2023/12/20 22:10:57 fetching corpus: 9800, signal 298707/439651 (executing program) 2023/12/20 22:10:57 fetching corpus: 9850, signal 299089/440421 (executing program) 2023/12/20 22:10:57 fetching corpus: 9900, signal 299378/441180 (executing program) 2023/12/20 22:10:57 fetching corpus: 9950, signal 299792/441936 (executing program) 2023/12/20 22:10:57 fetching corpus: 10000, signal 300253/442702 (executing program) 2023/12/20 22:10:57 fetching corpus: 10050, signal 300524/443427 (executing program) 2023/12/20 22:10:57 fetching corpus: 10100, signal 300832/444170 (executing program) 2023/12/20 22:10:57 fetching corpus: 10150, signal 301057/444881 (executing program) 2023/12/20 22:10:58 fetching corpus: 10200, signal 301650/445680 (executing program) 2023/12/20 22:10:58 fetching corpus: 10250, signal 301971/446414 (executing program) 2023/12/20 22:10:58 fetching corpus: 10300, signal 302331/447166 (executing program) 2023/12/20 22:10:58 fetching corpus: 10350, signal 302745/447953 (executing program) 2023/12/20 22:10:58 fetching corpus: 10400, signal 303013/448671 (executing program) 2023/12/20 22:10:58 fetching corpus: 10450, signal 303503/449420 (executing program) 2023/12/20 22:10:58 fetching corpus: 10500, signal 303887/450170 (executing program) 2023/12/20 22:10:58 fetching corpus: 10550, signal 304128/450895 (executing program) 2023/12/20 22:10:59 fetching corpus: 10600, signal 304461/451631 (executing program) 2023/12/20 22:10:59 fetching corpus: 10650, signal 304726/452337 (executing program) 2023/12/20 22:10:59 fetching corpus: 10700, signal 305217/453056 (executing program) 2023/12/20 22:10:59 fetching corpus: 10750, signal 305622/453788 (executing program) 2023/12/20 22:10:59 fetching corpus: 10800, signal 305936/454480 (executing program) 2023/12/20 22:10:59 fetching corpus: 10850, signal 306226/455144 (executing program) 2023/12/20 22:10:59 fetching corpus: 10900, signal 306549/455837 (executing program) 2023/12/20 22:10:59 fetching corpus: 10950, signal 306847/456582 (executing program) 2023/12/20 22:11:00 fetching corpus: 11000, signal 307326/457322 (executing program) 2023/12/20 22:11:00 fetching corpus: 11050, signal 307676/457985 (executing program) 2023/12/20 22:11:00 fetching corpus: 11100, signal 307908/458687 (executing program) 2023/12/20 22:11:00 fetching corpus: 11150, signal 308180/459338 (executing program) 2023/12/20 22:11:00 fetching corpus: 11200, signal 308490/460000 (executing program) 2023/12/20 22:11:00 fetching corpus: 11250, signal 308822/460728 (executing program) 2023/12/20 22:11:00 fetching corpus: 11300, signal 309110/461389 (executing program) 2023/12/20 22:11:01 fetching corpus: 11350, signal 309402/462039 (executing program) 2023/12/20 22:11:01 fetching corpus: 11400, signal 309764/462704 (executing program) 2023/12/20 22:11:01 fetching corpus: 11450, signal 310156/463352 (executing program) 2023/12/20 22:11:01 fetching corpus: 11500, signal 310514/464021 (executing program) 2023/12/20 22:11:01 fetching corpus: 11550, signal 310886/464681 (executing program) 2023/12/20 22:11:01 fetching corpus: 11600, signal 311236/465327 (executing program) 2023/12/20 22:11:01 fetching corpus: 11650, signal 311635/465928 (executing program) 2023/12/20 22:11:01 fetching corpus: 11700, signal 311991/465928 (executing program) 2023/12/20 22:11:01 fetching corpus: 11750, signal 312305/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 11800, signal 312557/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 11850, signal 312879/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 11900, signal 313193/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 11950, signal 313430/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 12000, signal 313790/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 12050, signal 314111/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 12100, signal 314339/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 12150, signal 314576/465928 (executing program) 2023/12/20 22:11:02 fetching corpus: 12200, signal 314951/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12250, signal 315235/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12300, signal 315491/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12350, signal 315748/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12400, signal 315995/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12450, signal 316264/465928 (executing program) 2023/12/20 22:11:03 fetching corpus: 12500, signal 316509/465929 (executing program) 2023/12/20 22:11:03 fetching corpus: 12550, signal 316764/465929 (executing program) 2023/12/20 22:11:03 fetching corpus: 12600, signal 317043/465929 (executing program) 2023/12/20 22:11:03 fetching corpus: 12650, signal 317427/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12700, signal 317767/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12750, signal 318196/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12800, signal 318444/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12850, signal 318644/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12900, signal 318855/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 12950, signal 319206/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 13000, signal 319494/465929 (executing program) 2023/12/20 22:11:04 fetching corpus: 13050, signal 319812/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13100, signal 320049/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13150, signal 320377/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13200, signal 320609/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13250, signal 320809/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13300, signal 321099/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13350, signal 321404/465929 (executing program) 2023/12/20 22:11:05 fetching corpus: 13400, signal 321696/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13450, signal 322111/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13500, signal 322411/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13550, signal 322712/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13600, signal 322985/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13650, signal 323238/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13700, signal 323470/465929 (executing program) 2023/12/20 22:11:06 fetching corpus: 13750, signal 323739/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 13800, signal 323995/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 13850, signal 324242/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 13900, signal 324439/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 13950, signal 324745/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 14000, signal 325023/465929 (executing program) 2023/12/20 22:11:07 fetching corpus: 14050, signal 325319/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14100, signal 325530/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14150, signal 325821/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14200, signal 326058/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14250, signal 326267/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14300, signal 326535/465929 (executing program) 2023/12/20 22:11:08 fetching corpus: 14350, signal 326800/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14400, signal 327051/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14450, signal 327345/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14500, signal 327593/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14550, signal 327788/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14600, signal 328173/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14650, signal 328442/465929 (executing program) 2023/12/20 22:11:09 fetching corpus: 14700, signal 328673/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 14750, signal 328915/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 14800, signal 329115/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 14850, signal 329318/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 14900, signal 329639/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 14950, signal 329851/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 15000, signal 330139/465929 (executing program) 2023/12/20 22:11:10 fetching corpus: 15050, signal 330450/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15100, signal 330730/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15150, signal 331033/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15200, signal 331236/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15250, signal 331443/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15300, signal 331709/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15350, signal 331975/465929 (executing program) 2023/12/20 22:11:11 fetching corpus: 15400, signal 332194/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15450, signal 332432/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15500, signal 332683/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15550, signal 332904/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15600, signal 333159/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15650, signal 333441/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15700, signal 333652/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15750, signal 334021/465929 (executing program) 2023/12/20 22:11:12 fetching corpus: 15800, signal 334242/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 15850, signal 334556/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 15900, signal 334842/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 15950, signal 335002/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 16000, signal 335233/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 16050, signal 335473/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 16100, signal 335647/465929 (executing program) 2023/12/20 22:11:13 fetching corpus: 16150, signal 335910/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16200, signal 336131/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16250, signal 336402/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16300, signal 336653/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16350, signal 337095/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16400, signal 337330/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16450, signal 337619/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16500, signal 337825/465929 (executing program) 2023/12/20 22:11:14 fetching corpus: 16550, signal 338021/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16600, signal 338286/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16650, signal 338505/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16700, signal 338766/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16750, signal 339050/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16800, signal 339273/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16850, signal 339498/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16900, signal 339755/465929 (executing program) 2023/12/20 22:11:15 fetching corpus: 16950, signal 340070/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17000, signal 340229/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17050, signal 340498/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17100, signal 340750/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17150, signal 340937/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17200, signal 341140/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17250, signal 341369/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17300, signal 341598/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17350, signal 341780/465929 (executing program) 2023/12/20 22:11:16 fetching corpus: 17400, signal 342003/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17450, signal 342243/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17500, signal 342619/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17550, signal 342830/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17600, signal 343077/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17650, signal 343305/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17700, signal 343632/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17750, signal 343849/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17800, signal 344043/465929 (executing program) 2023/12/20 22:11:17 fetching corpus: 17850, signal 344278/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 17900, signal 344447/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 17950, signal 344606/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 18000, signal 344830/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 18050, signal 345053/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 18100, signal 345280/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 18150, signal 345562/465929 (executing program) 2023/12/20 22:11:18 fetching corpus: 18200, signal 345806/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18250, signal 345986/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18300, signal 346256/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18350, signal 346472/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18400, signal 346640/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18450, signal 346773/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18500, signal 347022/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18550, signal 347230/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18600, signal 347474/465929 (executing program) 2023/12/20 22:11:19 fetching corpus: 18650, signal 347664/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18700, signal 347889/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18750, signal 348097/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18800, signal 348626/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18850, signal 348802/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18900, signal 348979/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 18950, signal 349152/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 19000, signal 349322/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 19050, signal 349510/465929 (executing program) 2023/12/20 22:11:20 fetching corpus: 19100, signal 349744/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19150, signal 349963/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19200, signal 350161/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19250, signal 350366/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19300, signal 350561/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19350, signal 350793/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19400, signal 351004/465929 (executing program) 2023/12/20 22:11:21 fetching corpus: 19450, signal 351165/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19500, signal 351377/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19550, signal 351613/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19600, signal 351783/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19650, signal 352002/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19700, signal 352227/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19750, signal 352490/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19800, signal 352713/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19850, signal 352919/465929 (executing program) 2023/12/20 22:11:22 fetching corpus: 19900, signal 353169/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 19950, signal 353341/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20000, signal 353700/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20050, signal 353885/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20100, signal 354039/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20150, signal 354154/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20200, signal 354391/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20250, signal 354554/465929 (executing program) 2023/12/20 22:11:23 fetching corpus: 20300, signal 354764/465929 (executing program) 2023/12/20 22:11:24 fetching corpus: 20350, signal 354937/465929 (executing program) 2023/12/20 22:11:24 fetching corpus: 20400, signal 355185/465929 (executing program) 2023/12/20 22:11:24 fetching corpus: 20431, signal 355387/465929 (executing program) 2023/12/20 22:11:24 fetching corpus: 20431, signal 355387/465930 (executing program) 2023/12/20 22:11:24 fetching corpus: 20431, signal 355387/465930 (executing program) 2023/12/20 22:11:26 starting 8 fuzzer processes 22:11:26 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=0x401, 0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000200)={{0x80000000, 0x9}, 0x100, './file0\x00'}) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0xfb, 0xad, 0x6, 0x4, "02de9fdd699f8f14753607960909a70b", "74e2357dacf25476fba198055f323bcc7bc69649b1fb8f782175b2e57e66ea62f142e4c0a4c9fa669ff5df7da8eb5b2ab0d73086e11333122f33a47e51370b5624b07cd2fd4345ff063e1fcaf29916b30f11d4e921369308cb7b53f1ed51cca77f0c2bb846faee0626e8a1f5e3c40d5e3a27089ac186e5a11f5558d3d97fd76361f42b45b43957695d73de162cccfaa624799cafba0f12ea"}, 0xad, 0x2) write$P9_RCLUNK(r0, &(0x7f0000000480)={0x7, 0x79, 0x2}, 0x7) name_to_handle_at(r0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@orangefs={0x14, 0x1, {"28f830beb0b56f90ca6a5f53bbe26682", 0x4}}, &(0x7f0000000540), 0x400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x40080, 0x4) syz_mount_image$ext4(&(0x7f00000005c0)='ext3\x00', &(0x7f0000000600)='./file0\x00', 0x200, 0x1, &(0x7f0000000740)=[{&(0x7f0000000640)="7ad5848c1365fd055b308cc3de94d77ab8daa8dbacdc4cbc886da0c3d2dbd315806294d5b8372c3b0a763a5b8f456b3882569e97cdde0210b8839f1059a24b97b9dea19598e4bb7037df23066184b422061546f7f4ad44870efae3f3049f1d8c49a5aa81594e374f85bacd06f0744f6b571c8d845ad0bd035ead8df0eab5c8725ec571bfd005bd057685c60ff3bf0572472546e209f2e082ad30d780c32da6dd4d76e9e3fd51d5586645133c27fb8ce4fb0254fe7b77da823d07ae94a322ad4b8125", 0xc2, 0x1}], 0x0, &(0x7f0000000780)={[{@data_ordered}, {@journal_dev={'journal_dev', 0x3d, 0xae13}}, {@discard}, {@journal_checksum}, {@block_validity}, {@data_err_abort}], [{@subj_type={'subj_type', 0x3d, 'trusted.overlay.upper\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x30, 0x30, 0x30, 0x32, 0x36, 0x32, 0x37], 0x2d, [0x37, 0x63, 0x65, 0x37], 0x2d, [0x61, 0x38, 0x31, 0x34], 0x2d, [0x58, 0x37, 0x62, 0x36], 0x2d, [0x35, 0x37, 0x64, 0x31, 0x36, 0x37, 0x32, 0x17869eede46ef16d]}}}, {@dont_appraise}, {@obj_role={'obj_role', 0x3d, 'user.incfs.size\x00'}}, {@appraise}]}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880), 0x509001, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000008c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private0}}, &(0x7f0000000cc0)=0xe8) mount$9p_fd(0x0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), 0x80008, &(0x7f0000000d00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000}, {@fscache}, {@version_L}, {@aname={'aname', 0x3d, '{\xa6'}}, {@cachetag={'cachetag', 0x3d, '#.'}}, {@aname={'aname', 0x3d, ']'}}, {@nodevmap}, {@privport}, {@afid={'afid', 0x3d, 0x5}}], [{@obj_user={'obj_user', 0x3d, 'discard'}}, {@obj_role={'obj_role', 0x3d, 'obj_role'}}, {@uid_lt={'uid<', r3}}, {@hash}, {@dont_hash}]}}) r4 = creat(&(0x7f0000000e00)='./file0\x00', 0x4) mount$9p_xen(&(0x7f0000000e40), &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0), 0x8000, &(0x7f0000000f00)={'trans=xen,', {[{@cachetag}, {@fscache}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x63, 0x61, 0x34, 0x4b, 0x30, 0x30, 0x39], 0x2d, [0x36, 0x34, 0x33, 0x32], 0x2d, [0x32, 0x37, 0x35, 0x62], 0x2d, [0x38, 0x39, 0x31, 0x36], 0x2d, [0x66, 0x34, 0x6c, 0x33, 0x34, 0x37, 0x33, 0x34]}}}, {@uid_eq={'uid', 0x3d, r3}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, '\x00'}}]}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000f80)) openat(r4, &(0x7f0000000fc0)='./file0\x00', 0x440, 0x20) mkdirat(r4, &(0x7f0000001000)='./file0\x00', 0x10) 22:11:26 executing program 7: r0 = getpid() rt_sigqueueinfo(r0, 0x14, &(0x7f0000000000)={0x31, 0x3, 0x1}) rt_sigqueueinfo(r0, 0x27, &(0x7f0000000080)={0x3f, 0x2, 0xffff}) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs2/binder-control\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0xa801, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001580)=[{{&(0x7f0000000540), 0x6e, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/18, 0x12}, {&(0x7f0000000600)=""/98, 0x62}, {&(0x7f0000000680)=""/158, 0x9e}, {&(0x7f0000000740)=""/234, 0xea}], 0x4, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000000980), 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000a00)=""/213, 0xd5}, {&(0x7f0000000b00)=""/152, 0x98}, {&(0x7f0000000bc0)=""/132, 0x84}, {&(0x7f0000000c80)=""/250, 0xfa}], 0x4, &(0x7f0000000dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000000e80), 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000f00)=""/166, 0xa6}, {&(0x7f0000000fc0)=""/25, 0x19}, {&(0x7f0000001000)=""/158, 0x9e}, {&(0x7f00000010c0)=""/88, 0x58}, {&(0x7f0000001140)=""/89, 0x59}], 0x5, &(0x7f0000001240)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0x128}}, {{&(0x7f0000001380)=@abs, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001400)=""/56, 0x38}, {&(0x7f0000001440)=""/110, 0x6e}], 0x2, &(0x7f0000001500)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x4, 0x40002042, &(0x7f0000001680)={0x77359400}) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000016c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x96}}, './file0\x00'}) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r13 = mq_open(&(0x7f0000001700)='-^\x00', 0x800, 0x2, &(0x7f0000001740)={0xed0, 0xd0, 0x8, 0x91}) r14 = accept$unix(0xffffffffffffffff, &(0x7f0000001780), &(0x7f0000001800)=0x6e) r15 = mq_open(&(0x7f0000001840)='-\\:\b]-})!\x8d\x00', 0x1, 0x0, &(0x7f0000001880)={0x62, 0xe774, 0x1, 0xffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000180)="fa5bd272f0af0e0f1b7568d6f8e03132220e6f9674ba3a111421144b3bf5f0326f007139d5938c49c6214d03f54f3ca70bef768868ef44ca7f64e1326c0f9aa2e140bdf04edf313007b323e813", 0x4d}, {&(0x7f0000000200)="dceaa4cbb935b7514b62334b30bfc894a9345a4c085acb2fde406ba8af2e262a80888f7ebe025de196727e7732983464fb14103d41ce2ed82a0ade26bf23b352f09aa94f25192f566b0d9ee12b15d0527b63df3805fb5d14372b3182a6835c3cde02ad8991f7c75bc3a8f0534666330d7412eaa43f5439de3a5382831ddf16df021e0c2066ed57d0dd228f1c27d28ca7e3b0e65d624861c7431ddc57dabf977eda335386e3de362274c71028fcc607549fd637bab900b313a63c81dec8e3cbe6aa0ef416892451a0a281dd61c44803", 0xcf}, {&(0x7f0000000300)="09276ea38208863d09ff2395df697307a1ca27e98fedfe", 0x17}, {&(0x7f0000000340)="dcfdc25355e01b5c", 0x8}, {&(0x7f0000000380)="6dea8f0dada046e6f7b1436b801a58d6220418bff4eb3e76f173ee9a67c03e472c98236237953b6a6ec22c20bfe9bba285d0ea24d0b3f60259e18e6f690915bc20d6693f487b7f4ca3311ed23dd711a43ecece6d4f88a8927c10e023aa3b8c8118179bb933dbc0b9a1fe50c947258d2c83744a9af780d8b8b94b25c8952f8c3c59ec662c41ce0d123d3fb565ed51393498f3", 0x92}], 0x5, &(0x7f00000018c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0, r9, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, r11]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r12, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r13, 0xffffffffffffffff, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r15, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x108, 0x1}, 0x44815) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000001b00)={{0x1, 0x1, 0x18, r5, {r6}}, './file0\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r16, 0x0, 0x63, &(0x7f0000001b40)={'icmp6\x00'}, &(0x7f0000001b80)=0x1e) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001c00)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x1, 0x0, r8, &(0x7f0000001bc0)={0x40000000}, r12}, 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x850, r4, 0x8000000) readv(0xffffffffffffffff, &(0x7f0000001d80)=[{&(0x7f0000001c80)=""/216, 0xd8}], 0x1) 22:11:26 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x60}}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xb7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x35}]}, 0x38}}, 0x40) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x29, 0x4, 0xfd, 0x6, 0x20, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7800, 0x7800, 0x100, 0x7}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr, @broadcast}, &(0x7f00000003c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x0, 0x5, 0x61, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x1a}, 0x7, 0x700, 0x2}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@private2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000600)={@initdev, @rand_addr, 0x0}, &(0x7f0000000640)=0xc) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000006c0)=0x14, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000700)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xe0, 0x1, 0x4, @dev={0xfe, 0x80, '\x00', 0x29}, @private2, 0x8, 0x7800, 0x2, 0x1}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ec0)={&(0x7f00000007c0)={0x6c4, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x17c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffff9}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x4, 0x20, 0xad, 0x7}, {0x1, 0x9, 0x9, 0x1ff}, {0x0, 0x6, 0x7, 0x4}, {0x2d, 0x1, 0xc5, 0x3f6e}, {0x9, 0x7, 0x1f, 0xedd4}, {0x7, 0x1, 0x40}, {0x8, 0x3f, 0x2, 0x8}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r5}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfa}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x24008000}, 0x20000000) socketpair(0x6, 0x1, 0x6, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r10, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x40, r12, 0x20, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r13}, @val={0xc, 0x99, {0xff, 0x7}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}]}]}, 0x40}}, 0x10000) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), r10) sendmsg$NL80211_CMD_GET_WIPHY(r11, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r14, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3b}, @val={0x8, 0x3, r13}, @void}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x80) r15 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r15, 0x8983, &(0x7f0000001280)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r15, 0xc0189372, &(0x7f00000012c0)={{0x1, 0x1, 0x18, r7, {0x5}}, './file0\x00'}) 22:11:26 executing program 3: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000240)={{'\x00', 0x1}, {0x4}, 0x28, 0x0, 0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)="a82041554aafa33381c3cf00ccb6131011e92a24816bdf43620afb76a5cd9405d49a698630faed264f9cc511b44fe5be9854005741d3e0cb2c680d11d47f482fe1612e39b848cb814c1f45a8418a514420082cbc74380df752", 0x59, 0x0, &(0x7f0000000100)={0x2, 0x23, {0x0, 0xc, 0x0, "", 0x16, "f8d00c42ca88b385af75e894e8b3b9eb99119df7dd6e"}, 0xf7, "28394fa6420b4aeacb18ef23fc9d77ec7855b0bdf55ab9b8bd5ff8bb0e48a412fa6468065b43bbf1631788d2b24a082393e103508041f888014dff969f904b4ed947058e7aa1fce605001ce3893b407ba2fafb53e1adff874b01c6dd454511bbcb81c54e589b251017c0ad377e179ce0627820db2542f5eb7f20f5eddf1a18c745d904f5bc63363973956ddcbddc9f62c4627104a76a48ba8ae133dcd5a4306fbd5e33201163ee4f46bc0a7185d23574c6af84b478bb2a949dee6ab4e531e972a647b3c9d8cb7616783efc924d413b8693eca60e39e33b77269cf24559466c33584e403ec01284a9c29bf63db68a0822876c5f337ee1c4"}, 0x126}) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xb0000, 0x8) r1 = open_tree(r0, &(0x7f0000000300)='./file0\x00', 0x1000) copy_file_range(r1, 0x0, r0, 0x0, 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r1, 0xab131000) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000001480)=[{{&(0x7f0000000340), 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/216, 0xd8}], 0x1, &(0x7f0000000500)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f00000005c0)=@abs, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000640)=""/36, 0x24}, {&(0x7f0000000680)=""/168, 0xa8}, {&(0x7f0000000740)=""/214, 0xd6}, {&(0x7f0000000840)=""/40, 0x28}], 0x4}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000008c0)=""/138, 0x8a}, {&(0x7f0000000980)=""/95, 0x5f}, {&(0x7f0000000a00)=""/151, 0x97}], 0x3, &(0x7f0000000b00)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000000b80), 0x6e, &(0x7f0000001000)=[{&(0x7f0000000c00)=""/201, 0xc9}, {&(0x7f0000000d00)=""/163, 0xa3}, {&(0x7f0000000dc0)=""/26, 0x1a}, {&(0x7f0000000e00)=""/204, 0xcc}, {&(0x7f0000000f00)=""/186, 0xba}, {&(0x7f0000000fc0)}], 0x6, &(0x7f0000001080)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/178, 0xb2}, {&(0x7f0000001180)=""/209, 0xd1}, {&(0x7f0000001280)=""/188, 0xbc}, {&(0x7f0000001340)=""/182, 0xb6}], 0x4, &(0x7f0000001440)=[@cred={{0x1c}}], 0x20}}], 0x5, 0x10020, &(0x7f0000001600)={r2, r3+10000000}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000001640)=0x82e00, 0x4) creat(&(0x7f0000001680)='./file0\x00', 0x1a8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001700)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000016c0)='./file0\x00', 0x10, 0x20482, 0x23456}, 0x0) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) sendfile(r4, r1, &(0x7f0000001800)=0x7, 0xfff) getsockname(r7, &(0x7f0000001840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000018c0)=0x80) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f00000019c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8890}, 0x20000080) r10 = creat(&(0x7f0000001a00)='./file0/file0\x00', 0x8) r11 = syz_genetlink_get_family_id$smc(&(0x7f0000001a80), r6) sendmsg$SMC_PNETID_ADD(r10, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x28, r11, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x28}}, 0x4008082) fallocate(r1, 0x8, 0x400, 0x20) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000001bc0), r8) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000001cc0)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x68, r12, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x2, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x15}, 0x8800) 22:11:26 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) setxattr$incfs_metadata(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)="b54e017781f9e46273c107c15dbe549e84bd7fa9a28a09f81c8f30fe517f2848dadf0b43a02a58730eb00782075de682f659659265d4fb7fd03cfcce711dc8245b050fbb00ad74", 0x47, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x208300, 0x20) connect$unix(r2, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) connect$unix(r2, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xff}}, './file0\x00'}) bind$unix(r3, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000480)=@IORING_OP_LINK_TIMEOUT={0xf, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000440)={r4, r5+60000000}, 0x1, 0x1, 0x1}, 0x4) r6 = fspick(r3, &(0x7f00000004c0)='./file0\x00', 0x1) recvmmsg$unix(r2, &(0x7f0000001b80)=[{{&(0x7f0000000500)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1, &(0x7f0000000680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x128}}, {{&(0x7f00000007c0), 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000840)=""/139, 0x8b}, {&(0x7f0000000900)=""/20, 0x14}, {&(0x7f0000000940)=""/33, 0x21}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/78, 0x4e}, {&(0x7f0000001a00)=""/6, 0x6}, {&(0x7f0000001a40)=""/5, 0x5}], 0x7, &(0x7f0000001b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x2, 0x2000, &(0x7f0000001c00)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000001c40)={{0x1, 0x1, 0x18, r6, {0xa12}}, './file0\x00'}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r8, 0xc0c89425, &(0x7f0000001c80)={"a3d1b691fcf38e1c0d2b66434bfa4981", 0x0, 0x0, {0x5, 0x68}, {0x0, 0x5}, 0x9, [0xef, 0x100000001, 0x9, 0x101, 0x9, 0x10001, 0x4, 0x209, 0x7, 0x80000001, 0x6, 0x100, 0x1, 0x9, 0x6, 0x1f]}) ioctl$BTRFS_IOC_WAIT_SYNC(r10, 0x40089416, &(0x7f0000001d80)=r11) r12 = openat$zero(0xffffffffffffff9c, &(0x7f0000001dc0), 0x381080, 0x0) fsetxattr$trusted_overlay_redirect(r12, &(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x8, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f0000001e80)={0x0, 0x0, "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", "ccb4e0820f8765ba35714998fd081050d1a0c6d3236c56934a920cb50e4d4b7759101591815a0fb51ca6f9134737f4de73a11d86bd69a709240e25d955d9786ba4bd49a5535d63bc6405ea7aad4cb83a4f9b29a826765fde76a9b2b3895316317debb437c16c4db6ebcdd3d4cd11aeefc8ee8ffa16ec0c837e1821ac5bcbdc9299c48db377757910e94795b98518ae71ab483c9ebd77a0fd2793304aebddfd37b465a3d0b2b8832d7e8d7d370c8c1382f04db5a92b19a0a22337bd0cecae1aabda480d796442dc3a5f698313e9a3b2717bba72068740b276f7639985dc34553f0f1b8b54164955108dc0c882603a6c0176950387dc13466cf1951bb75fa06609a5b121640ecfaef2c0ef12a07470b022ccb09c019d874d1b68a570322ec2d0087c116c67bcf2644aaba06dbd33a48f83fa877fdb8bc666d9c6a88174c12cae063e3675f31f56631b6fa1034f23d800990fc0da38942cbbb7c315147c50a5513fbb1f257598e71f663c25a4b7abdff27887d685c1d10283d5b4f9d11dbf45df0c66b3637d57026e058a528afe5d97612cf4d146eba9af1fc8cf1f63b2e5bc69fd4b331e28bf649a56bb9dc79273801555518c2dada793baf25e0e6f1b5e8e3ba8434a7c0c8f929149e3e53c0794c3a40c82fcc38f65581ff869d5a3a177d91b65684395db8c741812578d689fba2ebd3cda3fc11dd12a72d068bc49b8b768a28069ded23d75a4b3420275f1628b27375741c6bbb0ec76ee6233e1bad7c1f33013350898934a104cf683109e4641efb5bc38b37bda82c996fc10437a9d7b83cf312b4a455b25d95fbbb731fa1ec2d376e015dd65aa7a65255e164e53043fd96dcc4ef043e9c0f9e6f0290dad128561f522e082f249e2ef7b69f949dbb204f7564c899c67061be0b79f7cae0c1855b32453ae843a20e7fe0c9313b02bdfd8d60305e93d7799490c6c83cdba9911ff9ef6b99875dc449e1f4311006e5151e58ab1924005c4ee1af44aa6bf32e23c2c0c7d0496d24592f99c151061049298d370563dd110b03a05de69093fff8f29ba264ac7ada5e253532d7140a587d8537cb76572a17d0f74d65458f15ee5f35644caeb92ce1e87fe571547d779bf82dd11a5d311a04f3f1ff3c9b04dccb6f4a47b7364abcea70f20d4fc87445a1d957b7b972ec4d7c3089224d8d924bcd8c5dbd7e78445c72fd1226f6b465150d3e85abf28dc1c91374173792958e54e28efc875f0fc397debf2e0710e154e959940dbd4556a72344ce9af3b4739270a67060e56947a51d30978f3cc82b97e48fd22ce4503ba6389247759764b1a7b3416ff4fb8d86f13c6c4760bc504c43098e236eab650ddb2d8beeb752cbe857f36a425fd31d8033969c6c795f19dcaff9f9150a1820c19e4b8f9509c9567a1a062ec03f02f349c4a0f17fb59ea24a73828a3b175e5232396facbcda2b7ee832cde6d1a4bd4920db7ffcf2ab7089047b7ffcd0051e57f722fdd4a2b1790e85e2bbdb6c616a0b6b2550d63dea57812c11a2270586c7d96d9ccef63829c94ed0fded1c2bc4fa939d3090499e0d9bc97a842e006907c437967ee239a6d46c723ad48c741357382f6801ee24ce72eea688c8bc70900b1bba5043142157e3cf1be04995f34e081cb8a11a226af276c78d244496a8404819226c6a69b19649dcc2c3d71af431ce4a1bce4d040eecef2bf9baa30ca881b3f2926a5be030aae3605acf4ed3d46f4bc4cac72bd35cb07cd64a7287fc812572af487248cd6d0cce275a93d46adaca9a555a65fc769f21a379aa1fab4508dcbdbc6323a858886b0446656a874f3c2b5b113dcddbc0bd6106cc1faff839b2fbfffd686254ebdc3bd44ac523606eae20a2d5e6283090222dc24b3a6f8c02f504e9a86f7f48366be9ee384e21c0119b2991293c85d8672d2b7d5c9052db466a91639070fab7587130db72e14890727d45cd5462f0c350dab98c45c0ffb2707491e47195507216d226cdbf79ab55942bbad7b241f51d3d85235533978035eb6f4af5b18fa4ee9652e414b4452f601222f5fdc69176b8ed66d3cd409127e8e44989ddb0d7ed975078262481c1780f858b950912f255f22a9f5ea20441afa8a877d22c911b61fa60a1e7a42159dce32e6cf21aebe6fd9f8954ec499652f278544d07befa91009e9ece04c9083b41d2fcb50dd84b43645014afe9275492b86405629ad6b01f18fb67af64c3c2a47793628c02df0d7d9bf8e148458aee27651d6973a848c3a78473b0353be728c54465aac33407dce2341049a621888082b1b45a4cb277f36b65e57523f746ec44d320b2180f5ebcc14c6aa44b2cb154875cc88d428264154b95ee98039c229adbb3ab9ddce60bffecbaa15844cc7e4eeb9b5d8c99a282b11feec41375beec9404857d42073445994ec0352834608fee3ed94d707b3aba356d1068f2843b403f7b75a45cf7a0c1fd18e9cbbc1efb14cb0a8a34802596a0b373457a2382832dcde49b459bf67ffed5323594556318bf31459e738b7eb51b3d485157512faec90c5a3a0d7c860b51cab8ee04ad8bad30c2b2de5e7b7e78f06aa59f4490bf83597213e18c4874ae6f91874afc48181c4b0e453c741487feb2178fc65955fe067ce571fbdff8341e0d9329940b02e1d8a5913860897e8780f07b009a9ca8a4ba77edeb09f0e07597c3b5c13726a2e63ab3668c3d1cd3be180cb71f162836e01f777687f7cb66bde5585a4d8c2610b5d5d75d0a57c6a092c68e7b6f24e11d3232f4cc70abace8a63adbbf36e855e14ee31b8cf6dfcbe7e37ad4c6840618b6690fe36136cf4bbac6388f2d36207133ac1071012f2de628feec12574d8af09de2ecaa9e76501e604b0d48f2b880730f46e7b6b54e2a76b4e6ec218e8a20dbf73987dcf450b5a0a6816c7baca4013ebe24ecef5a34331e470653cc29b8403e7cc3a03ef24ac263ea10878bf2b0a7c9d3ff6187ab21cc8a042a914f7b0371bb9e3fcc3d94eb385ae11692daa9152f5fae42379ccfe7fa402cffe318aea3b832c917aad0e0e30b6d4e7c5fcc33df60af3c91dc0f0a965f1f538b5c57e2debc9ec607a9fd67de2f9f98e68d157a4317f7708c7b0d9eeba5514f0ef6b8ffdec14c5b4cacfe9c91600289d4aaa370bf8f6e973ebab3877e24f5f99b2e2e37252c6d79d885cf50602791e3e742279612feaa63d31a646acdff5c9e4d2a5ddab324b874cfdeab5cc4dabbc31f0aebff01fee3455a612b8629c3ecb802cdbe58d17ca3e8be338bbb3acb6c8de93c75705ecf590067c9760bdd9e261be13ba1e8bd1cf3b2f9751c6adfe89015e7c840d513740c5d77e87b398c7f429970c13aff382acb5c571d2f7c3677688074197671b097d72eb6eefd83236ec3c99621c022fa6c707f5d0b43f709f576c62841bdc18ca855be66586d93bf3186ebb76cba61d313f15ecfeb4e22ec22978401eafdef2dcaf4b6e252b8429442441797a8a4a540ac7de576f9508f8abb9d956d1c89d293d9d42e23f23e270d2aee9a1ac515a40b4c281341a6a8ae816f057b916ee3ef6e4bcf53b49bfc5b8d7d0b4ffbe40936bc4b359a834a90fc5289560a83a584ab56e9357e4aa72ba5b48b7b5e99ad765b23f30c15785f2dac31d6ac82e2ee8cf541275de2cbd9b0729b06a35ff8cdf309766775b2104b2aacdb1958ec546068d8092e50afc37a764b98b6118f020a2f9e600401ef3a1276e199aadf9d96b9c3e38fbb3a12340dc27d96bd2c5f6ca5a7f0928c9f10a683e34e38c415453611ce7424292aa55c4c65782a284c7d19e47b6611cb25296ea54aa866231b9763336f7b099cf7e0c047967fff7636b2254165f160e96934731fe7a37aff235aaa7241b9c4905ac02d13b94879cad89d7875cb2d9ad692ebc904d311327a695af9d708f514ba88b9ef50b14efda0c290c7f941b29bfd11d70db203ca7b2d15f1cd116e4c5eb3bbb20580d97c91b3c864f13c95536c9344721b4943cd15b71550093d1e35da929a4ac03bd69bc127c047b10115a211bea136789b2a20aa2cea9aa2106405f820db58dc84b5e8ac27a79616b24b1bfcc1a3107e7ec74b1654892089fe09318d43496c5065a8a0a57652e25b551295603393e845bfc90d39033b158be225f6bffb9cf6da1c9fb0ec5eeff680e7fa8b8117dc241a78a73560ba4e34356ac98eda1e189d01d9ded727b8bc8c589e32a7a5d4f95efdefc3cce767f6badbabc316994808102360930b123ec8c97c7aa53c26350fa7db610ac33de08100ef363747d5f085093436989252b95620c7b448dc19061948a53d839d719534c47bc5d87f7d90b3f429b5f4a81cbf44bd9a61b6bef8cca922ab661064383f4925818b0f393d30c17864597040f7f45120251ee1297202a5dbe178ea680ad69361b694f083fdd10265d264e6b7ada56ce68eab5710413dbb5e937d71087202223b3bab5d9205323ffdc7aa247bc691a312de00492d249958b1bb7e01da77520935d0e84a63ccce166fc206325403ec6323d38efbac6e35bdad4204c96ada354b4456e9cff3b9d1c7af9e90b43ffb7249403e65092992ec0d52bf78bb7872074643462c81c252dfe72d6cc05d5a8a13b76350739c55a33858bea406becbdf2773feeb4afec95550da6be430e934eb7a6daaf56a9c5902fb29e3ae8edf0eb56e50b954272f527900e6d9904bbd7303a8475a15d1c74968e6d5271401696f974019ff3fdc1b7b4f439cc63664ae9a2f10dcc19b4cb8aa0fd02c8a7d476aa2bb615f4af72e13f5e3facc952c92b7e808cd676b5b08578c810fb80017e63f61e4c39729f7ece7a5c3fcefc0df7cea12cc3a672367d10eba3549a45b370b774a32dbe1ac5fec3623cfbed428fd9219d30247a9ca46e68a6c127e049efaec36dc70fe7705443784f3cd398e8a31f7fd659281db61f6a205bcb55cf2362e55dbda948492c33e4796967cdc485dc8682960eec4f991a868b1f1f5f6c83cdd25cd966db5294345867a5c41302f32db33c7ab2acf1e04d6d5c68fe13174e4e49b7649ef29aea315bee966672b982bbd8d5606b761fab95796ded527625fe4c95418a4dafa5322f5d8f8508170f6f897a71c7bae50198669d50841b05eeb68273127dc7ab011bbf7d2848e9a94d960b115d9cd5c0182170f400a2cfbfd4371d2b030297d3d91d3213387d52d34f3d1b60c8e5c112971319baeabd0726d2f8b26ffd12252156fe8ae671a3bfaf6c218a4b75c7f4e83fc06cb4115b836759ac5a1d80a14a995a9506f376a784d14e3d6f3d1a3d481edd4f5a09b57d621888821f7b3006f67b4bd170d44340aeef55ab9d052c1926c37a760d38774bb2fd59e03dbda4290b2f80aca89f2cc8eb01c568a431f89c182c0e90cc24122d881feed713794ae91e0760374ee96d97061a8e10"}) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002ec0)=""/245, 0xf5}, {&(0x7f0000002fc0)=""/185, 0xb9}, {&(0x7f0000003080)=""/239, 0xef}], 0x3}, 0x6}], 0x1, 0x10000, &(0x7f0000003200)={0x0, 0x3938700}) [ 95.333736] audit: type=1400 audit(1703110286.340:6): avc: denied { execmem } for pid=276 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:11:26 executing program 6: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003300)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r0, 0x27}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)="8cb98cc67e890eb33e470cde4f84ce2ebb215e46a0fabec0b582e4f7d267417b3f4dfecbf0253af8941c5370839481f2e644d380b2c947364357d69aad2cd5c9137b671b2cebf68b1a4c794299ec9507787fd440a68cdbc1158bdde667bcad76236c091d16fab0ebffb48491ae51f9442343f5b2a615afdfc146802fc03fc9de71941b4151b1e2238b89c0326126b0d67e7577a021c0ef", 0x97}, {&(0x7f0000000280)="cee7e37498eb8a4ab326552f3c294fcbe30dbd0641c587b9c95b05b26f06fe3cd13091acccf780d5a7e6d7f7c65f9de975c58fe3afb51fc462b82c2df467de658f439bbc95af8ddca24f0ed2fd08833e2c07c490f726a58ffd3916241a66615ea2de945b606cef3a467b82a340926531f6f5dd0cb8b0115093fd0309ee83022565d94e80ffb302875ca24ebfe098537ce15ee8", 0x93}], 0x2, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfeb}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x60}}, {{&(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000480)="c70c41cfc10800294fc6bea3b6fca2331975630dc8", 0x15}, {&(0x7f00000004c0)="49b96493df8826a73830f180bd0b040fd1c3c8cd3bcebe73aefab2e74367a7a465aa8ece22b78bb841cb21ed4a9042b87454482fef1a1a15aa181ac098cfca66926ef008534d732b0d83af", 0x4b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="0e81aaa70255e0f437e1a56ac523627c58a5121576e41cbdd0c48c163d0a7cc4472722518ab533a7", 0x28}, {&(0x7f0000001580)="33dde096211fbf1cca3bcbd77db3014c2fcefd803be9f3f27233050bbf6aade9bd10a804d7b44b56114e0d2cfafa52bd70032e92bafdba914ce662445abbd16359484aef7b0889f2901662f21a8de9a90c73b526357bceec03b466dd1480ad708e59ba1cd3e6e785edc8fa307826682c69fdb4243eb050ae935ae1e8e6a4b5eda89506703faaec8b456e89d06bd16bca4f6167c10082039b8c97fd75", 0x9c}], 0x5, &(0x7f00000016c0)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xf5}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0xf0}}, {{&(0x7f00000017c0)=@phonet={0x23, 0xf1, 0x5, 0x7}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001840)="8bfffabe3fa65250f45444ba26333459e722a6f5139df82f9428a162ef18906b3868ba075adfb938bcb631fcd670a26c3cc533834c99d28713f827f215ae8f520334acd083e8468f91f83e047bc8b05f0ec0d053768bae9ce8a9b3040be7", 0x5e}, {&(0x7f00000018c0)="55ec7c64d50cf0c20f032bf17d6ea8975d77500440f4dfb3e530bd4950a3d70a10c6f10b8fdb1fa16c3e8e5e9ebd96405d894ae9d2a6357cc09bb607d755f67d260af34369149782c5784d1b03e25438f6d8020a5eb397f5dc860b087c578377a3a5e42372d516a05e2144dd8bcf727a2fb998dd7ea2a9fddeeda485d197458566a4661f960142cddee51bd55f2534da1694cc4782e165745a30e93294884fff090dbd2438feb270f36f82bf29c97a86aead59b90fa0e4b984a7d5b8c25cc1041d06d3ef339634e6f93486f17af4452959e1f318fc7dc4c76d5e1fe79a655d", 0xdf}, {&(0x7f00000019c0)="b42df39b2768073009977f73b3b57f8c51e3985e2bac4ec802919206badbd207f775c81664d0904c42a03fc5769e0175ab992e11d7c840c20578214b6c29d2466a437774f9eb7350dda607604bdbe2c411481cdee94b9b67904ccea1ec29fb5b44db36b8097ad67c6c1a601f9fe6f82e93e6d47f768a9c5362f72876987a6e71a7ee0e121a75095d347c96d612a04b8a8c69103bd04719848a7046888497b9df0a4771d88492e482a3922e669eb6c41191f265048a1238b050e625c18cf6da999868d31adfda7b052c735d16677267aa0121bf", 0xd3}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xff}}], 0x48}}, {{&(0x7f0000001b80)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c00)="7872c5e3a49435a32cf0f1493dadb732097ca849032ce99f306bbf80eae07fb0deffb3af3eccf836e95380f108ee36c5ebeddd81c81a946ef7aa8c71f23b5a30aafddf5808d08b5267ce8dfa3c98751b8d87315c55920315ff87f11365658c3659647f88b347f98eac6fe1899fe258fc2db0acfa4fd2cf8ad2a1b22dda8854b069fff5d3759369f3c542858dc844df65d00df5f2be76e8e2ed", 0x99}, {&(0x7f0000001cc0)="c6a684206ee123663d951c452fdc3d85a7e3282eddc9e22003c9dceda754452d9b897be724e3c4c1b854fa06fc86508b86cc54c97afa83cedda3f61c6b0fbc60870da9cbe08e0a174bcd74f6d69bf3f8deef8ea8fc5f37e42d7c47aaa3b9a151d0338b1649e1389f3dccfbb24c2c4027d9f4c526cd53885ab0ec171608a14a2232704240820885b5062864e851a05f2f03aa09492b65ad6109f8db981ba2d727c6c1b19287f0", 0xa6}], 0x2}}, {{&(0x7f0000001dc0)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x4}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="10ec051083859f3d688f211cfde500e90fe40cda96e058ba58bea98c30755fb70982b3f1c49be5eea231fe6f7ac81a2607006b7e0ec27aca8d82479240652bd1fae03b5d01ee5cdcd9394f836dade56b49c3e77785b2fa2e7a77a416f4b1ca1a07c53e65dfff94f6212ac19ab5ea9b870bdbf2549f287a7c86", 0x79}], 0x1, &(0x7f0000001f00)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x60}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x681}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000001fc0)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002040)="5f65f078bf1a87b3c32e22f218c032f6e31c4f4fa6cd59a8f46f2fb628e85f7d283a7031dc34ef5056fa4c2a10f2975c7fce85e145c50d6481c7b84806", 0x3d}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="6c822144fcd42c42c6d32d8f665c9c8a55537752acf5", 0x16}, {&(0x7f00000030c0)="5c4a471e24ff107a5f5ead4a8a1363a37e93f6d01857", 0x16}, {&(0x7f0000003100)="d31aef4f05371ba9d1e9688a6396570d3f84481efdf11eab7b266d0294042172c682048972ed27eba259c44e8308daebf7efcfd53b5e19120205f7dabaa2b6ce729f9c166a9ba9269d99389fd8486a676d4c9b4645bd9213d89a1b5c21aab8a5ef1feb8b82c7637e8569766b043e363cbf8b81a4a5e388a7e094116e06545c6cf506ffcb13a46e14407ca89dd20bda68ff5dcfe8302aba60eea59446985e95e9eb644b99822fd8660a73d36e95c327304375ae5fced9ff7a10e3ae2756b6d34df5fe4f05d6ed0a557ca22837c487f781ca", 0xd1}], 0x5, &(0x7f0000003280)=[@timestamping={{0x14, 0x1, 0x25, 0x410}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x335}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x78}}], 0x6, 0x40000) r1 = creat(&(0x7f0000003480)='./file0\x00', 0x8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000034c0)={r0, @local, @broadcast}, 0xc) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000003500)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000003540), &(0x7f0000003580)=0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000035c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r4 = dup(r3) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003600)={0x6, 0x80000001, 0x8}) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000003640)=""/112, &(0x7f00000036c0)=0x70) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000037c0)={0x1f, 0x8, 0x2, 0x101, 0x2}) fsetxattr$security_capability(r1, &(0x7f0000003800), &(0x7f0000003840)=@v1={0x1000000, [{0x1, 0x8001}]}, 0xc, 0x3) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000003880)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000038c0)=0x2c) r7 = syz_open_dev$vcsu(&(0x7f0000003900), 0x2, 0x230900) openat(r7, &(0x7f0000003940)='./file0\x00', 0x10b00, 0x100) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000003980), 0x395200, 0x0) getsockopt$inet_udp_int(r8, 0x11, 0xa, &(0x7f00000039c0), &(0x7f0000003a00)=0x4) 22:11:26 executing program 4: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x54}], 0x1, 0x6) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f00000000c0), 0x0, 0x2002, &(0x7f0000000100)={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, '\x00', 0x15}, 0x5}, 0x1c) r3 = openat(r2, &(0x7f0000000140)='.\x00', 0x615000, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r3, r5) r7 = pidfd_open(0x0, 0x0) readv(r7, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/185, 0xb9}], 0x2) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3) waitid$P_PIDFD(0x3, r5, 0x0, 0x1000000, &(0x7f0000000300)) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r8, 0xc0286687, &(0x7f00000004c0)={0x2, 0x20, 0x99, &(0x7f0000000400)=""/153}) fchmod(r0, 0x17) write$binfmt_elf64(r3, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0xff, 0x40, 0x0, 0x81, 0x2, 0x6, 0x65f7, 0x322, 0x40, 0x135, 0x8, 0x101, 0x38, 0x1, 0xf800, 0x2, 0x8}, [{0x4, 0x4, 0x1f, 0x3cf, 0x0, 0x558a, 0x7, 0x7fff}], "b3974deddb3158961bd3cb6e2ff110dc1043610b19d13bd1c54bf60004f9c47cfce63e00728485a1d862fc9b655a6004ea3c368d0e6f7b14cb3e6b7e185e5d714a4a455ff3d09109f6009382720653336b812697592cd96a25c3b74fa0ab94b1e0c0d9b063475bea0f3c76cf305a79e2e098e21a4e2d7f6b0193c2cffae466e6197d5afd9883c775acf37fdcd2d7c2ce657d7187a6f8e36e4a69ddfd0d9b8c5106fe4232d70b07da48cd32a989d6cd9fc5c56914f41e29"}, 0x12f) readv(r6, &(0x7f0000000b40)=[{&(0x7f0000000640)=""/190, 0xbe}, {&(0x7f0000000700)=""/207, 0xcf}, {&(0x7f0000000800)=""/36, 0x24}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/176, 0xb0}, {&(0x7f0000000a00)=""/88, 0x58}, {&(0x7f0000000a80)=""/160, 0xa0}], 0x7) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000bc0)) r9 = accept4$unix(r4, 0x0, &(0x7f0000000c00), 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r9, 0x40089413, &(0x7f0000000c40)) 22:11:26 executing program 5: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x81, 0x1, 0x0, 0x1, 0x0, 0x100, 0x2080, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa61f, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0xffff, 0x3, 0x6, 0x8, 0x7, 0xfffb, 0x0, 0x5, 0x0, 0x80000000}, 0x0, 0x2, r0, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = getpgid(0x0) sendmsg$nl_generic(r0, &(0x7f00000019c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001980)={&(0x7f0000000140)={0x1824, 0x18, 0x100, 0x70bd25, 0x25dfdbfd, {0x1c}, [@typed={0xc, 0x64, 0x0, 0x0, @u64=0x735f}, @generic="478fafffad221276a71a8ab2ed32020bb6b3da5bfda5a62b1bfa562cab1f6a41e5a261f510fa1c86d0dec0834ba9e1cf20290b04a2f1bd84fb9e5dcb02a4524ee37aa75b7f3be8eceaac3a77160cad422a171ce37e5a19be49e5c53e36c112d0bc18f731bcffd737b348b4d1f57c61593b6246371f2307f422397c3419eb5d290af1e9b7fd9d7fc5f11d7160e31352b9900f8b9d763fd3b25702ca379054917e2dfb90084e6eecffa027331b93a85c5fc7ab206b01cb5538feec1bcfa10c50af969d2512fa2a98a6a1fed6325c3660d657e94cb0", @generic="d6479a25604c5e23789d0b098089cf2fb55922add7eb2e7fa236afa8280bf1602d63328cd7798ba86f9d62565dc9a5f7fd791f07411cc20e3c54667d31f24e6b1b6a2bd3b09481ff77c9cb120533cc1e15ecdcc01b419942b0eff7cbdac89c6355aa16820c5a91320ba750b1c676741488e520fc38f601b3e877fe02e85aca05bd96d69ff139f49cd9", @nested={0x1327, 0x4d, 0x0, 0x1, [@typed={0x8, 0x24, 0x0, 0x0, @pid=r2}, @generic="0998d1cadcde62cf51ab301147d7cb8e8ef4a1248fe9200714176861854144dd058f139fb0bea4deb93a40938544402636738e227d6aec280cf5b68f8c6fe9f91a8ac9a1691ca07ca39fa64b14530abf001d41cbb84f43fa363bd084086e38", @generic="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", @generic="7d5129b0776faa85bb282170b4d4d695d6be2ab5d8e9cb7e5c478fdac377337bafdb5b4afbf9541c385b814cfd376efe61cd8d30", @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @generic="762089c4ee05d9c36e48b4d452e38d3d1c63524e9b21e96340d9bb204c4a474236773300ebb6bafc3668d1384676df29171ea365fad48505dc9ccf2ad5cf72d60f6d9600ac6ca42b8a604898e434fc1c4a08d26813020c8ac88deaef1b3baf2320030d1a45fea4a190d4b086da930827de4653e301de05384b2cbd32ef75cbad15dcc0d9a39b83e64ec26d978f9ed0e6dfc1e914fd1c5de00769c0836040b726e034dadd08b04bc8d17fc73220473fbcab145cfe0aeee2de8deb6ed9f9fe8fc09b75471ba581df2833e142", @typed={0x4, 0x2d}, @typed={0x8, 0x78, 0x0, 0x0, @pid=r3}, @generic="1c685d38ebe5def4a2d8695c9905f205ab224ca29750fc1d2dd4373f7aaf7a9da324ae408b050fa13ea244751149d634717fe0a712089cf960db7ea4e5ba5c8325619d6a52d75ad688a7d9e999aa2b102d91511b424b8417124e8ea41b1f21ee4779fa29753984109016cd962739be8d95a8bbb4f49a8a5e74493a003dbe8e13f5e394e15151437c1810abd73d8540697d8bc01928c8c8df915aebe0b499b6e1ed4f09079c6ed92bb7786be0aca62c2ac75bd7e5b4f4b52527ec810621cedf3a564b3ffb6f363aee430e01cd2bc2383c3d6487c04da4b294b98d02a033b0ffc7dec30a8e", @generic="b70913dfdfeee827061319763c05e890e1bafb4906e6bb055fa6dd9b720bf61ec8c66c6d34c9f56859619b744e918c9ff66251ac6b44493a7057d5d3c31242d5b8454f45ec145044515bceda872a57846ce8ce7c07ec45c5850fcdc9dba16724d454e1277cdb54b9bd50b29256c2fd1ed15541fd9f5e0173e77a63ac5679002f90161d1905c4a5e40ff3213d6972290ed6f31e53e9f979885aaf7f0cfc8dafbbd6a9bb8c707771bf7acaafe0ca49238a89f2f83ac2f6e1ea3a"]}, @nested={0x2b2, 0x6b, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x60, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="2539fbedcfcf1fbc14814c36e0137ea6391b429cd2ec0bd7a20a843a177df48aa26362a95851802c4956d9f9bea0d8fc242271fa7ea5c66bf0217221293bc0990d10f1a66cf2d3293e100629184826f4724743790239ff6598f5f21247e08b65dff137fd06a5548441d0e263741623b0ca38cfeef04428ae59d0ea833a39ef4021219c12521f40d71f5ffcbaac253239d526aeeb7e3ba1f2c0aabf9d97a451061e0ac70544a6761d5d654d5d94b43e438734a262c96e82cb4d7838936533d0adfad990261e0429a91bb12760712bd3f5e4db671932a2a4f91330cce1d36c21f118cc8f1fd3e83b0f06", @generic="4c1a7039e1dc48bcf0ceecf597d32d4abceea70ca4e8e888da3afcfd581a9bd74d619943de08cddc3f21139bd5252c24746553e824c4db5bc59bb4ea69fcf665efb133d577f16d6a45c72aabe4c1c1b9a664cd03c380fa56af725aec93dca37843f81bfbf0584fec15a22cc16d4d11d354db806232d6cf04c7a7ec941e25f89245f8df5344a3fbc50f9b5f0c8e55afc1525d3d2ac4e4ae0bf3d9d509695519f06af63e4fe6ffbc", @generic="3d089e8ccd3184a28d8b9a719afc7d0adb985511572ae1e1dec25df3dd8a17877c2e63adaa3971e4f88f9e550e298c20f3efb31cf53f7fabf856bdc7a36bc88529fefdfdd9a33cc6", @generic="976ebedc30c0754f542e6b40d4e0096c7b78e598d318cb252405436cf2fe802c0319b12e1adcc3e9b5271644357701bc23f5e5168af5d2a714a70c4fbe20130d8ee8982562ac", @generic, @typed={0x4, 0x76, 0x0, 0x0, @binary}, @generic="2df1b43a4b9623096c01d32acde70c975677a325740d30976699c94d562b4d6aec458373e24035eb461fbc345f4143b984f2e6d282ba7d7473a2f0d27f8e9fa3600f0f398281b7a74c53168fc7a862674f6e622a59624d36de2cb0ba44c52bdb76432c2a8f4c60d8a52800f1", @typed={0x14, 0x18, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="47239f0b6d47beb394f1e4306b0cbefe45111f4f9595c3c86e44fe6eb5cf4cbf9d9f2f796feb197759daf58b085d495efab886c96effbab8f482ecfa7d2280200ff1c61092dbff133381bc8c0ff17630728199f7ab3586b4ce65e320b1e52a3b21488d4914e371db4c4a13e93f331184ce75183723b405ef75a71b3ac95cbfcd5aaf335c3c47695ab64628614d", @generic="d714790c24732d736bc65cd0c02065bb39e212664a3118f6182040d4c54bae46e84239a61cb6c04902c88541cfd035666fdef8573abaa67f59d0393ea5bc"]}, 0x1824}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001a00)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) r5 = getpgid(r2) recvmsg(r4, &(0x7f0000001f80)={&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001ac0)=""/174, 0xae}, {&(0x7f0000001b80)=""/127, 0x7f}, {&(0x7f0000001c00)=""/154, 0x9a}, {&(0x7f0000001cc0)=""/6, 0x6}, {&(0x7f0000001d00)=""/141, 0x8d}, {&(0x7f0000001dc0)=""/167, 0xa7}, {&(0x7f0000001e80)=""/55, 0x37}], 0x7, &(0x7f0000001f40)=""/57, 0x39}, 0x2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x24, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x16}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44010) syz_io_uring_setup(0x19c3, &(0x7f00000020c0)={0x0, 0x5b9f, 0x4, 0x3, 0xa9, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002140), &(0x7f0000002180)) r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r7, 0x40089413, &(0x7f0000002200)) r8 = perf_event_open(&(0x7f0000002280)={0x1, 0x80, 0x8, 0xfd, 0x57, 0x40, 0x0, 0x2, 0x0, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf7fa, 0x4, @perf_bp={&(0x7f0000002240), 0x9}, 0x80, 0xffffffff, 0xc43, 0x5, 0xd4b3, 0x9f, 0x2, 0x0, 0x81, 0x0, 0x8}, r5, 0xc, r0, 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000002500)={0x0, 0x0, "97fbb32feb7934eae5486ba7697c6e7a98d0f6f0bf357da101f77b49f7f633f2f8af48b41d7a48eb9e9d859d69dababfb3a329e668c5d14c1bde5b3a9d20740a547fb31a686bd218c28125a82e03fa2157febd1e639bc46f951d6078b707b5f07a50719601f5ccf7d46307e418bfc22afe06da14376199e77337d61aa71b3573ee386d8d383bcc42ff788bb7a0939ff069520492275c71746f16537dc779b62e4bf9fd3f25ddbf82c2c89c79adbdb899759db556eb3e070a264d7956ffe11de64ab6b250221a5680243a9617a13471ccf462515591bcd8fdeacceae9f017b1089ba64cb9a4c3ee39175871dfe91221950323f868db491f0db971b66ab98eddcd", "a72a034f6562cc3886c89a1a37b58d57505cb25d700ac31ed89688c69c7b054c56abc4f85324e432d5315e865ce0e6a0911859595b17402fde0cff4af8660e7ae810ca356c86462d8375241f5c80525bcfdba072fecd6e4e44e22450d0d89cabf6d614947fa52a2f8410cb04e91f3cb4a8c46b275fd8d19d5482e3fcb8d0db54bd955d349af6bf970b907ca5ea8f15ddec6abe048738e3575d15d303b1412ab3d9f79da3e50c06008760d5fd39a88ca53a855f2716af75dc7c16f2fed64a429156540e96f7a3e2404cab1df4601de3ab5f098decaf837f6f3ee710ae986290f05fa9a84faa9cde56185a4bdfe6532a9b2fe23de39c6919d3809511f777137f0ed4547ce1979603e011e575e677769655b2e0eff2d5f75ac2ae9b2ba5cc43e17f8917b4b66a03253c1f9976a706a091eb592ea09b6217fb006020d75d5a8d0c28b4b5298ab65d7fb79dfa7387bf48ad0397d89cf5dd482b13b42968bfb75734824749108b57473815b7c1519fe8a1cf8c6a2c54b696772074277a44bdfd9868f0d2230d56c5fd5e6f062f3da2af5cf9c2bc8367aa4f7951fa342b0587f96a422f45573cd6c6085d8c856110f55bafff481674bc0d38036d7fb88f15c6778a1a23a62f5157fc7ab75af53bd81cfddc2456c9b8edf60a2f79fce867e090e3998b70e49ad6cfec270e370fd2860118ea662218bc1a1dbfc1f05b1e9110792bdf5169c00ca1c0a5640592803e4eab6d15c8d6f9125c8607e5105ae0f2025c312e29e778cc376f170f8e7164e20cf8992e94361045efb1a037ed0f2c364a7f43adec4a8f1c1cd9b3ba89daea73426c607e867504fdd537442714ea702bd740b707f9542e9a270257a981b2dc4e43a07445ae84def9a780951b6511ab3f87ed1aeeed26372f24a7db7aa9f5a68501a19ee438f9092c7c696e062d3c7b06793508bed6e2d286b8d43096a7d570594b61074cc6120be6c93ba43557a26faab2e0cdf75bf61f2b093cb26333f1908393ffe6b33ec2e81156b12fce170bddd93791edd830e2ec27ec88ecc9c6858d640dca1ff97777daa29f5d08d07f6c4de3d63743429d3f1ab5600029c6c277bcf48e4922b7858bef2034b8701b4181a8723d25f6b0a61f2a08a85329ea255c05fde6637914da88f105b8e6f2977ecd587591a55a2a1ff4dfb8949a4e7f8e0569771531d36d481c2ccc00b842cc8e0970fc6bb980e08c5aca80de6cce470825cfe5124fb74e5cac351d8dfcf9b26c2f4e08f40fe355c4379c92af1183bb5785aa22e68e8eabd94654d7ca86bfd67b0a157de25c2fab0cedaf33b632c6edbdca37ee8e387eb6c16dba6f7c951c5caa5bfed81802b93ccf0d5b1b722182dc4b0e63c04a9a819d83c62273e19fb3d2d85a6bd44191984ea411e6f6681cae8e3d1e3b1a7be6ede69aec6554d13b013ec4fbb093eb06356229bdce16796666655c05ce5dd831e7428bb4b4d7c3980496457a06d2ba05d33cdb2bbb41773032277536bd818f3a011b0670d718ffb282a3e70ec4e58ecafd0584be23c7d5a50e01ce8e9fdf77a990c14d37b1fad5545c3edaac9779f1411124d70928ce8da61d485f0f48bfa7d8ce48b6866d2607e651dea2e917d242437de135d5786c8da40c8823d0125b008d3e788bd47d8b44504970ca83bcf5a1293b7af6696371b17e4148b1657d57ea43dab52110ea846afa5adbd72df60f2f4540780bef08e271d43f9e0e86aa41798d4767c1ae06029c073ce8eef74debae64896fc3bbf5471bbc1a5dc87ee06d75df75d147ae3d635fd622dbcbb824b45084a4c4c86d731d2802d2a8133455fcf4f353fb7434a398511d9bbd08cbb0803da6294238aadfbd1375fc3787d5fd9ad1a0b912ffc33d12f2a7fe4a33520ff4137c1332fdf397c3a0ec7c49287472d1b0aec3747c5f61c225dd758d6e1b717516baec2e0068ed11fbff1a1eb597a025c313f896b0c62a5c87fdc15ec9088285e49d887568e18f167931d0773ba8e6fe35bb58576a27da3153803b8a557b46a3005bb85d6d6b8d122692cfd77634fbd226759784962336632af44ad0522261e9116a246710eb91c9f138426300a713095ee6949d24400d95df6b86abce5d8e9e515ce20c9f5d40b6141fc3946d981a347a3c1063b51893bfceda939567defcc3c9a48b82bef6e1f39626c4e0a602a7b2edcf3b663183ddefb3455e7c04120d6dffad302209d05016b9d4fae7cb6c8bfa1bbf43ac085b1ec15dc748d492f3aa3e2b6aef5e23e6b9a52ea1353b686e6d8bdb0063ae1f624769ffa22a4145d9085ed8e611ec314b75da298b42d1933c7849a7fefd77e2b43fb0aaff965f98bc695b2b9750d4c16b07a28db9253694868a11c0e6b88fe53ff98ec9fcd4b785ff8e75c832c0dd168deeafd762820919f45bbd4d901c05951e66636682d1aa830daeec1337996e8ebff1c309473caadf9ae209c2e0b3dbed7d1198af4217e44c1879554ddcc7ca729dad9b39ebf3a97ce0b88f2c90d56ee11de885065d908e182a8ebb5db6b707cc198a443e102345fbe536e606a45aac92a97b4ceef0019c0e9d11d6f82d48465539654ec3f2e36d03af5386fb4715f1d010d2ec1df6bce8de1957395fa42e0768fea2397e7724115372611f1ea13c370c6149187c517d00f48c23be1080c52c1c9280706bd14b3e759ad6fc522be18521d5e3c7f8c5494b9d43bdb5f0d0413621c1725326a7361d3595563bfce5aa4f97ff7dfa4a8b035989a47b9d8ed418b5837c039a7a4546fd2cf8d13f248ca73d3c7750148d4cf0f1248a6a727739be1d6e8230616280a08741243372000cce4935b81c78c1cba506b26120c6a64a551bbc7c948bc980ba528c3316af11a53332f14ccf011c74764825c284b8eae4ed42da6e2f0f18d53406c213fcb530f53a4e2a027db43888e075685dce47512a0b6b9823736c853053014321a66fbd8cca6d8763ce44b9499eb2cb914ea5e3dd53b54e11c6e70ce18a2a81f84dd1767008e420fbbd7113110d8bef4f352bc4a923fa2eee54df3e403223039b3f118d4be6f6b0f98233b5ca4e4f508308d5aa824deb5571eb9d9cf2ac15b7283dd875337d4a913f82cf1a6f7bc911dfd382a5eb44ce3551a4ac9b7fc76cc7f730569ef2833718cbe5023ca5878bd73456a9253578d888b25279a0d01e832e9dd4117075b0a1d2ad33da61f8e03843aa7f5f0950e08fb53c5aa932e6023a8d3c72e1ad5eda3a5bb60b5d889e373f521aa8dfe1d2824abfe0fca6639f7e8f3d807fd14906ea836040d29591e97fb81371000fedca63c80d1cc687fb7533bf104a6690270405f8e9aabc23af9d14a019bd76f34b84563d0b34fe0830acf31a9283217b35b84c34d23796cc459c70a3540fb4ab872d77d5feaa40fc813757087125353ccf1f56b5a4a93b43d040dd40c01472373fd6923c3015484526993851ffa40a031cc0731dfb285e099458da8b2e0f629d7da33be548347801473f81cf3b72fef223e122502f7f6a21fe1880bbf8ebb540d7631fa0ca983b51d487e4fd26ad31a9d507bb99ad6c7a4a3fe91bbbc6eb52c4e2b2abd26244005a82981615cd9ae57c44b4a0778e3337a435363f8bde08da01b6c5145db75e5086a2cf9b6438235acd6c880fbfc110f489f25390a319a7f2f70b0823580590a235163170c0dd46e3001bbb1498812a948752a17be52030100cdb7c20c2757d3686a369efa1d3306c88987fb6488ada351a7da6f519dc173c0b6023fa26a30246aea179a332b650c4e5a1c27ba1d87b5f798461acbf66406d8767da8aeed91715c1732441206167842fc40a43199fff5a018fc44b03e34d4aede17076c22fc1106beb1e835b847ce1d80d85875be106a58c1254cb701e719dc39b46dc503f845ea962303c835738fc438cbd59cf994cccf11b22d735802e82dc2b22f2110b990a163cebffd2e304c3c8f85ffc3d11e5141bc9fe6128f4a11c8b678882d6c933dfd224fca207820e5f78f339fd2c289d618c2b2a5b73998fcd7f02e4619871148a955910d6be40eeb9636dbba9f506396b032ef76ab46b5da5ed50fb4ac9d5dcd3c76e55db08229312be6bb6b77b7881dabe24dba942bc7b104d5a1bc97628868198b9fb35329a5ce985114aa75a677697d7982132b6a4b660b2b0048b89bd9e035beeb820bc09ccd0958c6cd37499963bc55e88c45bddd85ad0b41b474f4e9e088aae83dede8604c880a52da449f9c58d55085bc2d86b39286805845a8506210227c46a5d3c9654ad6de2f2fc81fa7bc72fe93f70fd98c9703c191efa8ae4e192f28b5374d6da8a329f9c9e40ed3a6aa29e6f17762ee246a1406b334444728ae65b5a4acd9d9bf393406c8ad9b1553355deeaa5b79bf2384f36db13d9c7c464ee361310278120ca38a286be7e0e05eb5ec97f75cb9da993b29b15188e0c3a0793ed9c450c374e50d9eaa1f173d9fc0c8108fdaee1ba11fc95c8837f136fdac8077d8dc03fe16516497cd66ada8b871c1074ec4a9e4fd98d54f48d35a3aceb09abae0908e10ffd87b77c6dc49d0db3522655fc6a9d41ed1ad8ac12ac2f49f1cf1cde2e4e29978c4960f34f6a63d12983b98530a39cbbf6c20f28a49f53484b3f742fcfab8d7829301ec92b81263301669a87887029c37c04db14486de1d599103c3a532a5fd1641cf834465d38998a3ee322b7d75757242478130f13616fae4ad58dbdf272fbabc31eafc6f38f254a1817f9af25bbeb0e39b62f8649db1935b4dcb70e26290fd3ef7bdcf435e2731491550a59eb45a8b0a3a663c578cf8aa80f029bb57e48afa26c5babfa12569ff24e235debfd6d01d96bdb417323c73c0ddcdfa505a0b563c97074890281ab3c0c3b5532a7e834d97033954c6137024b9f12b26a85c208de3d93f0c1b0372baae6570ddaa573bc4c6ca3740878b88d73e9871a94abd873c0d400d84462c928a8cacb8d41b9d790e6139c97ba0f19e18b58ab1c738066d53618df4821734bfababfe3170c500162322f89e2cfceb70be4d104c1883fa92d33904d9967811ce17a6cd4d59bc318863daabfedac508eac863892c991a596b5dd5beda51d40b45c5a353c9fdde87fcbdd34d42c2434217996464c3fdb640d62523fbba6992182cad595fde3c5f67f24c1d8432c94faefbfc655a784e05ecdc11f33e2424302066509f44aad71b22cac2af544adc7de3f56c82ad8a97da8b89a08f46dab48cb4dd51d7062bbca4bbd3ba89c18a7509cdc4870a1fb726942cf6a54a3a8d61c0ae0460737fedc31df5060b271f02e06da3e4365b17945a91fb1ab0b9d468e16f9eb928a806a9018428c9384bd69c85cc376380271d1491b02f9b8f6fd5c196e25e9a569a8691f09bd1fb5afc36dd3d55617f8e6c46a912115321160b9e6064f936cc4bf37f8"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000003500)={{0x0, 0x2, 0x5, 0x5, 0x8, 0x1, 0x5, 0x0, 0xf0, 0xa5, 0x772d, 0x1, 0xff, 0x7, 0x1}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r8, 0xd000943d, &(0x7f0000004500)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x2, "64499627b2038d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000005500)={0x9ca, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "309c0caefc53c6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f000007e8c0)={0x0, [{0x0, r9}, {}, {}, {}, {}, {0x0, r10}, {}, {r11}, {}, {r12}, {r13}], 0xfd, "aeef1e89f4672d"}) [ 98.547677] Bluetooth: hci1: command 0x0409 tx timeout [ 98.549765] Bluetooth: hci0: command 0x0409 tx timeout [ 98.612124] Bluetooth: hci2: command 0x0409 tx timeout [ 98.675122] Bluetooth: hci5: command 0x0409 tx timeout [ 98.740100] Bluetooth: hci3: command 0x0409 tx timeout [ 98.804059] Bluetooth: hci6: command 0x0409 tx timeout [ 98.805742] Bluetooth: hci4: command 0x0409 tx timeout [ 98.867060] Bluetooth: hci7: command 0x0409 tx timeout [ 100.595267] Bluetooth: hci0: command 0x041b tx timeout [ 100.595953] Bluetooth: hci1: command 0x041b tx timeout [ 100.660025] Bluetooth: hci2: command 0x041b tx timeout [ 100.723077] Bluetooth: hci5: command 0x041b tx timeout [ 100.787413] Bluetooth: hci3: command 0x041b tx timeout [ 100.851074] Bluetooth: hci4: command 0x041b tx timeout [ 100.851735] Bluetooth: hci6: command 0x041b tx timeout [ 100.916030] Bluetooth: hci7: command 0x041b tx timeout [ 102.643028] Bluetooth: hci1: command 0x040f tx timeout [ 102.643725] Bluetooth: hci0: command 0x040f tx timeout [ 102.707029] Bluetooth: hci2: command 0x040f tx timeout [ 102.771016] Bluetooth: hci5: command 0x040f tx timeout [ 102.836066] Bluetooth: hci3: command 0x040f tx timeout [ 102.899025] Bluetooth: hci6: command 0x040f tx timeout [ 102.899723] Bluetooth: hci4: command 0x040f tx timeout [ 102.963026] Bluetooth: hci7: command 0x040f tx timeout [ 104.691239] Bluetooth: hci0: command 0x0419 tx timeout [ 104.692886] Bluetooth: hci1: command 0x0419 tx timeout [ 104.755057] Bluetooth: hci2: command 0x0419 tx timeout [ 104.820038] Bluetooth: hci5: command 0x0419 tx timeout [ 104.883029] Bluetooth: hci3: command 0x0419 tx timeout [ 104.947028] Bluetooth: hci4: command 0x0419 tx timeout [ 104.947645] Bluetooth: hci6: command 0x0419 tx timeout [ 105.011077] Bluetooth: hci7: command 0x0419 tx timeout [ 112.796963] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.798222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.799425] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.890529] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.891454] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.892706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.983637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.984497] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.985787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.012921] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.015120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.017574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.022827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.024810] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.027195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.117726] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.118597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.119694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.130892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.132540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.134721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.260443] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.261344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.262900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:11:44 executing program 6: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = dup(r1) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000000)={0xa9e6, {{0xa, 0x4e22, 0xffffffff, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x9}}, {{0xa, 0x4e21, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}, 0x81}}}, 0x108) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pidfd_getfd(r2, r3, 0x0) [ 113.289635] audit: type=1400 audit(1703110304.296:7): avc: denied { open } for pid=3884 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 113.291837] audit: type=1400 audit(1703110304.296:8): avc: denied { kernel } for pid=3884 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 113.310271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.311858] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.324450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.338058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.338939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.340257] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:11:44 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setns(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = dup3(r0, r0, 0x80000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) timerfd_settime(r2, 0x985b2f92a87b2e5b, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRESHEX=r0], 0x1c}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0x11, 0x0, @scatter={0x6, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000600)=""/146, 0x92}, {&(0x7f00000006c0)=""/236, 0xec}, {&(0x7f0000000800)=""/247, 0xf7}]}, &(0x7f00000007c0)="9baccc23f1e8dd762dd01dce09513213bb", 0x0, 0x0, 0x20, 0x0, 0x0}) setxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file0\x00', &(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x8, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r4) syz_genetlink_get_family_id$ethtool(&(0x7f0000002740), 0xffffffffffffffff) unshare(0x48020200) [ 113.369212] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.370898] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.371633] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.373197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.373221] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.375939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.385421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.386491] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.387706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.591965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.593556] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.595648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.639385] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.640322] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.641705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:11:44 executing program 5: write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x64) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x404101, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x4) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) r0 = fork() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x9, 0x8, 0x0, 0x0, 0x7, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x2d4d}, 0x580, 0x7d67, 0x0, 0x0, 0x0, 0x7}, r0, 0xd, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r2, 0x24, &(0x7f0000000380)={0x1}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0xc) ioctl$CDROMREADMODE1(0xffffffffffffffff, 0x530d, &(0x7f0000000340)={0x1, 0x7, 0x9, 0x0, 0x5, 0x81}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 113.720378] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.721778] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.728435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:11:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x8, 0x5, 0x22, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x7, 0x2, 0x4}}) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000180)=@updsa={0x15c, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {@in6=@loopback, 0x0, 0x32}, @in=@private, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x69, 0x2, {{'cbc(aes)\x00'}, 0x108, "b7d01557209c8596d870c3359a1c893aa807000000041cb76c5341f8df67d88bd0"}}]}, 0x15c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r6, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r10, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x110, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008041}, 0x20000014) 22:11:44 executing program 6: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x2, 0x69}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xfffffffffffffbff, 0xffffffffffffffff, 0x3) write$rfkill(r6, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 22:11:44 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101c00, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom1\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 113.835692] [ 113.835902] ====================================================== [ 113.836560] WARNING: possible circular locking dependency detected [ 113.837253] 5.10.204 #1 Not tainted [ 113.837657] ------------------------------------------------------ [ 113.838314] syz-executor.6/3943 is trying to acquire lock: [ 113.839228] ffff8880182acae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 113.843768] [ 113.843768] but task is already holding lock: [ 113.844409] ffff8880182acf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 113.845315] [ 113.845315] which lock already depends on the new lock. [ 113.845315] [ 113.846188] [ 113.846188] the existing dependency chain (in reverse order) is: [ 113.846992] [ 113.846992] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 113.847653] __mutex_lock+0x13d/0x10b0 [ 113.848112] hci_dev_do_close+0xef/0x1240 [ 113.848600] hci_rfkill_set_block+0x166/0x1a0 [ 113.849119] rfkill_set_block+0x1fd/0x540 [ 113.849615] rfkill_fop_write+0x253/0x4b0 [ 113.850103] vfs_write+0x29a/0xa70 [ 113.850524] ksys_write+0x1f6/0x260 [ 113.850985] do_syscall_64+0x33/0x40 [ 113.851663] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 113.852508] [ 113.852508] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 113.853505] __mutex_lock+0x13d/0x10b0 [ 113.854176] rfkill_register+0x36/0xa10 [ 113.854869] hci_register_dev+0x42e/0xc00 [ 113.855601] __vhci_create_device+0x2c8/0x5c0 [ 113.856383] vhci_open_timeout+0x38/0x50 [ 113.857071] process_one_work+0x9a9/0x14b0 [ 113.857820] worker_thread+0x61d/0x1310 [ 113.858556] kthread+0x38f/0x470 [ 113.859233] ret_from_fork+0x22/0x30 [ 113.859751] [ 113.859751] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 113.860437] __mutex_lock+0x13d/0x10b0 [ 113.860898] vhci_send_frame+0x63/0xa0 [ 113.861360] hci_send_frame+0x1b9/0x320 [ 113.861827] hci_tx_work+0x10af/0x1660 [ 113.862285] process_one_work+0x9a9/0x14b0 [ 113.862789] worker_thread+0x61d/0x1310 [ 113.863262] kthread+0x38f/0x470 [ 113.863668] ret_from_fork+0x22/0x30 [ 113.864106] [ 113.864106] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 113.864955] __lock_acquire+0x29e7/0x5b00 [ 113.865470] lock_acquire+0x197/0x470 [ 113.865943] __flush_work+0x105/0xa90 [ 113.866413] hci_dev_do_close+0x131/0x1240 [ 113.866927] hci_rfkill_set_block+0x166/0x1a0 [ 113.867474] rfkill_set_block+0x1fd/0x540 [ 113.867971] rfkill_fop_write+0x253/0x4b0 [ 113.868476] vfs_write+0x29a/0xa70 [ 113.868912] ksys_write+0x1f6/0x260 [ 113.869370] do_syscall_64+0x33/0x40 [ 113.869830] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 113.870447] [ 113.870447] other info that might help us debug this: [ 113.870447] [ 113.871304] Chain exists of: [ 113.871304] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 113.871304] [ 113.872650] Possible unsafe locking scenario: [ 113.872650] [ 113.873303] CPU0 CPU1 [ 113.873803] ---- ---- [ 113.874298] lock(&hdev->req_lock); [ 113.874710] lock(rfkill_global_mutex); [ 113.875425] lock(&hdev->req_lock); [ 113.876092] lock((work_completion)(&hdev->tx_work)); [ 113.876664] [ 113.876664] *** DEADLOCK *** [ 113.876664] [ 113.877322] 2 locks held by syz-executor.6/3943: [ 113.877834] #0: ffffffff85619628 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 113.878868] #1: ffff8880182acf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 113.879850] [ 113.879850] stack backtrace: [ 113.880354] CPU: 1 PID: 3943 Comm: syz-executor.6 Not tainted 5.10.204 #1 [ 113.881102] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 113.882007] Call Trace: [ 113.882297] dump_stack+0x107/0x167 [ 113.882702] check_noncircular+0x263/0x2e0 [ 113.883169] ? register_lock_class+0xbb/0x17b0 [ 113.883670] ? print_circular_bug+0x470/0x470 [ 113.884170] ? stack_trace_consume_entry+0x160/0x160 [ 113.884733] ? alloc_chain_hlocks+0x342/0x5a0 [ 113.885227] __lock_acquire+0x29e7/0x5b00 [ 113.885683] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 113.886265] ? rwlock_bug.part.0+0x90/0x90 [ 113.886731] lock_acquire+0x197/0x470 [ 113.887149] ? __flush_work+0xdd/0xa90 [ 113.887576] ? lock_release+0x680/0x680 [ 113.888008] ? lock_release+0x680/0x680 [ 113.888445] ? lock_chain_count+0x20/0x20 [ 113.888895] ? lock_chain_count+0x20/0x20 [ 113.889359] ? lock_acquire+0x197/0x470 [ 113.889793] __flush_work+0x105/0xa90 [ 113.890215] ? __flush_work+0xdd/0xa90 [ 113.890647] ? queue_delayed_work_on+0xe0/0xe0 [ 113.891156] ? hci_dev_do_close+0xef/0x1240 [ 113.891621] ? __cancel_work_timer+0x2a9/0x4c0 [ 113.892136] ? mutex_lock_io_nested+0xf30/0xf30 [ 113.892647] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 113.893224] ? __cancel_work+0x250/0x2b0 [ 113.893670] ? trace_hardirqs_on+0x5b/0x180 [ 113.894145] ? __cancel_work+0x1bb/0x2b0 [ 113.894593] ? try_to_grab_pending+0xe0/0xe0 [ 113.895089] hci_dev_do_close+0x131/0x1240 [ 113.895553] ? rfkill_set_block+0x18f/0x540 [ 113.896020] ? hci_dev_open+0x350/0x350 [ 113.896454] ? mark_held_locks+0x9e/0xe0 [ 113.896899] hci_rfkill_set_block+0x166/0x1a0 [ 113.897389] ? hci_power_off+0x20/0x20 [ 113.897809] rfkill_set_block+0x1fd/0x540 [ 113.898272] rfkill_fop_write+0x253/0x4b0 [ 113.898737] ? rfkill_sync_work+0xa0/0xa0 [ 113.899189] ? security_file_permission+0x24e/0x570 [ 113.899734] ? rfkill_sync_work+0xa0/0xa0 [ 113.900189] vfs_write+0x29a/0xa70 [ 113.900578] ksys_write+0x1f6/0x260 [ 113.900975] ? __ia32_sys_read+0xb0/0xb0 [ 113.901418] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 113.901995] ? syscall_enter_from_user_mode+0x1d/0x50 [ 113.902556] do_syscall_64+0x33/0x40 [ 113.902972] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 113.903528] RIP: 0033:0x7f0f872f0b19 [ 113.903930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 113.905938] RSP: 002b:00007f0f84866188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 113.906771] RAX: ffffffffffffffda RBX: 00007f0f87403f60 RCX: 00007f0f872f0b19 [ 113.907554] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000008 [ 113.908334] RBP: 00007f0f8734af6d R08: 0000000000000000 R09: 0000000000000000 [ 113.909107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 113.909889] R13: 00007ffe8dd7509f R14: 00007f0f84866300 R15: 0000000000022000 [ 113.920701] ieee80211 phy18: Selected rate control algorithm 'minstrel_ht' 22:11:44 executing program 0: r0 = syz_io_uring_setup(0x7f02, &(0x7f0000000240), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000000c0)=0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000540), 0x802, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000002c0)="80", 0x1}, 0x0) io_uring_enter(r0, 0x7e66, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) io_uring_enter(r4, 0x62f, 0xdcbb, 0x3, &(0x7f0000000080)={[0x2]}, 0x8) [ 113.951538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 113.952156] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 22:11:44 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101c00, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom1\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 114.054515] EXT4-fs (loop1): unable to read superblock [ 114.063063] 9pnet: Could not find request transport: xen [ 114.071752] EXT4-fs (loop1): unable to read superblock [ 114.079764] 9pnet: Could not find request transport: xen 22:11:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x8, 0x5, 0x22, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x7, 0x2, 0x4}}) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000180)=@updsa={0x15c, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {@in6=@loopback, 0x0, 0x32}, @in=@private, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x69, 0x2, {{'cbc(aes)\x00'}, 0x108, "b7d01557209c8596d870c3359a1c893aa807000000041cb76c5341f8df67d88bd0"}}]}, 0x15c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r6, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r10, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x110, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008041}, 0x20000014) 22:11:53 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000001a40)={{'\x00', 0x1}, {0x6}, 0x120, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)="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", 0x168, 0x0, &(0x7f00000008c0)={0x2, 0x161, {0x1, 0xc, 0xef, "0249ba6c8f60e7c69211318bdbeb11774cb7980f30c0b5d275c331819626a84d236d5cc63b8a7f4453de1b117fdeee0322cfd3c120db41e26635ff939815ba8a66020dc1d6750a5e994703502099876308f9c70e4e97f8558e4a18fc44a16ed6b5906dd9a4c239bfdae67934c5d2d43bb35526270d835b43a0f4d5b8c5f2f828f0a0fbd4b93693d02510254acafb6d73133855d5b819b42ac1b5f6b5de16d146eeed2cf6c3f4601643b5b1160c26416031e7c15b4c075460de88246ca1c4973a837d53f10d80261274b7551a060c61c8c08608645e8a73f3611a38f3a0a9088ab0bc61c0552ead0154e25b9c42eb6e", 0x65, "c2da9cd0858ec02540d245ce48f0c2189743dd057e4988321d8f8ef3ed9994f7f895de56c387fc804301b137b678109dd990d5702fa270dc260efd079d5cebd777f56b05c7013ed970a4c5cbaf16b9a72fba0997e1ed738587a612f7d027881621315a0eb4"}, 0x1000, "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"}, 0x116d}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x6}) [ 122.740008] hrtimer: interrupt took 22382 ns [ 122.745586] ieee80211 phy19: Selected rate control algorithm 'minstrel_ht' ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000680)={0x0, r2, 0xfd, 0x8, 0x100000000, 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 22:11:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x4, 0x80, 0x6f, 0x0, 0xff, 0x0, 0x0, 0xa317, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x10000, &(0x7f0000000140)={[0x7f]}, 0x8) lseek(r1, 0x5, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) lseek(r2, 0x0, 0x2) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r3, 0x0, r2, 0x0, 0x200f5ef, 0x0) 22:11:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x3, 0x3) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000840)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000800)='./file0\x00', 0x10, 0xf4e1081cfb5f5af3}, 0xc0000000) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x7, @loopback, 0x9}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000180)="917cce298412bd3014967aee1c5cc99dee814f80c0e7954934091c5579d047e4de3f75d19ab347a040e9ba5e5ad44e86cb241a1045edf0cb4ab517679ebfac009c63d445734e01210891f69250a3123bbd7fa16e4539edd63df0f6951736ff65f0bb8349eb55558aad246bfcdd9e49cf79f5da997db5f187d5b6ce272bd2c57e1d", 0x81}, {&(0x7f0000000240)="0ee7fdbc81cfadec6f1adaaa12735ca97e88f9f077faf7b1f5a653d058b70c60ffaa2c311e036054596cbf12666127d1d03c9e58dd79037c6350e3e24e78d70ad490e51a2faf3beef9b2a85b5c1828615f8da4a0f676aa717a204b054eadeedc9e5abbee578425529dcb61952a4de433efc32f6f674ed7798833d5073e43237e08bf1107bc6db084b8f54b2195aa37b8e78b388f29c6057800427d209c7868c024", 0xa1}, {&(0x7f00000000c0)='j', 0x1}, {&(0x7f0000000300)="1c6db887a54af3872c1e1aa04d9a063b00a46ea81cd11791b8cabe3e09baf331a5e6de8950f76c89c2d56789a4280c2698461f5d0d2e53e5aff4294282dbf623ae3efa79dcfdf3fa959e53af6beae10f26e9cdc97b2195076268b7b7f07ae7c6c444fed30fe97e45cf9707eb939449f7d68d213ae2605dca4085a28801af5484681069da6f2839fae8c5d17416984bf0b0", 0x91}, {&(0x7f00000003c0)="6773bfbd63eb8d8754a7cb6e658fd909be88e2faf48e1f8814dfa4a31db3e4cd4aa92eb14738b6504ef007b1d2af8ed1b6c016319516f50376d67e279b90862e448e30cd5b22a25cdca227d9adc64f1e81ba92ac4c147f37c83a9fa84612b9fcaca685a95799cc2cc688c35d1804756b904fced8d2c4410f155fc0493299769676d898e7f7c74d4b4dc420a23c2ec57eb9625d84d07049108ec58d", 0x9b}, {&(0x7f0000000480)="686f061e20f09c7f067b201e17298262e40ddf5daf14cc453e5d4b9e316ff3f523d8b952ce8eaddc3f939826493c", 0x2e}, {&(0x7f00000004c0)="98ed9632daf45334016c07e2868670449b36e32ff194d0b9107d8927999ae8c9dfba83cfa3042e5be079f7446bba68765996f27124503e507e998295298ef9aac591410d3c735573633e22cff7402a0ef764f129f0e2f14aa057c1cb14bdf85ef741a752ad3a41292e4a45a2fc572680", 0x70}], 0x7, &(0x7f0000000640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}, @dstopts={{0x20, 0x29, 0x37, {0x2, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @pad1]}}}, @dstopts_2292={{0x78, 0x29, 0x4, {0x5e, 0xb, '\x00', [@pad1, @pad1, @calipso={0x7, 0x50, {0x3, 0x12, 0x6, 0x4cad, [0x2, 0x0, 0xc00, 0x8, 0x0, 0x8, 0x100000000, 0xdf, 0x6]}}, @pad1]}}}], 0xb0}, 0x4000000) openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x109100, 0x20, 0x15}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400000000000070, 0x0) 22:11:53 executing program 4: clone3(&(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000002bc0)=""/90, 0x0}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x9) fcntl$lock(r0, 0x24, &(0x7f0000000380)={0x1}) ppoll(&(0x7f0000000000)=[{r0, 0x48}, {0xffffffffffffffff, 0xc003}, {}, {0xffffffffffffffff, 0x242a}], 0x4, &(0x7f0000000040), &(0x7f0000000080)={[0x1ff]}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x24, &(0x7f0000000380)={0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = gettid() process_vm_readv(r3, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7c}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000380)={0x0, 0x1, 0x3, 0xfffffffffffffffe, r3}) syz_open_dev$vcsu(&(0x7f0000000280), 0x1, 0xa000) splice(r1, &(0x7f0000000140)=0x9, r2, &(0x7f0000000180)=0x8, 0x1f, 0x0) 22:11:53 executing program 5: r0 = gettid() ptrace$peek(0x2, 0x0, &(0x7f0000000000)) r1 = gettid() capset(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x401, 0x4, 0xfb, 0x7f, 0x404}) ptrace(0x4207, 0x0) r2 = gettid() r3 = gettid() process_vm_readv(r3, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7c}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000003c0)="c3e367aec04e093313b64241f2ff0522467672f49337fe3535c9d1bc350996818924b93622050000009b789ac40000000000001ed1136afc74e9664f80fd2827a6a20cf834620e45c40f85399faa31014873079c", &(0x7f0000000340)="55cbc9e8e0f4846231a0b0e957008fd9a1d4413fe7677dd31e3b61c0df28601b5d3e39e88a7c05213f6ebe5cdbd8ee2e8a8c9b644625029efdc0b5f780c7aae231a1dcfecd7efb4b7573c97843e63d15ddace077af33a9216d690f72956e63c617b5b8a098c03b7f049ebb380bc51d29c696db3fa3c5fcdcd5cac6a77880f1"}}, &(0x7f0000000280)) ptrace$setregs(0xf, r2, 0x97, &(0x7f0000000040)="bc83273a05af38cc7a586692f40517682aa93eaad1be6425cc4afd6b3be616233a40a17ac65c387cf7d1f66604b7c2ec02d400cc8af02f4960b8531671874798df9e1a29deaa3730f0b73d20d0707acbc568cf00af19b59bb690e466ad60d7035185a1acd942a551d14e6199904ef8d6542e97abaacdf6f7eb3e12e6d3f7ab7534493ed16944c2bed77e3e5a137b9839e58f0201c79c8a4e15f3ab4987b283ec0e3f") setpgid(r2, r0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f00000004c0)={&(0x7f0000000480)}, 0x0, &(0x7f0000000540)={&(0x7f0000000500)}}, &(0x7f0000000600)=0x18) tgkill(0x0, 0x0, 0x30) fork() r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) close(r4) clone3(&(0x7f00000008c0)={0x201044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) openat(r4, &(0x7f00000000c0)='./file1\x00', 0x20040, 0x8) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3, 0x3, 0x9, 0x81, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x13e20, 0x7, 0x1, 0x0, 0x797, 0x1f, 0x69, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x8, r4, 0x5e39f92995224ce1) 22:11:53 executing program 7: ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x198, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4f4}, @ETHTOOL_A_LINKMODES_OURS={0xf4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0xe5, 0x4, "31e11d4437e3dfb1a994dc61931f61e03b180760a2a010cb9f506d567898dfd2346f73045ea18cfca3e3d934fdcedff5580c96e6d6c8f21ac23d1a1cb37c221f43770ee23b304d0c4f806c8c5b2905eb86194806acaac08252e4e186e42c13aa502e8652f3ca04df86b40ae736e19202f8255e0c04b0996c5d20d7f3cb74a2d4b569e32270dbf24bdf95727e24defa813b1134e8950f0af49495c65baf5f5cdc9a55ec48d7483d2309e90c902e29e30f43a00c400950a2f5b8d46afa36ad714149c70ea9f3652b211eed5a3680666a957afbf653d8d5c3e36a421cc5cef2afbcf0"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x4}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20040800}, 0x8000) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r2) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040011}, 0x50) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x460, r1, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x3dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x174, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.-,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':!.\\\x82!-)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x23be1903}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x25b}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'..@\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "32ea2fd70fa14a85b41278def8c97cc32e04aacf051a6d9f7b2267eae6d9945a9ced2700a027b4adf074c8527fb4088a16ab6a28f6d3ba1cd697e97ec98993c7212903c5f5eda550ea220756018dafe01149b983b14988719823963bc1559f7b01331fc4254e699c0f37285ed791cec6c16f015cc0597251098e57fe5642e75cddce50bcf29efb7ae106df324726419e6b73801baa5ea75f1c83508214763e21aae9796bdc93b4726599a4e674404d705a0698f3eaa8aad4a0"}, @ETHTOOL_A_BITSET_VALUE={0x9a, 0x4, "033b45d7b6659cddc289b35adcdef74f52074ffbd5f538cf997aeb85ea2a370ca1865144d621ebf0e3584cd22a59291756ed198d9760154c0d814a7a340fb9070e57047492f67c9b26b209823894624133abb7b5a51e91f0c370d44218e86352bb0412393fe0dd11e23e170b4c0fa5daf433c544ffb55965d0030423b0593927e46e104859efa52ddfac4b9708f343ea1c3c71e79ce1"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xbb}, @ETHTOOL_A_BITSET_VALUE={0x100, 0x4, "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"}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x3}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5}]}, 0x460}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x18, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x4, 0xe, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 22:11:53 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x8, 0x5, 0x22, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x7, 0x2, 0x4}}) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000180)=@updsa={0x15c, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {@in6=@loopback, 0x0, 0x32}, @in=@private, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x69, 0x2, {{'cbc(aes)\x00'}, 0x108, "b7d01557209c8596d870c3359a1c893aa807000000041cb76c5341f8df67d88bd0"}}]}, 0x15c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r6, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r10, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x110, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008041}, 0x20000014) [ 122.756866] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 22:11:53 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0xa084}}, 0x20) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000), 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x6, &(0x7f0000000200), 0x1, 0x1}, 0xccec) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r6, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r7}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./file0\x00', 0x28) sendfile(0xffffffffffffffff, r0, &(0x7f00000003c0)=0x9, 0xffffffff) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r3, 0x67, 0x9, 0x9) [ 122.802203] ieee80211 phy20: Selected rate control algorithm 'minstrel_ht' 22:11:53 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0xa084}}, 0x20) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000), 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x6, &(0x7f0000000200), 0x1, 0x1}, 0xccec) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r6, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r7}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./file0\x00', 0x28) sendfile(0xffffffffffffffff, r0, &(0x7f00000003c0)=0x9, 0xffffffff) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r3, 0x67, 0x9, 0x9) [ 122.887699] ieee80211 phy21: Selected rate control algorithm 'minstrel_ht' 22:11:53 executing program 4: clone3(&(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000002bc0)=""/90, 0x0}, 0x58) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x9) fcntl$lock(r0, 0x24, &(0x7f0000000380)={0x1}) ppoll(&(0x7f0000000000)=[{r0, 0x48}, {0xffffffffffffffff, 0xc003}, {}, {0xffffffffffffffff, 0x242a}], 0x4, &(0x7f0000000040), &(0x7f0000000080)={[0x1ff]}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1ac}}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r1, 0x24, &(0x7f0000000380)={0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = gettid() process_vm_readv(r3, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7c}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000380)={0x0, 0x1, 0x3, 0xfffffffffffffffe, r3}) syz_open_dev$vcsu(&(0x7f0000000280), 0x1, 0xa000) splice(r1, &(0x7f0000000140)=0x9, r2, &(0x7f0000000180)=0x8, 0x1f, 0x0) 22:11:53 executing program 5: r0 = gettid() ptrace$peek(0x2, 0x0, &(0x7f0000000000)) r1 = gettid() capset(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x0, 0x401, 0x4, 0xfb, 0x7f, 0x404}) ptrace(0x4207, 0x0) r2 = gettid() r3 = gettid() process_vm_readv(r3, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7c}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{0x0}, {&(0x7f0000002240)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f00000003c0)="c3e367aec04e093313b64241f2ff0522467672f49337fe3535c9d1bc350996818924b93622050000009b789ac40000000000001ed1136afc74e9664f80fd2827a6a20cf834620e45c40f85399faa31014873079c", &(0x7f0000000340)="55cbc9e8e0f4846231a0b0e957008fd9a1d4413fe7677dd31e3b61c0df28601b5d3e39e88a7c05213f6ebe5cdbd8ee2e8a8c9b644625029efdc0b5f780c7aae231a1dcfecd7efb4b7573c97843e63d15ddace077af33a9216d690f72956e63c617b5b8a098c03b7f049ebb380bc51d29c696db3fa3c5fcdcd5cac6a77880f1"}}, &(0x7f0000000280)) ptrace$setregs(0xf, r2, 0x97, &(0x7f0000000040)="bc83273a05af38cc7a586692f40517682aa93eaad1be6425cc4afd6b3be616233a40a17ac65c387cf7d1f66604b7c2ec02d400cc8af02f4960b8531671874798df9e1a29deaa3730f0b73d20d0707acbc568cf00af19b59bb690e466ad60d7035185a1acd942a551d14e6199904ef8d6542e97abaacdf6f7eb3e12e6d3f7ab7534493ed16944c2bed77e3e5a137b9839e58f0201c79c8a4e15f3ab4987b283ec0e3f") setpgid(r2, r0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f00000004c0)={&(0x7f0000000480)}, 0x0, &(0x7f0000000540)={&(0x7f0000000500)}}, &(0x7f0000000600)=0x18) tgkill(0x0, 0x0, 0x30) fork() r4 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x42, 0x0) close(r4) clone3(&(0x7f00000008c0)={0x201044100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) openat(r4, &(0x7f00000000c0)='./file1\x00', 0x20040, 0x8) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x3, 0x3, 0x9, 0x81, 0x0, 0x2, 0x1004, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x13e20, 0x7, 0x1, 0x0, 0x797, 0x1f, 0x69, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x8, r4, 0x5e39f92995224ce1) 22:11:53 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x8, 0x5, 0x22, @private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x7, 0x2, 0x4}}) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000180)=@updsa={0x15c, 0x1a, 0x1, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, {@in6=@loopback, 0x0, 0x32}, @in=@private, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x69, 0x2, {{'cbc(aes)\x00'}, 0x108, "b7d01557209c8596d870c3359a1c893aa807000000041cb76c5341f8df67d88bd0"}}]}, 0x15c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x1c, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}, [@typed={0x8, 0xc, 0x0, 0x0, @u32}]}, 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r6, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r10, @ANYBLOB="2c00038028000380"], 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0x110, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4008041}, 0x20000014) 22:11:53 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x1f, 0x0, 0x0, 0x5, "f31afa00434ef9bab774bdca0d00", 0x20}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000005c0)={0x0, 0x1, 0x1a, 0x13, 0x9, &(0x7f00000001c0)="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"}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000001a40)={{'\x00', 0x1}, {0x6}, 0x120, 0x0, 0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000740)="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", 0x168, 0x0, &(0x7f00000008c0)={0x2, 0x161, {0x1, 0xc, 0xef, "0249ba6c8f60e7c69211318bdbeb11774cb7980f30c0b5d275c331819626a84d236d5cc63b8a7f4453de1b117fdeee0322cfd3c120db41e26635ff939815ba8a66020dc1d6750a5e994703502099876308f9c70e4e97f8558e4a18fc44a16ed6b5906dd9a4c239bfdae67934c5d2d43bb35526270d835b43a0f4d5b8c5f2f828f0a0fbd4b93693d02510254acafb6d73133855d5b819b42ac1b5f6b5de16d146eeed2cf6c3f4601643b5b1160c26416031e7c15b4c075460de88246ca1c4973a837d53f10d80261274b7551a060c61c8c08608645e8a73f3611a38f3a0a9088ab0bc61c0552ead0154e25b9c42eb6e", 0x65, "c2da9cd0858ec02540d245ce48f0c2189743dd057e4988321d8f8ef3ed9994f7f895de56c387fc804301b137b678109dd990d5702fa270dc260efd079d5cebd777f56b05c7013ed970a4c5cbaf16b9a72fba0997e1ed738587a612f7d027881621315a0eb4"}, 0x1000, "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"}, 0x116d}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @broadcast}, 0x78ba83875873090d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x6}) [ 122.974868] ieee80211 phy22: Selected rate control algorithm 'minstrel_ht' ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@mcast1, 0x32}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000680)={0x0, r2, 0xfd, 0x8, 0x100000000, 0x1}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x840080, 0x64) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 22:11:53 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x21, &(0x7f0000000080)={0x0, 0x45ae, 0x0, 0x1, 0x3b2, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@in6={0xa, 0xfffe, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000240)=@IORING_OP_POLL_ADD={0x6, 0x5, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0xa084}}, 0x20) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x40f0050, r0, 0x10000000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000), 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x6, &(0x7f0000000200), 0x1, 0x1}, 0xccec) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd=r6, 0xff, 0x9, 0xfe, 0x1d, 0x1, {0x3, r7}}, 0xcc9e) io_uring_enter(r0, 0x76d2, 0x0, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000380)='./file0\x00', 0x28) sendfile(0xffffffffffffffff, r0, &(0x7f00000003c0)=0x9, 0xffffffff) write$binfmt_elf64(r8, &(0x7f0000000100)=ANY=[], 0xfdef) fallocate(r3, 0x67, 0x9, 0x9) VM DIAGNOSIS: 22:11:45 Registers: info registers vcpu 0 RAX=dffffc0000000000 RBX=ffff888049167848 RCX=ffffffff859b3601 RDX=ffff888049167890 RSI=0000000000000001 RDI=ffffffff816c36fb RBP=ffff888049167890 RSP=ffff888049167830 R8 =0000000000000007 R9 =ffff888049167970 R10=0000000000032042 R11=1ffff1100922cef6 R12=ffff888049167900 R13=0000000000000000 R14=ffff888048ee9a40 R15=ffff888008fa1600 RIP=ffffffff81106e86 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe5a00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f893e27a6f4 CR3=0000000004e26000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f893e28947000007f893e288f20 XMM02=00000000000000000000000000000000 XMM03=756e20796d6d756420736e6f6974706f XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=73253d656d616e6c6165722073253d73 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000000002e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822cae81 RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff88804961f2e8 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=000000000000002e R13=000000000000002e R14=ffffffff879e8200 R15=dffffc0000000000 RIP=ffffffff822caed8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f0f84866700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe4c00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055bee4a63318 CR3=0000000047df6000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000