Warning: Permanently added '[localhost]:38555' (ECDSA) to the list of known hosts. 2023/12/24 16:09:33 fuzzer started 2023/12/24 16:09:33 dialing manager at localhost:36853 syzkaller login: [ 27.300319] cgroup: Unknown subsys name 'net' [ 27.301638] cgroup: Unknown subsys name 'net_prio' [ 27.302928] cgroup: Unknown subsys name 'devices' [ 27.304243] cgroup: Unknown subsys name 'blkio' [ 27.355089] cgroup: Unknown subsys name 'hugetlb' [ 27.356427] cgroup: Unknown subsys name 'rlimit' 2023/12/24 16:09:48 syscalls: 2215 2023/12/24 16:09:48 code coverage: enabled 2023/12/24 16:09:48 comparison tracing: enabled 2023/12/24 16:09:48 extra coverage: enabled 2023/12/24 16:09:48 setuid sandbox: enabled 2023/12/24 16:09:48 namespace sandbox: enabled 2023/12/24 16:09:48 Android sandbox: enabled 2023/12/24 16:09:48 fault injection: enabled 2023/12/24 16:09:48 leak checking: enabled 2023/12/24 16:09:48 net packet injection: enabled 2023/12/24 16:09:48 net device setup: enabled 2023/12/24 16:09:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/24 16:09:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/24 16:09:48 USB emulation: enabled 2023/12/24 16:09:48 hci packet injection: enabled 2023/12/24 16:09:48 wifi device emulation: enabled 2023/12/24 16:09:48 802.15.4 emulation: enabled 2023/12/24 16:09:48 fetching corpus: 50, signal 32792/34615 (executing program) 2023/12/24 16:09:48 fetching corpus: 100, signal 45864/49375 (executing program) 2023/12/24 16:09:48 fetching corpus: 150, signal 54340/59512 (executing program) 2023/12/24 16:09:48 fetching corpus: 200, signal 66007/72642 (executing program) 2023/12/24 16:09:48 fetching corpus: 250, signal 75464/83543 (executing program) 2023/12/24 16:09:48 fetching corpus: 300, signal 86579/95937 (executing program) 2023/12/24 16:09:48 fetching corpus: 350, signal 92047/102784 (executing program) 2023/12/24 16:09:49 fetching corpus: 400, signal 99056/111038 (executing program) 2023/12/24 16:09:49 fetching corpus: 450, signal 106942/120085 (executing program) 2023/12/24 16:09:49 fetching corpus: 500, signal 109916/124395 (executing program) 2023/12/24 16:09:49 fetching corpus: 550, signal 115207/130843 (executing program) 2023/12/24 16:09:49 fetching corpus: 600, signal 120098/136810 (executing program) 2023/12/24 16:09:49 fetching corpus: 650, signal 124626/142442 (executing program) 2023/12/24 16:09:49 fetching corpus: 700, signal 127679/146636 (executing program) 2023/12/24 16:09:50 fetching corpus: 750, signal 130554/150655 (executing program) 2023/12/24 16:09:50 fetching corpus: 800, signal 134240/155371 (executing program) 2023/12/24 16:09:50 fetching corpus: 850, signal 137212/159399 (executing program) 2023/12/24 16:09:50 fetching corpus: 900, signal 139939/163159 (executing program) 2023/12/24 16:09:50 fetching corpus: 950, signal 142896/167077 (executing program) 2023/12/24 16:09:50 fetching corpus: 1000, signal 144282/169597 (executing program) 2023/12/24 16:09:50 fetching corpus: 1050, signal 147669/173859 (executing program) 2023/12/24 16:09:50 fetching corpus: 1100, signal 150437/177612 (executing program) 2023/12/24 16:09:51 fetching corpus: 1150, signal 152658/180814 (executing program) 2023/12/24 16:09:51 fetching corpus: 1200, signal 154975/184041 (executing program) 2023/12/24 16:09:51 fetching corpus: 1250, signal 157671/187580 (executing program) 2023/12/24 16:09:51 fetching corpus: 1300, signal 160216/190976 (executing program) 2023/12/24 16:09:51 fetching corpus: 1350, signal 162525/194111 (executing program) 2023/12/24 16:09:51 fetching corpus: 1400, signal 164208/196791 (executing program) 2023/12/24 16:09:51 fetching corpus: 1450, signal 165895/199380 (executing program) 2023/12/24 16:09:52 fetching corpus: 1500, signal 167690/202066 (executing program) 2023/12/24 16:09:52 fetching corpus: 1550, signal 169957/205111 (executing program) 2023/12/24 16:09:52 fetching corpus: 1600, signal 171810/207784 (executing program) 2023/12/24 16:09:52 fetching corpus: 1650, signal 173261/210150 (executing program) 2023/12/24 16:09:52 fetching corpus: 1700, signal 174949/212634 (executing program) 2023/12/24 16:09:52 fetching corpus: 1750, signal 176855/215275 (executing program) 2023/12/24 16:09:52 fetching corpus: 1800, signal 177980/217283 (executing program) 2023/12/24 16:09:53 fetching corpus: 1850, signal 180082/220095 (executing program) 2023/12/24 16:09:53 fetching corpus: 1900, signal 182520/223133 (executing program) 2023/12/24 16:09:53 fetching corpus: 1950, signal 183990/225403 (executing program) 2023/12/24 16:09:53 fetching corpus: 2000, signal 185552/227663 (executing program) 2023/12/24 16:09:53 fetching corpus: 2050, signal 186928/229768 (executing program) 2023/12/24 16:09:53 fetching corpus: 2100, signal 188139/231756 (executing program) 2023/12/24 16:09:53 fetching corpus: 2150, signal 189733/234052 (executing program) 2023/12/24 16:09:53 fetching corpus: 2200, signal 190982/236018 (executing program) 2023/12/24 16:09:54 fetching corpus: 2250, signal 192030/237875 (executing program) 2023/12/24 16:09:54 fetching corpus: 2300, signal 193598/240098 (executing program) 2023/12/24 16:09:54 fetching corpus: 2350, signal 195166/242265 (executing program) 2023/12/24 16:09:54 fetching corpus: 2400, signal 196437/244229 (executing program) 2023/12/24 16:09:54 fetching corpus: 2450, signal 197582/246106 (executing program) 2023/12/24 16:09:54 fetching corpus: 2500, signal 199047/248185 (executing program) 2023/12/24 16:09:54 fetching corpus: 2550, signal 200293/250076 (executing program) 2023/12/24 16:09:55 fetching corpus: 2600, signal 202164/252456 (executing program) 2023/12/24 16:09:55 fetching corpus: 2650, signal 203095/254139 (executing program) 2023/12/24 16:09:55 fetching corpus: 2700, signal 204266/256025 (executing program) 2023/12/24 16:09:55 fetching corpus: 2750, signal 205513/257906 (executing program) 2023/12/24 16:09:55 fetching corpus: 2800, signal 206157/259328 (executing program) 2023/12/24 16:09:55 fetching corpus: 2850, signal 207117/261001 (executing program) 2023/12/24 16:09:55 fetching corpus: 2900, signal 208390/262798 (executing program) 2023/12/24 16:09:56 fetching corpus: 2950, signal 209621/264591 (executing program) 2023/12/24 16:09:56 fetching corpus: 3000, signal 210624/266234 (executing program) 2023/12/24 16:09:56 fetching corpus: 3050, signal 211370/267659 (executing program) 2023/12/24 16:09:56 fetching corpus: 3100, signal 212265/269226 (executing program) 2023/12/24 16:09:56 fetching corpus: 3150, signal 213011/270647 (executing program) 2023/12/24 16:09:56 fetching corpus: 3200, signal 213873/272152 (executing program) 2023/12/24 16:09:56 fetching corpus: 3250, signal 214739/273662 (executing program) 2023/12/24 16:09:56 fetching corpus: 3300, signal 215916/275367 (executing program) 2023/12/24 16:09:57 fetching corpus: 3350, signal 216913/276888 (executing program) 2023/12/24 16:09:57 fetching corpus: 3400, signal 217951/278453 (executing program) 2023/12/24 16:09:57 fetching corpus: 3450, signal 218835/279952 (executing program) 2023/12/24 16:09:57 fetching corpus: 3500, signal 219802/281439 (executing program) 2023/12/24 16:09:57 fetching corpus: 3550, signal 220564/282795 (executing program) 2023/12/24 16:09:57 fetching corpus: 3600, signal 221377/284200 (executing program) 2023/12/24 16:09:57 fetching corpus: 3650, signal 222221/285607 (executing program) 2023/12/24 16:09:58 fetching corpus: 3700, signal 223573/287340 (executing program) 2023/12/24 16:09:58 fetching corpus: 3750, signal 224503/288759 (executing program) 2023/12/24 16:09:58 fetching corpus: 3800, signal 225369/290153 (executing program) 2023/12/24 16:09:58 fetching corpus: 3850, signal 226134/291484 (executing program) 2023/12/24 16:09:58 fetching corpus: 3900, signal 227626/293192 (executing program) 2023/12/24 16:09:58 fetching corpus: 3950, signal 228538/294549 (executing program) 2023/12/24 16:09:58 fetching corpus: 4000, signal 229534/296015 (executing program) 2023/12/24 16:09:58 fetching corpus: 4050, signal 230596/297474 (executing program) 2023/12/24 16:09:59 fetching corpus: 4100, signal 231310/298743 (executing program) 2023/12/24 16:09:59 fetching corpus: 4150, signal 232387/300221 (executing program) 2023/12/24 16:09:59 fetching corpus: 4200, signal 233157/301442 (executing program) 2023/12/24 16:09:59 fetching corpus: 4250, signal 233876/302635 (executing program) 2023/12/24 16:09:59 fetching corpus: 4300, signal 234612/303880 (executing program) 2023/12/24 16:09:59 fetching corpus: 4350, signal 235371/305138 (executing program) 2023/12/24 16:10:00 fetching corpus: 4400, signal 236073/306324 (executing program) 2023/12/24 16:10:00 fetching corpus: 4450, signal 236477/307340 (executing program) 2023/12/24 16:10:00 fetching corpus: 4500, signal 237165/308515 (executing program) 2023/12/24 16:10:00 fetching corpus: 4550, signal 237773/309620 (executing program) 2023/12/24 16:10:00 fetching corpus: 4600, signal 238711/310917 (executing program) 2023/12/24 16:10:00 fetching corpus: 4650, signal 239527/312110 (executing program) 2023/12/24 16:10:00 fetching corpus: 4700, signal 240269/313257 (executing program) 2023/12/24 16:10:00 fetching corpus: 4750, signal 240975/314384 (executing program) 2023/12/24 16:10:00 fetching corpus: 4800, signal 241631/315472 (executing program) 2023/12/24 16:10:01 fetching corpus: 4850, signal 242214/316535 (executing program) 2023/12/24 16:10:01 fetching corpus: 4900, signal 242748/317588 (executing program) 2023/12/24 16:10:01 fetching corpus: 4950, signal 243601/318788 (executing program) 2023/12/24 16:10:01 fetching corpus: 5000, signal 244447/319910 (executing program) 2023/12/24 16:10:01 fetching corpus: 5050, signal 245040/320922 (executing program) 2023/12/24 16:10:01 fetching corpus: 5100, signal 245662/322019 (executing program) 2023/12/24 16:10:01 fetching corpus: 5150, signal 246530/323160 (executing program) 2023/12/24 16:10:02 fetching corpus: 5200, signal 247041/324116 (executing program) 2023/12/24 16:10:02 fetching corpus: 5250, signal 247649/325179 (executing program) 2023/12/24 16:10:02 fetching corpus: 5300, signal 248277/326237 (executing program) 2023/12/24 16:10:02 fetching corpus: 5350, signal 248804/327223 (executing program) 2023/12/24 16:10:02 fetching corpus: 5400, signal 249532/328236 (executing program) 2023/12/24 16:10:02 fetching corpus: 5450, signal 250001/329168 (executing program) 2023/12/24 16:10:02 fetching corpus: 5500, signal 250549/330100 (executing program) 2023/12/24 16:10:03 fetching corpus: 5550, signal 251430/331190 (executing program) 2023/12/24 16:10:03 fetching corpus: 5600, signal 252220/332208 (executing program) 2023/12/24 16:10:03 fetching corpus: 5650, signal 252934/333237 (executing program) 2023/12/24 16:10:03 fetching corpus: 5700, signal 253695/334258 (executing program) 2023/12/24 16:10:03 fetching corpus: 5750, signal 254185/335133 (executing program) 2023/12/24 16:10:03 fetching corpus: 5800, signal 255368/336350 (executing program) 2023/12/24 16:10:03 fetching corpus: 5850, signal 256340/337480 (executing program) 2023/12/24 16:10:04 fetching corpus: 5900, signal 256883/338367 (executing program) 2023/12/24 16:10:04 fetching corpus: 5950, signal 257581/339330 (executing program) 2023/12/24 16:10:04 fetching corpus: 6000, signal 258173/340263 (executing program) 2023/12/24 16:10:04 fetching corpus: 6050, signal 258802/341146 (executing program) 2023/12/24 16:10:04 fetching corpus: 6100, signal 259308/342008 (executing program) 2023/12/24 16:10:04 fetching corpus: 6150, signal 260041/342907 (executing program) 2023/12/24 16:10:04 fetching corpus: 6200, signal 260574/343832 (executing program) 2023/12/24 16:10:04 fetching corpus: 6250, signal 261123/344693 (executing program) 2023/12/24 16:10:05 fetching corpus: 6300, signal 261703/345550 (executing program) 2023/12/24 16:10:05 fetching corpus: 6350, signal 262423/346478 (executing program) 2023/12/24 16:10:05 fetching corpus: 6400, signal 262997/347309 (executing program) 2023/12/24 16:10:05 fetching corpus: 6450, signal 263505/348173 (executing program) 2023/12/24 16:10:05 fetching corpus: 6500, signal 264160/349035 (executing program) 2023/12/24 16:10:05 fetching corpus: 6550, signal 264604/349827 (executing program) 2023/12/24 16:10:05 fetching corpus: 6600, signal 265141/350668 (executing program) 2023/12/24 16:10:05 fetching corpus: 6650, signal 265505/351454 (executing program) 2023/12/24 16:10:06 fetching corpus: 6700, signal 265981/352267 (executing program) 2023/12/24 16:10:06 fetching corpus: 6750, signal 266485/353068 (executing program) 2023/12/24 16:10:06 fetching corpus: 6800, signal 267061/353877 (executing program) 2023/12/24 16:10:06 fetching corpus: 6850, signal 267586/354666 (executing program) 2023/12/24 16:10:06 fetching corpus: 6900, signal 268311/355522 (executing program) 2023/12/24 16:10:06 fetching corpus: 6950, signal 268880/356290 (executing program) 2023/12/24 16:10:06 fetching corpus: 7000, signal 269765/357148 (executing program) 2023/12/24 16:10:07 fetching corpus: 7050, signal 270179/357885 (executing program) 2023/12/24 16:10:07 fetching corpus: 7100, signal 270735/358638 (executing program) 2023/12/24 16:10:07 fetching corpus: 7150, signal 271208/359383 (executing program) 2023/12/24 16:10:07 fetching corpus: 7200, signal 271680/360113 (executing program) 2023/12/24 16:10:07 fetching corpus: 7250, signal 272363/360879 (executing program) 2023/12/24 16:10:07 fetching corpus: 7300, signal 272834/361627 (executing program) 2023/12/24 16:10:07 fetching corpus: 7350, signal 273434/362399 (executing program) 2023/12/24 16:10:08 fetching corpus: 7400, signal 273981/363137 (executing program) 2023/12/24 16:10:08 fetching corpus: 7450, signal 274581/363902 (executing program) 2023/12/24 16:10:08 fetching corpus: 7500, signal 275200/364655 (executing program) 2023/12/24 16:10:08 fetching corpus: 7550, signal 275580/365324 (executing program) 2023/12/24 16:10:08 fetching corpus: 7600, signal 276155/366042 (executing program) 2023/12/24 16:10:08 fetching corpus: 7650, signal 276665/366770 (executing program) 2023/12/24 16:10:08 fetching corpus: 7700, signal 277145/367444 (executing program) 2023/12/24 16:10:08 fetching corpus: 7750, signal 277574/368087 (executing program) 2023/12/24 16:10:09 fetching corpus: 7800, signal 278238/368816 (executing program) 2023/12/24 16:10:09 fetching corpus: 7850, signal 278648/369497 (executing program) 2023/12/24 16:10:09 fetching corpus: 7900, signal 279107/370170 (executing program) 2023/12/24 16:10:09 fetching corpus: 7950, signal 279566/370845 (executing program) 2023/12/24 16:10:09 fetching corpus: 8000, signal 280129/371541 (executing program) 2023/12/24 16:10:09 fetching corpus: 8050, signal 280518/372197 (executing program) 2023/12/24 16:10:09 fetching corpus: 8100, signal 280930/372860 (executing program) 2023/12/24 16:10:10 fetching corpus: 8150, signal 281484/373518 (executing program) 2023/12/24 16:10:10 fetching corpus: 8200, signal 281885/374129 (executing program) 2023/12/24 16:10:10 fetching corpus: 8250, signal 282341/374768 (executing program) 2023/12/24 16:10:10 fetching corpus: 8300, signal 282639/375364 (executing program) 2023/12/24 16:10:10 fetching corpus: 8350, signal 283029/376020 (executing program) 2023/12/24 16:10:10 fetching corpus: 8400, signal 283400/376665 (executing program) 2023/12/24 16:10:10 fetching corpus: 8450, signal 283916/377306 (executing program) 2023/12/24 16:10:10 fetching corpus: 8500, signal 284392/377914 (executing program) 2023/12/24 16:10:11 fetching corpus: 8550, signal 284649/378483 (executing program) 2023/12/24 16:10:11 fetching corpus: 8600, signal 285207/379132 (executing program) 2023/12/24 16:10:11 fetching corpus: 8650, signal 285500/379728 (executing program) 2023/12/24 16:10:11 fetching corpus: 8700, signal 285856/380314 (executing program) 2023/12/24 16:10:11 fetching corpus: 8750, signal 286169/380887 (executing program) 2023/12/24 16:10:11 fetching corpus: 8800, signal 286478/381458 (executing program) 2023/12/24 16:10:12 fetching corpus: 8850, signal 287112/382051 (executing program) 2023/12/24 16:10:12 fetching corpus: 8900, signal 287494/382608 (executing program) 2023/12/24 16:10:12 fetching corpus: 8950, signal 288032/383181 (executing program) 2023/12/24 16:10:12 fetching corpus: 9000, signal 288437/383748 (executing program) 2023/12/24 16:10:12 fetching corpus: 9050, signal 288783/384318 (executing program) 2023/12/24 16:10:12 fetching corpus: 9100, signal 289181/384885 (executing program) 2023/12/24 16:10:12 fetching corpus: 9150, signal 289725/385392 (executing program) 2023/12/24 16:10:12 fetching corpus: 9200, signal 290224/385976 (executing program) 2023/12/24 16:10:13 fetching corpus: 9250, signal 290607/386543 (executing program) 2023/12/24 16:10:13 fetching corpus: 9300, signal 291201/387094 (executing program) 2023/12/24 16:10:13 fetching corpus: 9350, signal 291545/387628 (executing program) 2023/12/24 16:10:13 fetching corpus: 9400, signal 291922/388137 (executing program) 2023/12/24 16:10:13 fetching corpus: 9450, signal 292573/388652 (executing program) 2023/12/24 16:10:13 fetching corpus: 9500, signal 292900/389167 (executing program) 2023/12/24 16:10:13 fetching corpus: 9550, signal 293416/389679 (executing program) 2023/12/24 16:10:13 fetching corpus: 9600, signal 293849/390203 (executing program) 2023/12/24 16:10:14 fetching corpus: 9650, signal 294238/390699 (executing program) 2023/12/24 16:10:14 fetching corpus: 9700, signal 294545/391215 (executing program) 2023/12/24 16:10:14 fetching corpus: 9750, signal 294984/391733 (executing program) 2023/12/24 16:10:14 fetching corpus: 9800, signal 295297/392250 (executing program) 2023/12/24 16:10:14 fetching corpus: 9850, signal 295616/392284 (executing program) 2023/12/24 16:10:14 fetching corpus: 9900, signal 295960/392284 (executing program) 2023/12/24 16:10:14 fetching corpus: 9950, signal 296284/392284 (executing program) 2023/12/24 16:10:15 fetching corpus: 10000, signal 296720/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10050, signal 297168/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10100, signal 297458/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10150, signal 297824/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10200, signal 298193/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10250, signal 298501/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10300, signal 298763/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10350, signal 299021/392290 (executing program) 2023/12/24 16:10:15 fetching corpus: 10400, signal 299202/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10450, signal 299498/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10500, signal 299953/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10550, signal 300265/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10600, signal 301740/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10650, signal 302202/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10700, signal 302593/392290 (executing program) 2023/12/24 16:10:16 fetching corpus: 10750, signal 303063/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 10800, signal 303439/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 10850, signal 303823/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 10900, signal 304180/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 10950, signal 304471/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 11000, signal 304719/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 11050, signal 305270/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 11100, signal 305571/392290 (executing program) 2023/12/24 16:10:17 fetching corpus: 11150, signal 305856/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11200, signal 306177/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11250, signal 306439/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11300, signal 306773/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11350, signal 307162/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11400, signal 307437/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11450, signal 307807/392290 (executing program) 2023/12/24 16:10:18 fetching corpus: 11500, signal 308044/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11550, signal 308463/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11600, signal 308713/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11650, signal 309076/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11700, signal 309325/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11750, signal 309612/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11800, signal 309888/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11850, signal 310268/392290 (executing program) 2023/12/24 16:10:19 fetching corpus: 11900, signal 310541/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 11950, signal 310800/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12000, signal 311051/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12050, signal 311293/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12100, signal 311656/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12150, signal 311897/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12200, signal 312255/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12250, signal 312515/392290 (executing program) 2023/12/24 16:10:20 fetching corpus: 12300, signal 312836/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12350, signal 313111/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12400, signal 313314/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12450, signal 313579/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12500, signal 313922/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12550, signal 314133/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12600, signal 314413/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12650, signal 314662/392290 (executing program) 2023/12/24 16:10:21 fetching corpus: 12700, signal 314976/392290 (executing program) 2023/12/24 16:10:22 fetching corpus: 12750, signal 315338/392290 (executing program) 2023/12/24 16:10:22 fetching corpus: 12800, signal 315521/392290 (executing program) 2023/12/24 16:10:22 fetching corpus: 12850, signal 315786/392296 (executing program) 2023/12/24 16:10:22 fetching corpus: 12900, signal 315983/392296 (executing program) 2023/12/24 16:10:22 fetching corpus: 12950, signal 316243/392296 (executing program) 2023/12/24 16:10:22 fetching corpus: 13000, signal 316613/392296 (executing program) 2023/12/24 16:10:22 fetching corpus: 13050, signal 316967/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13100, signal 317239/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13150, signal 317534/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13200, signal 317855/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13250, signal 318125/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13300, signal 318559/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13350, signal 318814/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13400, signal 319031/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13450, signal 319280/392296 (executing program) 2023/12/24 16:10:23 fetching corpus: 13500, signal 319524/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13550, signal 319821/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13600, signal 320134/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13650, signal 320343/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13700, signal 320738/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13750, signal 321045/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13800, signal 321293/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13850, signal 321589/392296 (executing program) 2023/12/24 16:10:24 fetching corpus: 13900, signal 321822/392296 (executing program) 2023/12/24 16:10:25 fetching corpus: 13950, signal 322175/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14000, signal 322429/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14050, signal 322674/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14100, signal 322893/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14150, signal 323181/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14200, signal 323414/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14250, signal 323606/392299 (executing program) 2023/12/24 16:10:25 fetching corpus: 14300, signal 323898/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14350, signal 324066/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14400, signal 324276/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14450, signal 324531/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14500, signal 324840/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14550, signal 325061/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14600, signal 325328/392299 (executing program) 2023/12/24 16:10:26 fetching corpus: 14650, signal 325509/392299 (executing program) 2023/12/24 16:10:27 fetching corpus: 14700, signal 325767/392299 (executing program) 2023/12/24 16:10:27 fetching corpus: 14750, signal 326052/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 14800, signal 326244/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 14850, signal 326486/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 14900, signal 326757/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 14950, signal 326991/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 15000, signal 327249/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 15050, signal 327475/392303 (executing program) 2023/12/24 16:10:27 fetching corpus: 15100, signal 327733/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15150, signal 327984/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15200, signal 328265/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15250, signal 328487/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15300, signal 328734/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15350, signal 328934/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15400, signal 329117/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15450, signal 329338/392303 (executing program) 2023/12/24 16:10:28 fetching corpus: 15500, signal 329570/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15550, signal 329881/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15600, signal 330141/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15650, signal 330332/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15700, signal 330492/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15750, signal 330763/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15800, signal 331052/392303 (executing program) 2023/12/24 16:10:29 fetching corpus: 15850, signal 331313/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 15900, signal 331570/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 15950, signal 331695/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16000, signal 332019/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16050, signal 332253/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16100, signal 332482/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16150, signal 332818/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16200, signal 333132/392305 (executing program) 2023/12/24 16:10:30 fetching corpus: 16250, signal 333445/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16300, signal 333708/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16350, signal 333892/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16400, signal 334146/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16450, signal 334418/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16500, signal 334574/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16550, signal 334828/392305 (executing program) 2023/12/24 16:10:31 fetching corpus: 16600, signal 334991/392305 (executing program) 2023/12/24 16:10:32 fetching corpus: 16650, signal 335268/392305 (executing program) 2023/12/24 16:10:32 fetching corpus: 16700, signal 335455/392305 (executing program) 2023/12/24 16:10:32 fetching corpus: 16750, signal 335721/392305 (executing program) 2023/12/24 16:10:32 fetching corpus: 16800, signal 335968/392305 (executing program) 2023/12/24 16:10:32 fetching corpus: 16850, signal 336153/392314 (executing program) 2023/12/24 16:10:32 fetching corpus: 16900, signal 336393/392314 (executing program) 2023/12/24 16:10:32 fetching corpus: 16950, signal 336635/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17000, signal 336850/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17050, signal 337053/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17100, signal 337267/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17150, signal 337490/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17200, signal 337744/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17250, signal 338004/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17300, signal 338231/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17350, signal 338463/392314 (executing program) 2023/12/24 16:10:33 fetching corpus: 17400, signal 338684/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17450, signal 339016/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17500, signal 339341/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17550, signal 339565/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17600, signal 339714/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17650, signal 339861/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17700, signal 340028/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17750, signal 340229/392314 (executing program) 2023/12/24 16:10:34 fetching corpus: 17800, signal 340534/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 17850, signal 340800/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 17900, signal 341062/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 17950, signal 341278/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18000, signal 341491/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18050, signal 341701/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18100, signal 341873/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18150, signal 342140/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18200, signal 342336/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18250, signal 342523/392314 (executing program) 2023/12/24 16:10:35 fetching corpus: 18300, signal 342729/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18350, signal 342965/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18400, signal 343230/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18450, signal 343390/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18500, signal 343593/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18550, signal 343847/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18600, signal 344052/392314 (executing program) 2023/12/24 16:10:36 fetching corpus: 18650, signal 344256/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18700, signal 344447/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18750, signal 344614/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18800, signal 344787/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18850, signal 345004/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18881, signal 345117/392314 (executing program) 2023/12/24 16:10:37 fetching corpus: 18881, signal 345117/392314 (executing program) 2023/12/24 16:10:39 starting 8 fuzzer processes 16:10:39 executing program 1: fsync(0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x128, 0x11, 0x100, 0x70bd29, 0x25dfdbfb, {0xd}, [@nested={0x8d, 0xc, 0x0, 0x1, [@typed={0x46, 0x1b, 0x0, 0x0, @binary="fcb9693697e3b3ed62d5166b1851e68451687e69d560810d9b4f65960a4aeddd0c8fcae1f0c307b17641d4887a8d80010dc8772c28d9b9e160923ec40dd0917410df"}, @generic="cea08f313b71f9df9ffa7af621db83e1a1171aa4086b857536af5939ff61153e3fcfec07c430103163e4550711", @typed={0x14, 0x28, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="4de609feaed273844ab483e7efe26da47d642451a55378de96a3", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@broadcast}, @generic="d4c942a627fd738b58d73543cea94041cb14ebc75123c09bf13c17123fe42783a0c4666063ba2f83b375bf0bdf9ff6ca9e1573db43584f1db92c211e7ea61cfe33f28444687bb98f8ecb4f080194a22fdffd76e424cde64df6685300ff764f"]}, 0x128}, 0x1, 0x0, 0x0, 0x40045}, 0x4000000) io_uring_enter(r0, 0x6607, 0x5a4, 0x2, &(0x7f0000000240)={[0x6]}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000002c0)={0x9, 0x0, &(0x7f0000000280)=[r0]}, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "5f8ce55125e19817", "5cf66559268bd03b1023036cb5a88496d7ef2c8b18040aac70d10218c5697d92", "8761ebf3", "134878dd8f8fad89"}, 0x38) fchdir(r0) r1 = accept$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000400)={'team_slave_0\x00'}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x200100, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x110, 0x13, 0x200, 0x70bd28, 0x25dfdbfd, {0xd}, [@generic="abde396e5bda77affdd677235ec77c914d8f7b3d72afb741609e3cb199127bc7de1f31c0f17923f60f0278d37844e05a3b9cf06285ca84349778a1ac3f1f799f824f026a50e7b3c89591730e1ea9ce73aef17b5c70cf76247df5384db96c0a9dcca5c48bb0846dc370fbc2ffc8e56d79", @generic="7da1938cd649de18592bb4b5308c83c7828c0c2718d70a86ce65d0771d246726f11ea7d792c2684927bc66a1182e20b812c8dbaf9dbcef2725c13629db587a5306473f7995e596839c702b64914e7ab12f3f390c9863190c5ec44f9605d32d9a2bc40ecd3b23d0fdd5b3b5244cb0389b", @typed={0x14, 0x6, 0x0, 0x0, @binary="ddcf88d6125f5f5462162e8958bf8600"}, @typed={0x8, 0x75, 0x0, 0x0, @u32=0x7}]}, 0x110}, 0x1, 0x0, 0x0, 0x8010}, 0x1) fcntl$notify(0xffffffffffffffff, 0x402, 0x20) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f00000008c0)='\x00', &(0x7f0000000900)={0x220280, 0x20, 0x10}, 0x18) close(r4) r5 = fcntl$dupfd(r2, 0x0, r1) r6 = openat$cgroup(r2, &(0x7f0000000940)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x100010, r6, 0x8d4b5000) r7 = dup2(r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f0000000980)={0x4ce49fbe, 0x2, 0x800}) 16:10:39 executing program 2: ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="3b0bb75ee6195a9cbb7d1c64884b7b5d564840cedfcaf91f19016314a6108739d606fd51a156df9d85fde42720c7e101a4d2b325671ba47e9a", 0x39}, {&(0x7f0000000080)="bc26835c348c45bd3e1b86a35f2558c2b798461d800275ebb010c187eb5418c608599f502fef2c5a17762f5bedca671ff0be73a3ce1171ea4fdb8247fefa91f1fda124383460e3bd6403ee703c002c2f59815769f39a74237837732f73023c283af917b4adca639c8d2cbb10dd85caf82ca404cddd6a8c36344a3d985b561e009072480053cb03ebb9e2af91eae6218afb73e0cdead341b951b9e0f60f0ef46325e9b7fb8867a3c25d3e1acd8e86968c0f2d327afbe94b2e674ff1e0fd1f8f09642f6730287eff01cb8c5e42e397924c3c7d90b63a88", 0xd6}, {&(0x7f0000000180)="4048cea0f9d05163b4205a835e1c0000e8ce53990c82cf0609aa2120cb56fa803c23ceaec883bc7cafae69dcf5de30b065c50972b9893e01bf6c08a995e177bec757c65b513317bf57538f7638b8892384b7ba41e2ef4885724b176058dffadfe8455bd915087c642adb8cdec5bb34221a434415a395d70267dcb4a6e2fb3e97f45a6574b908148fb670ce5aa553260101c2e836cc3d4cf67a2cc485e9c697a2ecb101e32e5759b43e35fff7c616796f93611b526404037dbb47ae3d5be00551b619ccf31be75293dcd5b7582aab37f6bf1755d0ba02ba193dee46ff99e753e306019c", 0xe3}, {&(0x7f0000000280)="ec8560d9a2c2f21ca016d168683720f2235107424c9a802c2f8d734362ce7f01005200d426ed5b20bda40effe1c60fe8791c9d55a55e371948d365d889bd10fa58e5bc9903f638ec457fac063cbff160d6101b01d5f15e5bc7d6330f6924804f6a667ef8a71360f3c7901864124378b6bb623ab5a9d8b70697531da4d1bca4f696580cab221d5eaa8150bf86cb58be3d2844462c805e91eb2250c698ddc0187951fe86c41040eba03a591e98ba8acd7bc0add5d3f0d0cf900336c289ae3d4f9246a596cb5cb3b243dd0dd1479fcc4a4d481727e1041168b16654f2db6016e4", 0xdf}, {&(0x7f0000000380)="a2f47c0e20184509402656cc204a40d4ea46c951cd4e246e69ef8b570de33cb331f19c10633575809e17de21d6410b918a2db60c4f2851ea5469c4be56218396990895179d6ce6123c052e49ef0afd7432cebef92f14717784050ff0bb720d62d498dd0c02f97687ed326710539c0a85173694ec41675395718c045b4ffac406774c2a53f16027533576f300b7cc8ce8f635323038c5d608d8e7040b14c9196f83943807", 0xa4}, {&(0x7f0000000440)="8022703dde3f", 0x6}], 0x6, 0x101, 0x800) r1 = openat(r0, &(0x7f0000000500)='./file0\x00', 0x400, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x20040, 0x0) sendfile(r2, r4, &(0x7f00000005c0)=0x8, 0x9) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000600)={0xffffffff, 0xcbf, 0x80000000, 0x5, 0xfffffff7}) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) fallocate(r4, 0x1, 0x7, 0x400) connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x4e23, 0xff, @mcast2, 0x101}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) write$P9_RSTATu(r0, &(0x7f0000000700)={0x5d, 0x7d, 0x2, {{0x0, 0x47, 0x1, 0xfffffffe, {0x8, 0x1, 0x1}, 0x40100000, 0x7f, 0x1, 0x80, 0x1, '\x00', 0x0, '', 0x12, '/dev/loop-control\x00', 0x1, '\x00'}, 0x1, '\x00', 0x0, r5, 0xffffffffffffffff}}, 0x5d) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x3, 0x0, 0x7, 0x8000000000000000, 0x1, 0x200}, {0x7, 0x1, 0x5, 0x100000000, 0x0, 0x8}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000a80)={'veth1\x00', &(0x7f00000009c0)=@ethtool_eeprom={0x43, 0x3, 0x7, 0x97, "85ff45b9ced21d30688a95e2afca34896fffa82b12afdf8e75eadcff6f823ca929c9b408aaa9d16d455ac2471d2acb9b8d2e8a1d8ac0ac86a07fc5ff4232595766093dacfec382d419937016881f133bf538c9d474201a31e3ac2f28bd3ced2bfbac69d57c9467ac14f2fad2ac9716c647af5accd18ec2981b46d209e5d3dedb8416663329a0c5e0347cff2b525b7b1752a3c26deeeb16"}}) faccessat(r1, &(0x7f0000000ac0)='./file0/file0\x00', 0x198) openat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0/file0\x00', 0x40400, 0xc7) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x20008004) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), r1) creat(&(0x7f0000000c80)='./file0\x00', 0x40) 16:10:39 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x200}}, '.\x00'}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000900), 0xc000, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x471}, 0x40080) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000a40)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000ac0)='projid_map\x00') r4 = open(&(0x7f0000000b00)='./file0\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x80) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x80000e, 0x810, r4, 0x10000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(0x0, r5, &(0x7f0000000c40)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r6, 0x2, 0x0, 0x8, 0x1, 0x1}, 0x100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000c80)={{0x1, 0x1, 0x18, r1, @out_args}, './file0\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000cc0)={r2, 0x1, 0x3}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x1010, r7, 0x8000000) syz_io_uring_submit(r9, r5, &(0x7f0000000d00)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000d40), 0x4) r10 = openat(r0, &(0x7f0000000d80)='./file0\x00', 0x0, 0x110) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000dc0)='veth1_to_hsr\x00', 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r10, 0x8982, &(0x7f0000000e00)={0x8, 'hsr0\x00', {'ip6erspan0\x00'}, 0x2}) 16:10:39 executing program 7: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum, 0x0, @desc1}) ftruncate(r0, 0x800) pwrite64(r0, &(0x7f00000000c0)="867605ab4dff1caec085eea04f252feccc5a85b1dbac97ec54c13165155bab63b7eea6ffdf6084ca77e60aaf43be2341313dec65e3", 0x35, 0x4) r1 = accept4(r0, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80, 0x101800) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000001c0)={0x0, 0x0, "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", "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"}) r2 = syz_open_dev$vcsu(&(0x7f00000011c0), 0x7fff, 0x520c01) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000001200)) r3 = dup3(r1, r2, 0x80000) sendfile(r1, r3, &(0x7f0000001240)=0x1, 0x3) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000001280)=""/4096) r4 = signalfd4(r1, &(0x7f0000002280)={[0x9]}, 0x8, 0x1800) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000022c0)=""/9) r5 = syz_open_dev$vcsu(&(0x7f0000002300), 0x7, 0x131805) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000002340)={0x8, 0x4, {0x3, 0x0, 0xb5, 0x1, 0x7}, 0x80000000}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_open_dev$tty1(0xc, 0x4, 0x2) fchmod(r2, 0x81) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f00000023c0)=0x4) 16:10:39 executing program 4: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_setup(0x3b2f, &(0x7f0000000000)={0x0, 0xb3a0, 0x1, 0x0, 0x11d}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r4 = syz_io_uring_setup(0x50f, &(0x7f0000000100)={0x0, 0xaf4b, 0x0, 0x0, 0x266}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/packet\x00') io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000240)=[r4, r4], 0x2) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000005, 0x80010, r7, 0x10000000) syz_io_uring_submit(r2, r8, &(0x7f00000002c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x1, 0x0, 0x0, {0x0, r0}}, 0x4) r9 = accept4$unix(r7, &(0x7f0000000300), &(0x7f0000000380)=0x6e, 0x800) syz_io_uring_submit(0x0, r8, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x81, &(0x7f00000003c0)=[r9, r4], 0x2, 0x0, 0x1, {0x0, r1}}, 0xffffffdc) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x13, r7, 0x8000000) syz_io_uring_submit(r10, r6, &(0x7f0000000440)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x5, 0x0, 0x8, 0x5, 0x1}, 0xfffffffd) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r7, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r9, {0xf1b}}, './file0\x00'}) accept4$inet6(r11, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000500)=0x1c, 0x100000) r12 = accept$inet(r7, &(0x7f0000000540)={0x2, 0x0, @multicast1}, &(0x7f0000000580)=0x10) sendmsg$inet(r12, &(0x7f0000000c00)={&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000600)="b3", 0x1}, {&(0x7f0000000640)="4fd48948c6b3054e2e56b99ad9ddb1b60461afdd568dd9e5a002207c4cc8876b492065aeef5326f8c1948b9a1f2cef82e189fec58943a632a4ce44409fc31793c44a083e9bf5ad5f2744128a4e77c27761eba117541c02accfe89ba8ce8ab74915705fec8089cd474966514a58fefb", 0x6f}, {&(0x7f00000006c0)="827a291cd7badefe73602c176a6cbb117a4a48c79b3426392d0ba4cf24d844b8afc20609f018622743b9054f78d62c373949f1c0885853d10eabe4f3fd71a83530c9482bad6734517d4e8754f7166942e0be769e97dc2d72bd6acfa8c03878f9f210c481a4306043d48b4154b21c7a207e9eb53fe773491d344ea8a4e4663d066f9c72488f85578c3297a25504e1cd80524f221fde29e1741e8495", 0x9b}, {&(0x7f0000000780)="9fd0cf750083295c772dd4cdbc99cb9e7df7f706a46837994ebeb4b98f092e3d445ad5d0c2fc98acf5d4150831be2aae7652c372737be5e22abbd897c52024cad77554c859cce33c504c74a127842d997682bf2c22b4", 0x56}, {&(0x7f0000000800)="acc5c2f061b2e363246c0e697869bdaa9d2fa7", 0x13}, {&(0x7f0000000840)="c607a1c0883c8f653712ad10efa04944ba0982a2c44abdd102560a4692b102f92c10b3222e388a21ba6ded96c99544881c2c04d7672916e84d8e08c5bf3c0daffada57795eefea6f59dae1c588855a56dc06b0f28d36ba25046f4312c232d739372faed1089007c119a095f88386b5d22e2757e9f963db0f68f4ab29f4445bff2b48db7e892be27fd856a16cf7573f0eb46fab35684079c9c480c365132c0df5487a1c0058d1ba9fa72b2eb51a1910a6474862f743add621b0f512b3f1ad666bfb5974f1c686bc", 0xc7}, {&(0x7f0000000940)="b1d7bfb754681346dd9190743e8c221b56bc8b90c890739f61bd1b7c", 0x1c}, {&(0x7f0000000980)="9309e64e7ed93b31fb266016b9fb99b68633", 0x12}, {&(0x7f00000009c0)="77ccfb04c8d25c628f702b5236374fd4d21fa950066749cbe2c1090556eeb0b3b8dd090511c03ebaf81df8476894950a747a5a18b2ca764b3b37f0a2099564544c8d9e8d8bf158f0f65e31b3e0521ebe3772e7965dd1a27ac6a44e584d41f19fefc712ed81fa3b54d1ef4b3d9c4eb79156af7ef0de70d81180202441e44efed2fe8cff6560a1dab9eb33", 0x8a}], 0x9, &(0x7f0000000b40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}], 0x90}, 0x4) syz_io_uring_submit(r5, r3, &(0x7f0000000c40)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x69bc, &(0x7f0000000c80)={0x0, 0xad51, 0x8, 0x2, 0x255, 0x0, r7}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) syz_io_uring_submit(r13, r6, &(0x7f0000000d80)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x10001}, 0x9716) lchown(&(0x7f0000000dc0)='./file0\x00', 0x0, 0xee01) [ 93.302605] audit: type=1400 audit(1703434239.969:6): avc: denied { execmem } for pid=272 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:10:39 executing program 6: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x14}) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x40010, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x37fd, &(0x7f0000000040)={0x0, 0xceae, 0x0, 0x1, 0xa4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000140)=@phonet, &(0x7f00000001c0)=0x80) syz_io_uring_submit(r0, r3, &(0x7f0000000680)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, r4, 0x0, &(0x7f0000000640)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/108, 0x6c}, {&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000000400)=""/237, 0xed}, {&(0x7f0000000500)=""/40, 0x28}], 0x4, &(0x7f0000000580)=""/135, 0x87}, 0x0, 0x0, 0x1, {0x2}}, 0x4) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r1, {0x7c3, 0x40}}, './file0\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x11, r5, 0x8000000) r6 = syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0/file0\x00', 0xffff, 0x3, &(0x7f0000000940)=[{&(0x7f0000000780)="6d10a34690921d8faa05ab3891c8e985608f6f88655ada13226eb47957fff7ad6457dc14f77309f2f29d8a02063afbf542e53a37fef69afa64fcd24b3a4d7e09b17a4f607efa3fa3d3ef3a2f57c726e787093eb86ad25273832b67b2602f041f133bbd7eee0c2d35e851fc8cdbea970e8e3d1dbeaee05d3a376b4791ec91ab61e43c3c9b94aa221361110f5305fc34c376258fa4842c444b364463c2a380e826b8dafeff5fab1eccfae96a8d", 0xac, 0x9}, {&(0x7f0000000840)="c88f259188089618aa2d17c9e91774c289788e620d09d6f1f9669226ec25aaad6e373889ee69eb28f9b7e800f90084ccef8ebe8c6d7af3ca166c7d25ed17aeb3787d9b3dbae95f", 0x47, 0x80000000}, {&(0x7f00000008c0)="51909312a53ff601288e0985cc9b253d5863fcb003f010a2fc13242b86c900d6a89a007501708dfda56d103c82a9b115bfa8b5ae79b4b743d954ea75f7e82f2ef159e7ba53f6c5c95a32d6f15fcdd0881730850f11ccf78bd7954b275e937999e9f9ebcd1fb35197", 0x68, 0x3}], 0x28080, &(0x7f00000009c0)={[{@uni_xlate}, {@shortname_winnt}, {@utf8no}], [{@measure}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) r7 = openat(r6, &(0x7f0000000a40)='./file0\x00', 0x501000, 0x3c) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000ac0)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x6f, &(0x7f0000000a80), 0x0, 0x0, 0x0, {0x0, r8}}, 0x91) fallocate(r1, 0x0, 0x2fe0000000, 0x8) close(r5) openat(r7, &(0x7f0000000b00)='./file0\x00', 0x200, 0x88) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000000b40)=0x9, 0x4) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000000b80)=0x4, 0x4) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r9, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/3, 0x3}, {&(0x7f0000000c00)=""/67, 0x43}, {&(0x7f0000000c80)=""/239, 0xef}, {&(0x7f0000000d80)=""/203, 0xcb}, {&(0x7f0000000e80)=""/96, 0x60}, {&(0x7f0000000f00)=""/180, 0xb4}], 0x6) syz_io_uring_submit(r2, r3, &(0x7f0000001080)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x5, &(0x7f0000001040), 0x1, 0x1, 0x1, {0x0, r8}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000010c0)='./file0/file0\x00', 0x0, 0x24) 16:10:40 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xf, &(0x7f0000000000)=@srh={0x0, 0x12, 0x4, 0x9, 0x5, 0x0, 0x3, [@dev={0xfe, 0x80, '\x00', 0x14}, @loopback, @dev={0xfe, 0x80, '\x00', 0x13}, @dev={0xfe, 0x80, '\x00', 0x17}, @local, @loopback, @local, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x98) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="6892358de9789ab5f60df4f58d48fb0621c9d1fc859faa31d9800e4ac32c5c95d0fa396666ab7aa935a810b7f3241d", 0x2f}, {&(0x7f0000000100)="f655a09fba7d2af2c81765705dd757d41cd91de7c2d7eae469f7be86680cf15bd3858b797ac7b942fb324b02ab32c7723b3def24216a1503c5b55ad148f5f00614b562", 0x43}, {&(0x7f0000000180)="2774ef183cb2f8515cf757198e3c6f84a763b7167645df84ecdbeecba5091c506c5be60b72f4670b2b76bd92bbadbcb97921a0db9f9ad9a785d9cffa094f78696faf11a4ce2056afda5fe1e226b4770c8c41de40cda8e62d17f977488de34d64f8", 0x61}, {&(0x7f0000000200)="2f080ba36c7c8a0b04c5b94f916d356b8ce185c9b6a279c4366a267b1ff70e22a2889031be93774a3bf34ca1d7d467277b8d1bf51554cfee2d2d1aa1a061ea0f67fcae83dc86af70fb7152d53c696e323818ec4192e3c7ede7ab203b789212e2a4d3bbdffab789b90b090f231c24ef9585dc48cd8d0b500fe8cc94b35aa149a970a4f2a955df33bd8885dd361946192da9af044a83003c32fd64c1cf114d59e74194a470f4fdfbc7de77c25038e1f62317560a06d8f89294882f0b0fe0e6bef61a71c61c070edce85d29042c58fdf3c1a33e8a32d2b1190a320875b7a08734f22e7149a68687cac8eb0ef3298ef0265fba0f76", 0xf3}, {&(0x7f0000000300)="cea0bdf4295086d0a502e63bde29521cba28dbbd870fca5163a95f72f17bbd18366af75f7e3eb4c5db3cdd2ddec0bd866560e5eb00a237b8cb4adfdcf11f8e14ef4be36fb5466050a22e16b7107b2c0af34fc970769d173d263ea5231298da853cde40734ef212b6020b153fec9f1fda0a32580f12acf217ee07797ef6c98bc866fa7e56e6801ad8d1981ecd0bb15fc398398782828bc04f96d7f16caa137226dcb95c33b7b7b62890dd590545d445bd66a3dd780ef77821054c0c5eb9e5b3ea539b6699f5ec4200f85c93", 0xcb}], 0x5}}, {{&(0x7f0000000480)={0xa, 0x4e23, 0xffff, @mcast1, 0xd32}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000004c0)="2f3ec44f7052a40dee082e54738abb663d8fc4776739ad9a3c2d9fc5701b9e7d096212b361d2faa0e45cdc2c78d1b33de71b48c6bfca0540e76032f80df46bb15cd69ec67e1cf27baaf118b418f75f55a17bd6", 0x53}, {&(0x7f0000000540)="9a8d816faf5e556f51495d996a368ccc7f6ff715005a7c42873f9070d6fce42874a453813217d46eea6f305546b1c67f14659040a4f9c2e06047218eec9a09a241989e419c7f8b32a3013a918f0aafb55c0313a1eecbf7be5482ff4d2539c321052fb1", 0x63}, {&(0x7f00000005c0)="2422edab5efed3a0ef87992296d82aaf08f421245ac9f64646d8b80daa4e4efeb386898b04a920c83eb39d3ca35fa576bc111132967d38dc43bb6d2b03b97c11fe60973df44e216f2bd297ab981ced3f0e0a038881d8eec89af452e140ec6def2484d7144e7e2468e75b37a9611ba56115a8fd94a021b91cb939cb8d356c8be73b59b77134018c0ee3c6d9e129458a362466f15e72001428f851cd0b85ddf98d6bb8", 0xa2}], 0x3}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3ff}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000700)="abb52636442fcc2e3eba279fc04e198fc8382d84974bd088a0223777a53b83ffbbca5bc729a7f9842d9c21c2eb6e4b1a6e81293dca4c4ef611a311570ef7b0160436b5ef2cf87e7b37dd403b6013e90422e638ca0cd601d74b79a11aaa232f7009e2e565b2c33f035d61aaa69e78927d271692c97c03", 0x76}, {&(0x7f0000000780)="8bf6d6e9e3cbb44b448da37f06658b3cff9cbfaf2e14e6bbcb829ef97364f450a4f7c4339366dbde349ddfb2b9851d647be79ca6dc615bdddd4e9a458b44c8b49a4e58a9f6f03496e77e942d9c3cb1b792dd2fa495eeb1840ac65aa16d498c1d7bf393ba219d3750847b9d5fbc13b3316c18271fbc230c4653590bf52793f432efbe256169dabbcb0bb434767caaebe183fa5d40fa48893d6a802c772c90fe274caf92511d24b75646541fff423ce83cb81997cc46", 0xb5}, {&(0x7f0000000840)="902df654aa17a8e2820c730c4808b650fa4da9adc1624e508de599979e678713e85e2a947f7ab1930c4c2bab906830b6e9654d309d16a5d00d5a0162ccb11b0a128527fe5104dc82e8934da7d80a2287d7cbefcc90a526eeac4a4b58e930f0ee0e6592d230cccd2e6022896a0e2de886ab531bc0904b8fa4589918e88e5d5c21240d55ec5d08d31b18017028aa8581231b91ebd7e9eaea3e70ac608b3f742910daa3ebc03156b9c2b5f3756c98e40f20b0dd5d06398a37", 0xb7}, {&(0x7f0000000900)="f61c3cfa8cffea79cd7e9fa981a355f1ef3b6d3a48752eae91b4574238564897bcba028a93d885457fc1abe936d31ddcb2cf74fcd4982031590ea1711a354bb3a1f1c31d38e04e97222a851f3676a771982b1416a37a15ec185caa16954b6a656ceab560b2988ad0e5f7bc766c78fb90f8c6d815123c391fa35960aeb86cbaab0d79c4203068", 0x86}, {&(0x7f00000009c0)="980025b7c70884ff3de6cc6de666d9aecff7d53178a3ab7ebcf3f379a3b115963b1b86b6ca0004584209003427a4fe928b50ac03aa6e9b829d54134fcebf765ff1c26796094673433b17fe663e078ac0182c606635c6bea0e9bb27ad98b6e50def0f0c9f753547964356f4bf6d9d7d22f126bc92b85f74a3a3817ea0dba34ed6d06b2edadcc3efb98a8317d8c09cc92b8703bd0dfc8af297cc9cc81825c3c9f41cf91ff6d3a4a141b2ab36217b561a731bfe5ca0c8b14c8048be2681de5e7bd2c6572d8f9628df6dc28ffb6dbd5bebf6df3e3851a38ecf90554f215df7d320e23fef9e48840a8fc7d6c5702cbd4cbf4761a1a858ef7259d0f30e62527d", 0xfd}], 0x5}}, {{&(0x7f0000000b40)={0xa, 0x4e20, 0xffffa689, @private1={0xfc, 0x1, '\x00', 0x1}, 0xae97}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000b80)="16b7c7c5aa4473f05ac2579d69d744af999bf7a990131d85ce921105023f0ff79a46120684c938340da6fd086738a46347d610ed330878c32f89111d08e24fc9146679f4ddaf8564a5b29d9435fa4cc080a0807347e3ced32f5053bef3eaf2dae8deb1d06a054b2ebf0f661cfbd23275dbd747e7df39fdcef2b6888fd7d826fefb1b41521e", 0x85}, {&(0x7f0000000c40)="afa0dd06e35e677f042c8126d446fc1f42daa472b81f56bb26b9192dce4731bbbb810c508ff9ba1c1ffca9bd1bfa5836296a9688c0dca6947d0afd9097968ba664d53a8128f4901cc64ac9615948b102cb81f24bd87b75cb252945efe3fa73ae15733841049421b8bc3fc048d55cc50fe02ef25f0c5f09e07aca665d98bb98eb2cb9d86f7beb221af1016c287742ce44d6517fce09e1d3d4a860740cbccd4d3c2928f3bfbd6efabb04130b3336ecada532a5a723bf2f", 0xb6}, {&(0x7f0000000d00)="85bcdc5b196f5272fe81e74f8185fa48d0596c6d81619afae1cd244afffa5118c3aa80a76e87cd65baa100c29e598e5c8632c52039c4c28eb1d2ceb20418a6b916ef454e1e41888e0be2e8f50d9fe59fe5d669ffb6a319c39eafe9a65993af15488376", 0x63}, {&(0x7f0000000d80)="794234006004707eca5fca3b97cdaaea80928ced3a2b6bbcaad6aa7fc195dc972161b06e5396bd67992b4aa7c6a8bc5a549a80cf5a78fc99315e78f5ff82d49fcb76e77f4feca02dc24c6de76b70c158ee81dccb65d19abd00257ecebbb693b8b105bf6c2bb0afedd870cf1a87ba8f8fb9cd6ba977b800f6b2e1c7c6dd54358f8d8b37f32726f9542ca59b6ed65f3989b3d4f9125395c38948b82eb187aaaea9b013717b90842e10e07aaa79fe5f5a2dcc81cbe4219f03069cb20f9504b0e172bb5d527f36fc8faf94ed106d3b94c4f4566077c0a340d295f4d56f8cb78e586dd1688c", 0xe3}, {&(0x7f0000000e80)="5768607dc904", 0x6}, {&(0x7f0000000ec0)="e27011a028eacb44d6b34b18d9b419841a48cb6132e5e4f219144f96bbca59b41613c995f2f44bf74b67a9109aa59d19d8a990f9a8e80d5ee197811d925efa93aa89d7e940452cbcbb63b46d9cc5b3dc7209f57887b2b8e07b9e5edf9fca457ff3e1a61a5a376e425c537c659bb6b2a27d14708e2d5b5e8bb6ddfdcf3be9b60ec9e21b9b472d0757436be36e5fb11e4635f48f07edd26c491dbcfcaa281f2505385b0f7e83cba39bc47955ea8b52d1d2e89f270c3b16e7b67b4587797687e46fbd89df05d187", 0xc6}], 0x6, &(0x7f0000001040)=[@dstopts_2292={{0x88, 0x29, 0x4, {0x21, 0xd, '\x00', [@calipso={0x7, 0x38, {0x2, 0xc, 0x20, 0x7f, [0x10001, 0x5, 0x2, 0x0, 0x3, 0x7]}}, @ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x6}, @generic={0xbd, 0x19, "546e9287786b513f1f84a58446357a1f142a98857de4de4432"}, @enc_lim={0x4, 0x1, 0xc8}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, '\x00', 0x1}}}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x1, 0x3, 0x0, [@empty, @loopback, @private2]}}}, @hopopts_2292={{0x140, 0x29, 0x36, {0x29, 0x24, '\x00', [@calipso={0x7, 0x58, {0x0, 0x14, 0x1, 0x8, [0x7, 0x40, 0x5, 0x20, 0x0, 0x5, 0xfffffffffffffffc, 0x7, 0x9, 0xc18]}}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0xb6e6}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x38, {0x1, 0xc, 0x1, 0x6, [0x6, 0x2, 0x3, 0x8, 0x1000, 0xffffffff00000000]}}, @hao={0xc9, 0x10, @loopback}, @jumbo={0xc2, 0x4, 0xff}, @generic={0x60, 0x38, "7c639295d51691a6cc419b8346c8b9684d714dec1111f3a033a87928fa765f3805ba688b9a1f52b3277b71edf12f19a93527a7357c66a9cf"}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0xf117f093f4b31a5e, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x9f}, @pad1, @ra={0x5, 0x2, 0x3f}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x17, 0x6, 0x2, 0x20, 0x0, [@empty, @ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00']}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0x2d8}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001340)="39233dc2cb089bc656f454b6ccb85d9a823947b2094845d5b6a8b1b7aa19db8b6571d70814d3cf1b99a6d3a5dd5250e9e4e0819048fc111a454aa4da5ad4bcef2ae7a677c89dc63cb2c923da7682f3099e913d30f8a94ed0986882b471003feb3be37f3d5f907938d87a474aeeb9768609d63d411ab1023c3c7ec070a9e78322927a311c2f03cca7e246e551f37fb50a4f4c31bce252a88e82bce10ac03f404cbd2ed7cb16e37a8fc2b704d3db7e", 0xae}], 0x1, &(0x7f0000001440)=[@rthdr={{0x38, 0x29, 0x39, {0x62, 0x4, 0x0, 0x5, 0x0, [@loopback, @private2={0xfc, 0x2, '\x00', 0x1}]}}}], 0x38}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="6e3d8d294bb6352b0c1f1115c1a13bbb3c37a012ecab54a28e041632226cbb0a12ce70c0b41abf603610eeba480292f869756a40aaca591e576e25645837d93e05e68fbb9f0b2d61bd2d6cdc9c4193a2733bfc5ea0a215d1a433fbbb446028", 0x5f}, {&(0x7f0000001500)="c881aa6cc2e60922e63b011c30b4eecb40da172936aa291d66d5dc8bbbb059c818231dbb1e44fc6f29bf85419274ec54a7c0a2de8ec10115ebcef5093002d206396b0e12c74e6e63a7c9eafdd524c1e4fea5a6b29f7c17d0", 0x58}], 0x2}}, {{&(0x7f00000015c0)={0xa, 0x4e23, 0x4, @loopback, 0x7}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000001600)="c93310b7adaf535e59333a5ea560f56c5beadff121174764b16b29375e984441123baf128641c44d14c45d9828ef0df369c7c1ff70445ccdb4524d78dfcbccdcd2d022fe6247dcf74dbb955c895aa309ae858c23fe9ef4d6367e3e2d99cbf310cd36fb5ad46d7387b281dbac771c3c2e911da0bd117328a0630298", 0x7b}, {&(0x7f0000001680)="0fea2d14c79d939a3b3844540537b4bb270787882fa294b7b1a05689823ca912bcbfa1b874ae83296684844c6528743e70a41061e09baf03c0f04a43c6b4042d685f93ec55e5e9c4b90a52637d7652f9ef0e6e8eee73ab27d397b7be9d869f230b8d3777107322e6966908097a6ec74f250da6c58036eeafb1975c1b", 0x7c}, {&(0x7f0000001700)="cb1f41be5f8ddbf011723a25029b1bcf4f8254195b7140b057fd24f6c1b6eecfa6a0e1a83e6a1c50b1907f3d2cb37326180fcb4be878f12d3744018a9385ce4110733086e3f8de2f731003b0fa379e6c5e80d62b1e", 0x55}, {&(0x7f0000001780)="b5ef6a7a0a9ca01cc89bf0c7dc5d583ae1198398ee821209183ce50dccf80c4e2e2034714beb67bddf442ce2df0de31698a50ff2d3eeff2afaea4d7756607dd2bea75b4a5a16a67370f75fa79974daf63645b5b789abeef8b3258a30626d8f6de35f77723e9568ba6da8e60e500caaf5ce5b2f15af9cfe8e43334eef4e8b61124a81e6772f00be0af56d2b0bcd2f91887dcb07937202fdaead1e6455b9217c3609efb950430a979f7c3ef14d80dda96c98d9cefd31f7724e0525e75ae17d49f9340de163e487dcad433bd7fbdafd50cf7158120fc5b6c01ed178a61a144d7ce3", 0xe0}, {&(0x7f0000001880)="270717b0494adaf4caf08e2b90aa4e1544428d7c3194a3ea17ea0b6d892ce6497bf153042db7da4a0a3bd5af8e3413499eb46842001235f6dba6ce7e708246caefc226e1ab4e5a4f20bddf7e4e137c35f8cee41356cad2adf3a4de7d27726659623f4ccecaf7d6bc1d9a55c3c4aeb6f416dfb69f011779a6e534bc7279eb0d7c34f6b745b9ecc3f2c12bbd41fce06b11f94eea0d85f69b3903ae0e1e1d1d6ebf32ae45377a9d2d6062b6eb1efc4e83c63b7c67b47a31fcf4b33a6fc348391d229015afab106a6dbf1dca67a4a69d8d7306b56b7fd610204e532d1b8dad2d892312c4e6fca0b665b8d3b0c7660db33f6045e15b", 0xf3}, {&(0x7f0000001980)="52aa65e94da977a20910d0ac4b56e32a5fb01d2b876f627a0828fda276df006e5780ba4a267dda4142ab302bd4e24750d5624aa5c5fc7efb670b4c160c2254b00bf3a57c7c85078b590a0b54a238e8a1f3dd3545c31f30000183f7a3364cfabb19a53799af0db6931406c87e9c2524c9fa5990ec830df0387616549adeb92d4bce02db1f793578b41930ffb37fd3689c084182438df754926fa56ab6", 0x9c}, {&(0x7f0000001a40)="f6d2d1bfb9380b6f1d14dc5de4b6a7ecc9237e18109124b6c22d609221ae703165eaa5b7c333bedda3a9cd205223da247290a48d271566fa8defd5ab3c03a85f36f59d218a59d588061400b29b1d26ec7ef62e9f5fd7105b085c9fd2ae", 0x5d}, {&(0x7f0000001ac0)="d30554075f11dab18e9ab79045a065cf43c75d77947bd62642aa9c83d3aaf904028fb5693fa7be795234586c0739155b3e5fa40097f49315b31040dd289d22", 0x3f}], 0x8, &(0x7f0000001b80)=[@rthdrdstopts={{0x120, 0x29, 0x37, {0x6c, 0x20, '\x00', [@calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0x4, [0xb842]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @loopback}, @pad1, @jumbo={0xc2, 0x4, 0xffff}, @jumbo={0xc2, 0x4, 0x1f}, @generic={0x6d, 0xb4, "12439c590c3ad782f108a79e0c710795d93db1cf086a8bfdb7e567f580e59d93e3e851c1fd799a5d5e689098b30fb746f38f9f38861feb530dab41f70c72bf761723f78eb9971c1c8fa0dfef7868082207400c86f86d9398bfadd7f124f29e1876d84a9a8e51070a23cb6381bd942328b6c8dfcc55b6f3180d4f9da8a21c88b8fadcad7df42ecac78f4d18e53d136d34670af27e0e283455d533f7fa1a96cb387b98e758c30f44643ab2327fba6472c1ad7fd0e3"}, @hao={0xc9, 0x10, @loopback}]}}}], 0x120}}, {{&(0x7f0000001cc0)={0xa, 0x4e23, 0x7, @local, 0xffffffff}, 0x1c, &(0x7f0000002e40)=[{&(0x7f0000001d00)="fc7271ed22ac4badca56b83aedf11b4c44ee00706f151a18f8ec6910653979f22421c67af1cb00ee54eded5469", 0x2d}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="c7726640b9b76870f4f06ecb52c3efe3bcc09bf24c0625352cd8d9f95bfdb9382954862f008449ed121378007c7cb6149319301778c9bff10ab3fd90c1959898f6f13aaf9e9bc37cb0ead01221a20829aee0bd6024764b2d113fbdd7aca55cb4246f45b702981ad5319fc041381223dfb30f8648e9224a3dc3775a21cf9df57fad4ac6f8c30402e48b577657197a57fe8730dc1f10881b2b7cc35277e03d52a6d93be36e45dff07e6a84a54cb19983deb5288337641066cd5c8247838edd76f02df41fec58fe37d7050e026ae077016ac50c1b75b3a6a7ffff5390fe5135fbf3fe3efc071eff2f347f4646c3a123b4377797aee4eb", 0xf5}], 0x3, &(0x7f0000002e80)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @rthdrdstopts={{0x48, 0x29, 0x37, {0x3c, 0x5, '\x00', [@jumbo={0xc2, 0x4, 0x7fff}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x80000000}, @enc_lim={0x4, 0x1, 0x7f}, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x553}]}}}, @dstopts={{0x60, 0x29, 0x37, {0x88, 0x8, '\x00', [@jumbo={0xc2, 0x4, 0xfffffffb}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x40, 0x1, '('}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x6, [0x6, 0x5]}}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @private2}]}}}], 0xc0}}, {{&(0x7f0000002f40)={0xa, 0x4e21, 0x7ff, @mcast1, 0x8}, 0x1c, &(0x7f0000003100)=[{&(0x7f0000002f80)="445e17175a64e0caba4fa8382edfd9c0fdba31722cf3c9a019b48bea8f61eb0dd0f37f09482464088f7aad", 0x2b}, {&(0x7f0000002fc0)="7b4e25adea695c2a072fff5685e352e35aef5b6cc9efb62e97f2d5d2747191949cafac187d8b97a3c4f97390e0d305b47def5825b86830a637e3bd81a0340df6590441761531a12424f13da8", 0x4c}, {&(0x7f0000003040)="75057d50f1c6c9dad1988c5df997be08bbea0de05bab3ef997299bb8bab93cbe03c5c1fbee62128965e39fbd89c151f1cc10292c5044331714cb1512a1c9051a8294713b26", 0x45}, {&(0x7f00000030c0)="4b6ede69cce128b40675ddadd110d1ca719e3681c0f60751a37a520da12fd9d99efbaca226373d60d29b3a8d75a3bfb4", 0x30}], 0x4}}], 0x9, 0x24000000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003380), 0x0, 0x20040820) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003440)=[{&(0x7f00000033c0)="c2f562c5c14bbd7edec1196df1455e9f2ed9bd71b2464c526dc2cde00522814f6e09b78fe879339ad7612aebc9aa0ef3ae344959aba82bdf25ef54324ae5f1d09632619bd6758628", 0x48}], 0x1, &(0x7f0000003480)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hopopts={{0x40, 0x29, 0x36, {0x2e, 0x4, '\x00', [@ra={0x5, 0x2, 0x1000}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x2, 0x4, 0xff, 0x1, [0xfffffffffffffc01, 0x9797]}}]}}}, @dstopts_2292={{0x128, 0x29, 0x4, {0x6, 0x21, '\x00', [@jumbo={0xc2, 0x4, 0xffff}, @generic={0x6, 0x37, "64313151ff767f95d846170834df1d42f44b174c30b3c4eb5f629dc98243e764c639db6f5b064c7677f3ab92681d0e8a59ba45a38d18d2"}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x0, 0xa3, "356a158ee031c804bce8fd98960ee72b25b6569d2cf45e2ec50739940accabdfef8a2fae7a67512893ece359bd647331916ae743915296fa7afbccd9151f90b38ffa958acfea54fd3486e0d95798a704c781352d4dc6ae852111f4c944ede97f9958cba26b0caee0a6754d74484494b0dae39436f3c1c3163ca9c03b7e15a20fd81393fd0db58acd61fbc3703634e1437d7d8296c3aee8376d9c144d24a5a2d9d3992f"}, @calipso={0x7, 0x18, {0x1, 0x4, 0x0, 0xf73, [0x3e3c, 0xffff]}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x5000}]}}}], 0x180}, 0x4000010) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003640)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004840)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x9, "c4a5f3316e8711"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000005840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005a40)={0x100000000, [{0x0, 0x0}], 0x1f, "dca65b05c79cd8"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006a40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006c40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007c40)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xc0, "37650d7e2e7aec"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000008c40)={{0x0, 0x0, 0x40, 0x8000, 0x7fffffff, 0x2, 0xae2, 0x9, 0x1, 0x1ff, 0x400, 0x1ff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000009c40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000ac40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000ae40)={0x0, 0x0, "148af80a1fdfe1532fb5db486a727e6ed8911b0e76ac4f30ceef7663614dd7db3ce6b7915b2094cf90fd4941a7e99e3534d8e16cb88073f5193af3ca7717f0d85d358e075cfb733d516fa06319b6aa7a4e25ee834aa1a93438fd79c0f89a7ad70fcb5434f1787d8b40958275111fd6dbd8db822abab04faa67436192aa4ee9bcb46b763b5220234e01269b4e56f1a20872af383c14008e48d58e2a68dc0048b85aa6c5077f6f172df39437bee75b056f89c0d189e6fb20f8601acbb1d131c6369e6f3badb10a3ddd49db2e4fc2625a8764a883fe898421874d7b45608da4e6a255a12de2cce318cd021b30d472c78cd101c8e8a2ee7fdd3c842a93e38a3c563c", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000be40)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "3e2876ff8ad518"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000ce40)={{0x0, 0x2, 0xcf, 0x800, 0x9, 0x8001, 0xad2, 0xe10f, 0x3, 0x80bc, 0x0, 0x2, 0x100, 0x1, 0x6}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000cec0)={{0x0, 0x7ff, 0x7, 0xa87, 0x80000001, 0x1, 0x101, 0x80000001, 0xe2d2, 0x1f, 0x4, 0x100, 0xb4d9, 0x6ed0f521, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006b240)={0x3, [{}, {r0, r1}, {r2}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {0x0, r4}, {r5}, {r6}, {r7}, {}, {}, {r8}, {}, {}, {0x0, r9}, {}, {0x0, r10}, {0x0, r11}, {}, {}, {r12}, {r13}, {r14}], 0x7, "062273dd18f120"}) 16:10:40 executing program 0: connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xfffe}}, 0x14) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @loopback}, 0x1, 0x0, 0x2, 0x3}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)="84126e98d458c9e5c82e469ba161b0cd6528b76dde18b135771a6b21886334686e67c93e945077183d3cdde5d2163b872d6c19a3d624762c3562a237a748fcaaba85274ba5b4d0057b0c7074ff08f468b0488faccb33200254f9f941489fc1b689e0b9b7dae68bd967d0657121e5669f3529ec42857dafed24266b0cca4f6fafe57ef32c9964e25e474eaf1fe533cc5a582ae079f87de39a34e393069353049fa79e503eb4f89a84e93c66c74d4e2cda5edd324e3d9e83471b2591c8433f8b8f54bc75b893509db5b86918e8dfbabf6df9908d81515c520b3be1f96d05381a8186ef9704a24e", 0xe6}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="1c5c8ecc6fcb0dbcf9fb5560c006e141b7066457d4ba9e98cc96be9bd19c82044cf6cb333ee1c76e24e5162921a64064f8adcf026a111482577ead51c83a4905db1916e034d21f8f60a3e8867975386de15bb03d891a997b45f70ec5c2de7824762a20ffc898a3bbfee3f44a9a860655a82e5a915a568fe83600f4860841853b1be0cc94265d8cc9bf10", 0x8a}, {&(0x7f00000003c0)="f787fda26512300953db6976249bb8b74040a4384e6b962be9db9b6a3f9243da3fddaa05b27c64f8730f1daa528b35f48b4d4b378ecf39ba75b440ac3f2411cd442703550eea48397daacd91fc23aaf41128714ac37d42ffe6f57088c9acf351b5d73a85780a7b1a08d3173f2434d3d92063881f732869524e38c329390fe36fe621893b5130ccef9bce097727dede9f2e629c7498ae19924914631e9b886e118f4b384fb7b994ce3dd04da0db2403ba6ab051f0666af424698f7c0a45857edfd78a50d0", 0xc4}, {&(0x7f00000004c0)="cc2a38aaeec0a50f7d345d43d39ca64ba92f4bcd82542402790f6d00813011a41137317814c7c9bc78e022a7b658fbc0ba11c46e00e8366ca074630e9f50483afcef9c2119362985d1a1dc5a13dded409d22f7b18dec50d11a5a78e8ec35f8251b5335804f3a450e4f4bb4ddb2fa1b2cad8720da51", 0x75}, {&(0x7f0000000540)="2fedcd95eaf8455919742c8f2637198be233b648e9bcad207125c02f4b40ea47d05f1df2c1b97362c0f2128fd46a28f44200d4bc6e51d262a5fb82cc9522bf68b66d26f7dc2312d008a38dedbbc3bef91fd5ad6ed7682c8ea921ea0ca7fb6ffa0331f7a6dc002703d50802a7b4bb5040d72a772af20f24b3255bbe21aaf3e660e5b3d8b6890be7f0e3bc6d32cbd7b53f4b5761a7ac5fd6fe41dae731a6432165165f75144937f37b0547c7176340f0f59ffb14baf74c645086d9a5555d2af0ea62b8451b55865b66d1ce931bedae3affa6ea7a3f28b5307c0d1c7ffcc402bda2", 0xe0}], 0x6, &(0x7f00000006c0)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}}, {{&(0x7f0000000700)=@l2tp={0x2, 0x0, @broadcast, 0x4}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)="df9456a15c0b0d8b75823d7057db45505d22b428e975b78d6cb7a63eeb9f6fccdd83693058aefcecb7734d8f3653e7f8a287110456412d509f4c9c8e7ccf66ad03331faada6feab6cbd6b5192c1e2157b3f404b85e85ab5ccd45bde3392de0d58b3e46d8037dc2b0650c54ef7b08cba5640c2ba2426a594226e9cb788a7160afa2f5ae64fd", 0x85}, {&(0x7f0000000840)="3fbbf973fd46dec6c080483bf729b2753a3e1c7f966bdbba24256ce09df8dd2cc5990fe35e598521c09478fbeaadf85186c419abe5b3ebae0285ea346471b0e1328d56264631822eab5513093582bf7a7fd0614b9e61732d19d6313b4b4ab62bfda745c76dbd6a123ad7584de25b5c0fc4a5a6041f91cd9e2b231c94001f23b146f8ef3722fb2c01fdc0", 0x8a}], 0x2}}, {{&(0x7f0000000940)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000009c0)="11b1f1d286c3c739bef18a5b53c85722c9f59d7f60c444369c3c89d96bff1d23a4b813fcfff9f08b39526bf2821cdeb71474fd4fe7fd5dd48a166353f78f6af6", 0x40}, {&(0x7f0000000a00)="a0c19aa357cb057642714c0a70466cb7bff48fc2bf2ae2228bcd833bbcf21276c32a1e64fcddbc0319fb5b4cf59955f1a2ca6bd34e755f303b3dc5092005467d2da73f181a3c827ddecb0a3b5a2ad4daf9d3dbb805246cd6e7831b8b5ac88025f18c1fd8ebd4fc278ec7c15fa1042c852dfd1527739663078e4b77d03918e3135e2dca934069b0", 0x87}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x9256}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xa3b}}, @mark={{0x14, 0x1, 0x24, 0xff800000}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0xcd8f}}], 0xd8}}], 0x3, 0x891) link(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='./file0/file0\x00') recvmsg(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/68, 0x44}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/160, 0xa0}], 0x3, &(0x7f0000001ec0)=""/175, 0xaf}, 0x40002161) stat(&(0x7f0000001fc0)='./file0/file0\x00', &(0x7f0000002000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000002080)={0x9ac0, [{0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}], 0x4, "9545af645efe90"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000003080)={0x0, r227, "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", "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"}) recvmmsg$unix(r1, &(0x7f0000005380)=[{{&(0x7f0000004080), 0x6e, &(0x7f0000004380)=[{&(0x7f0000004100)=""/213, 0xd5}, {&(0x7f0000004200)=""/225, 0xe1}, {&(0x7f0000004300)=""/10, 0xa}, {&(0x7f0000004340)=""/25, 0x19}], 0x4, &(0x7f00000043c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000004400), 0x6e, &(0x7f0000004800)=[{&(0x7f0000004480)=""/38, 0x26}, {&(0x7f00000044c0)=""/253, 0xfd}, {&(0x7f00000045c0)=""/11, 0xb}, {&(0x7f0000004600)=""/222, 0xde}, {&(0x7f0000004700)=""/19, 0x13}, {&(0x7f0000004740)=""/75, 0x4b}, {&(0x7f00000047c0)=""/59, 0x3b}], 0x7, &(0x7f0000004880)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004900)=""/88, 0x58}, {&(0x7f0000004980)=""/131, 0x83}], 0x2, &(0x7f0000004a80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}, {{&(0x7f0000004b40)=@abs, 0x6e, &(0x7f0000004dc0)=[{&(0x7f0000004bc0)=""/244, 0xf4}, {&(0x7f0000004cc0)=""/3, 0x3}, {&(0x7f0000004d00)=""/17, 0x11}, {&(0x7f0000004d40)}, {&(0x7f0000004d80)=""/34, 0x22}], 0x5, &(0x7f0000004e40)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f0000004f00), 0x6e, &(0x7f0000005240)=[{&(0x7f0000004f80)=""/78, 0x4e}, {&(0x7f0000005000)=""/152, 0x98}, {&(0x7f00000050c0)=""/27, 0x1b}, {&(0x7f0000005100)=""/63, 0x3f}, {&(0x7f0000005140)=""/248, 0xf8}], 0x5, &(0x7f00000052c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}], 0x5, 0x10000, &(0x7f00000054c0)={0x77359400}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005500)={0x2, [{r42, r210}, {r99, r183}, {r329, r119}, {r95, 0x0}, {r353, r191}, {r83, r52}, {r239, r175}, {r30, r315}, {0x0, r277}, {r354, r158}, {r115, r116}, {r209, r20}, {r317}, {r344, r316}, {r17, r137}, {0x0, r29}, {r5, r191}, {r181, r98}, {r10, r318}, {0x0, r326}, {0x0, r352}, {r103, r261}, {r243, r185}, {r327, r331}, {r88, r300}, {r207, r196}, {0x0, 0x0}, {r303}, {r317, r148}, {r113, r215}, {r80, r156}, {r144, r139}, {r24, r137}, {r346, r315}, {r301, r85}, {r113, r102}, {r193, r260}, {r100, r230}, {r159, r96}, {r351, r355}, {r124, r320}, {r241, r324}, {r106, r130}, {r167, r265}, {r64, r208}, {r150, r310}, {r197, r11}, {r222, r25}, {r209, r337}, {0x0, r283}, {r189, r294}, {r53, r160}, {0x0, r73}, {r56}, {r338, r98}, {r129, r11}, {r186, 0x0}, {r26, r130}, {r313, r211}, {r255}, {r217, r82}, {r219, r66}, {r94, r13}, {r239, r283}, {r23, r110}, {r16, r89}, {0x0, r350}, {r105, r114}, {r17, r25}, {r204, r270}, {r170, r40}, {r151, r73}, {r186}, {r325, r43}, {r15, r339}, {r249, r347}, {r303, r330}, {r313, r162}, {0x0, r87}, {r232, r265}, {r219, r155}, {r136, r343}, {r3, r221}, {r273}, {r333, r242}, {r97, r128}, {r24, r254}, {r296, 0x0}, {r127, r283}, {r201, r147}, {r286, r22}, {r28, r169}, {r214, r163}, {r80, r211}, {r72, r310}, {r65, r196}, {r333, r312}, {r146, r260}, {r276}, {r231, r41}, {r157, r274}, {r189, r272}, {r346, r194}, {r207, r57}, {r275, r334}, {r165, r320}, {r99, r355}, {r23, r289}, {r39, r180}, {r51, r283}, {r241, r218}, {r234, r304}, {r42, 0x0}, {r161, r206}, {r109, r137}, {0x0, r55}, {r333, r121}, {r150, r155}, {0x0, r268}, {r290, r210}, {r280, r134}, {r256, r198}, {0x0, r236}, {r293, 0x0}, {r103, r152}, {0x0, r314}, {r202, r262}, {0x0, r308}, {r296, r205}, {r356, r198}, {r69, r304}, {r269, r191}, {r67, r45}, {r47, r246}, {r311, r147}, {r292, r60}, {r23, r238}, {r93, r70}, {r299, r108}, {r138, r128}, {r133, r160}, {r32, r153}, {r332, r11}, {r133, r190}, {r120, r183}, {r216, r48}, {r154}, {r131, r33}, {r129, r264}, {r327, r153}, {r176, r267}, {r90, r336}, {r204, r169}, {r69, r228}, {r317, r200}, {r94, r334}, {r295, r180}, {r56, r208}, {r49, r287}, {r278, r251}, {r111, r98}, {r266, 0x0}, {r49, r112}, {r311, r203}, {r212, r213}, {r295, r134}, {r90, r208}, {r15, r112}, {r106, r27}, {r19}, {r132, r244}, {r220, r110}, {r161, r169}, {r6, r20}, {r269, r62}, {r207, r153}, {r212, r149}, {r305, r306}, {r219, r104}, {r229, r233}, {r245, r285}, {r76, r110}, {r182, r55}, {r50, r350}, {r90, r82}, {r138, r226}, {r35, r58}, {0x0, r289}, {r83, r85}, {r222, 0x0}, {r335, r208}, {r90, r233}, {0x0, r221}, {r8, r235}, {r140, r156}, {r10, r43}, {r225, r306}, {r86, r279}, {r142, r262}, {r184, r252}, {r214, r302}, {r182, r341}, {r348, r143}, {r311, r264}, {r118, r92}, {r222, r240}, {r126, r125}, {0x0, r112}, {r84, r92}, {r241, r242}, {r133, r254}, {0x0, r213}, {r21, r274}, {r12, r92}, {r232, r29}, {r182, r328}, {r65, r285}, {0x0, 0x0}, {r133, r145}, {r253}, {r184, r322}, {r42, r190}, {0x0, r218}, {r154, r297}, {r76, r70}, {r129, r199}, {r174, r258}, {r256, r205}, {r105, r160}, {r140, r31}, {r99, r326}, {r256, r242}, {r195, r224}, {r187, r192}, {r24, r264}, {r259, r68}, {r106, r308}, {r26, r171}, {r229, r147}, {r122, r130}, {r348, 0x0}, {r181, r250}, {r323}, {r140, r22}, {0x0, r185}, {r109, r55}, {r278, r40}, {r179, r349}, {r216, r190}, {r348, r291}, {r181, r9}, {r107, r75}, {r278, r304}, {r159, 0x0}, {r266, r73}], 0x6, "a7b0ecf39d2a42"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r359, 0xd000943e, &(0x7f0000006500)={r372, r164, "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", "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"}) sendfile(r360, r362, &(0x7f0000007500)=0x5, 0x100000001) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r357, 0x89f0, &(0x7f00000075c0)={'ip6_vti0\x00', &(0x7f0000007540)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x6, 0x6, 0x1, @private1, @mcast2, 0x20, 0x7800, 0x0, 0xfffffffd}}) r495 = openat$bsg(0xffffffffffffff9c, &(0x7f0000007600), 0x1c1500, 0x0) getsockopt$packet_int(r495, 0x107, 0x11, &(0x7f0000007640), &(0x7f0000007680)=0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r358, 0x81f8943c, &(0x7f00000076c0)={0x0, ""/256, 0x0, 0x0}) setsockopt$packet_int(r362, 0x107, 0x13, &(0x7f00000078c0)=0xf9, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000007900)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r361, 0xd000943d, &(0x7f0000071a00)={0x79ff, [{r448, r470}, {r193, r4}, {r99}, {r486, r389}, {r237, r315}, {r69, r397}, {r290, r265}, {r28, r497}, {r445, r469}, {r380, r267}, {r344, r372}, {0x0, r375}, {r197, r441}, {0x0, r438}, {0x0, r281}, {r151, r283}, {r84}, {r401}, {r378, r194}, {r459, r57}, {0x0, r407}, {r133, r391}, {r59, r492}, {r340, r287}, {}, {r151}, {0x0, r483}, {0x0, r385}, {0x0, r297}, {0x0, r36}, {r99, r400}, {}, {0x0, r409}, {r380}, {0x0, r123}, {r172}, {r295, r450}, {0x0, r366}, {0x0, r366}, {}, {}, {}, {0x0, r248}, {r436, r400}, {r370, r178}, {0x0, r79}, {r135, r422}, {r91, r403}, {r220, r381}, {r435, r479}, {r298, r188}, {r442}, {0x0, r446}, {}, {r408, r166}, {r420, r29}, {r100, r77}, {r413, r490}, {}, {r17, r494}, {r412}, {r342, r82}, {0x0, r236}, {r131, r421}, {r466, r414}, {r369}, {r38, r474}, {r241}, {r81, r384}, {r207, r464}, {r410}, {}, {}, {r232, r371}, {}, {r489}, {r187, r429}, {}, {r2, r394}, {}, {r271, r218}, {}, {}, {r26}, {r275, r462}, {r97, r20}, {r363}, {0x0, r365}, {r386, r125}, {r404}, {0x0, r13}, {0x0, r411}, {r14, r416}, {r8, r63}, {}, {r109, r453}, {0x0, r260}, {r74}, {r396}, {r455, r490}, {}, {}, {0x0, r393}, {}, {r428}, {0x0, r470}, {r456}, {r259}, {0x0, r427}, {0x0, r376}, {r392, r57}, {}, {r44}, {}, {0x0, r377}, {}, {r309, r87}, {r214}, {r401, r274}, {r263}, {r217}, {r463, r465}, {0x0, r443}, {0x0, r447}, {r103}, {0x0, r180}, {r132}, {}, {r476}, {}, {}, {r174}, {r402}, {r214, r134}, {}, {0x0, r27}, {r482}, {r106, r496}, {r368}, {r32, r399}, {}, {r373}, {r364}, {r367}, {}, {r488, r434}, {0x0, r437}, {r363}, {r34, r177}, {r165, r123}, {}, {}, {}, {r307, r484}, {0x0, r433}, {r406}, {r461, r417}, {r467}, {}, {}, {r67, r168}, {}, {r435}, {r223, r71}, {r444, r173}, {r475, r272}, {}, {0x0, r449}, {0x0, r399}, {r423, r294}, {r455}, {r319, r60}, {r217, r395}, {r418, r326}, {}, {0x0, r460}, {r466}, {r482, r345}, {r473, r491}, {r151, r37}, {}, {r390, r251}, {r97, r419}, {r46}, {r454, r48}, {0x0, r464}, {}, {0x0, r468}, {0x0, r141}, {}, {r387}, {}, {0x0, r58}, {r478, r400}, {0x0, r426}, {r136, r487}, {r398}, {r284}, {}, {}, {0x0, r431}, {r54, r268}, {r282, r374}, {r432}, {r69, r285}, {0x0, r477}, {0x0, r430}, {r451}, {}, {r101, r283}, {r338, r247}, {r259, r188}, {r181}, {r276, r326}, {0x0, r137}, {}, {r471, r320}, {r301, r18}, {r379, r185}, {r99}, {r65}, {0x0, r458}, {r51, r383}, {}, {r288, r472}, {r146, r434}, {r415, r337}, {r81, r306}, {}, {}, {r425}, {0x0, r457}, {r120, r320}, {r325, r388}, {}, {r424}, {r117, r395}, {}, {r382}, {r439}, {r78}, {0x0, r452}, {r120, r481}, {r405, r7}, {0x0, r77}, {r159}, {r493}, {0x0, r403}, {r61}, {r243, r411}, {0x0, r440}, {r321}, {r489}, {r257, r400}, {r485, r480}], 0x1, "1dbb4293321b10"}) [ 96.530389] Bluetooth: hci0: command 0x0409 tx timeout [ 96.657491] Bluetooth: hci1: command 0x0409 tx timeout [ 96.657501] Bluetooth: hci4: command 0x0409 tx timeout [ 96.658153] Bluetooth: hci3: command 0x0409 tx timeout [ 96.658780] Bluetooth: hci5: command 0x0409 tx timeout [ 96.723016] Bluetooth: hci2: command 0x0409 tx timeout [ 96.785552] Bluetooth: hci6: command 0x0409 tx timeout [ 97.233497] Bluetooth: hci7: command 0x0409 tx timeout [ 98.578048] Bluetooth: hci0: command 0x041b tx timeout [ 98.705518] Bluetooth: hci5: command 0x041b tx timeout [ 98.706079] Bluetooth: hci4: command 0x041b tx timeout [ 98.706538] Bluetooth: hci3: command 0x041b tx timeout [ 98.706752] Bluetooth: hci1: command 0x041b tx timeout [ 98.769522] Bluetooth: hci2: command 0x041b tx timeout [ 98.833494] Bluetooth: hci6: command 0x041b tx timeout [ 99.281505] Bluetooth: hci7: command 0x041b tx timeout [ 100.626716] Bluetooth: hci0: command 0x040f tx timeout [ 100.753495] Bluetooth: hci1: command 0x040f tx timeout [ 100.753535] Bluetooth: hci3: command 0x040f tx timeout [ 100.756064] Bluetooth: hci4: command 0x040f tx timeout [ 100.757803] Bluetooth: hci5: command 0x040f tx timeout [ 100.817520] Bluetooth: hci2: command 0x040f tx timeout [ 100.881499] Bluetooth: hci6: command 0x040f tx timeout [ 101.329511] Bluetooth: hci7: command 0x040f tx timeout [ 102.673567] Bluetooth: hci0: command 0x0419 tx timeout [ 102.801489] Bluetooth: hci5: command 0x0419 tx timeout [ 102.802109] Bluetooth: hci4: command 0x0419 tx timeout [ 102.803314] Bluetooth: hci3: command 0x0419 tx timeout [ 102.804223] Bluetooth: hci1: command 0x0419 tx timeout [ 102.865531] Bluetooth: hci2: command 0x0419 tx timeout [ 102.929494] Bluetooth: hci6: command 0x0419 tx timeout [ 103.377495] Bluetooth: hci7: command 0x0419 tx timeout [ 112.467829] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.468727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.470736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.578081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.579332] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.580459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.644012] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.644912] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.646064] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.720654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.721713] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.723062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.842149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.843168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.844329] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.909853] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.910798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.912542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:10:59 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file1\x00', 0x800, 0x8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) r3 = syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x303242, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x4001c0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x110, r4, 0x8000000) perf_event_open(&(0x7f0000001d80)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000002480), 0x800, 0x0) ioctl$CDROMREADAUDIO(0xffffffffffffffff, 0x530e, &(0x7f0000000ac0)={@msf, 0x1, 0x1, &(0x7f0000000a80)=""/1}) dup3(0xffffffffffffffff, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c00000000000000000400f3000800060000000000"], 0x1c}}, 0x0) [ 112.977882] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.978804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.979952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.984493] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.985292] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.986538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 112.987820] audit: type=1400 audit(1703434259.654:7): avc: denied { open } for pid=3869 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 112.990214] audit: type=1400 audit(1703434259.654:8): avc: denied { kernel } for pid=3869 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 113.017793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.018695] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.019890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.044398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.045286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.046554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.082883] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.083841] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.085278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:10:59 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x5) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='pagemap\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8001}}, './file0\x00'}) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f00000004c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="2c73697a653d6b256d2d3474c82c6d6f64653d3030303030303030303030303030303023d35430303737303233", @ANYRESHEX=0xee00, @ANYBLOB="00040000ff9bd492c35891f93cc82c5208cc4494fe3e98f509c1c3338615e16a81d0bafbc05ac21892e21277a6142459205ead9b70f20dd2bec43edb079c8958f0b8b9313ab1ee5392654f9119f2c9089bc0b39b2a1e8479087932"]) stat(0x0, &(0x7f0000000240)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000140)=0x68) [ 113.136473] hrtimer: interrupt took 21019 ns [ 113.235437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.236419] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.237743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:10:59 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)={0x28, 0x2c, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="487fec864b"]}]}, 0x28}}, 0x20040000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)={0x4, 0x0, 0x1, 0x3ff, 0x2, [0xa16, 0x1, 0x8]}) [ 113.262699] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.263703] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.265046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:10:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="640000001c00000127bd7000fcdbdf2533050019002b00000024000900020000000000000008004000000000000300000000000000020000000000000024000900060000000000000001800000000000000600"/100], 0x64}, 0x1, 0x0, 0x0, 0x80c4}, 0x20040084) clock_gettime(0x0, &(0x7f0000005780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f00000026c0)=[{&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f0000000200)=""/15, 0xf}, {&(0x7f0000000240)=""/252, 0xfc}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000600)=""/192, 0xc0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x7, &(0x7f0000000440)=""/22, 0x16}, 0xcb0}, {{0x0, 0x0, &(0x7f0000002740)}, 0x92}, {{&(0x7f0000002780)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/126, 0x7e}, {&(0x7f0000002880)=""/179, 0xb3}], 0x3, &(0x7f0000002980)=""/1, 0x1}, 0x5}, {{&(0x7f00000029c0)=@phonet, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a40)=""/27, 0x1b}, {&(0x7f0000002a80)=""/24, 0x18}, {&(0x7f0000002ac0)=""/62, 0x3e}, {&(0x7f0000002b00)=""/18, 0x12}, {&(0x7f0000002b40)=""/208, 0xd0}, {&(0x7f0000002c40)=""/16, 0x10}], 0x6, &(0x7f0000002d00)=""/105, 0x69}, 0x4}, {{&(0x7f0000003e40)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000003ec0)=""/199, 0xc7}, {&(0x7f0000003fc0)=""/112, 0x70}, {&(0x7f0000004040)=""/246, 0xf6}], 0x3}, 0x2}, {{&(0x7f0000004140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000041c0)=""/43, 0x2b}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/109, 0x6d}, {&(0x7f0000005280)=""/208, 0xd0}, {&(0x7f0000005380)=""/145, 0x91}, {&(0x7f0000005440)=""/82, 0x52}], 0x6, &(0x7f0000005540)=""/165, 0xa5}, 0x1000}], 0x6, 0x10000, &(0x7f00000057c0)={r1, r2+60000000}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r6 = geteuid() r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r8}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f000000b840)=[{{&(0x7f0000005a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000005e80)=[{&(0x7f0000005ac0)=""/131, 0x83}, {&(0x7f0000005b80)=""/126, 0x7e}, {&(0x7f0000005c00)=""/223, 0xdf}, {&(0x7f0000005d00)=""/255, 0xff}, {&(0x7f0000005e00)=""/65, 0x41}], 0x5, &(0x7f0000002740)=""/23, 0x17}, 0x8}, {{&(0x7f0000005f00)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000006100)=[{&(0x7f0000005f80)=""/163, 0xa3}, {&(0x7f0000006040)=""/192, 0xc0}], 0x2, &(0x7f0000006140)=""/193, 0xc1}, 0x20}, {{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006240)=""/213, 0xd5}, {&(0x7f0000006340)=""/113, 0x71}, {&(0x7f00000063c0)=""/1, 0x1}, {&(0x7f0000006400)=""/211, 0xd3}, {&(0x7f0000006500)=""/67, 0x43}], 0x5, &(0x7f0000006600)=""/4096, 0x1000}, 0xcbe}, {{&(0x7f0000007600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000007680)=""/29, 0x1d}], 0x1, &(0x7f0000007700)=""/73, 0x49}, 0x1}, {{0x0, 0x0, &(0x7f0000009ac0)=[{&(0x7f0000007780)=""/163, 0xa3}, {&(0x7f0000007840)=""/4096, 0x1000}, {&(0x7f0000008840)=""/139, 0x8b}, {&(0x7f0000008900)=""/162, 0xa2}, {&(0x7f00000089c0)=""/4096, 0x1000}, {&(0x7f00000099c0)=""/198, 0xc6}], 0x6, &(0x7f0000009b40)=""/199, 0xc7}, 0x5}, {{&(0x7f0000009c40)=@ieee802154={0x24, @short}, 0x80, &(0x7f000000aec0)=[{&(0x7f0000009cc0)=""/4096, 0x1000}, {&(0x7f000000acc0)=""/20, 0x14}, {&(0x7f000000ad00)=""/159, 0x9f}, {&(0x7f000000adc0)=""/47, 0x2f}, {&(0x7f000000ae00)=""/153, 0x99}], 0x5, &(0x7f000000af40)=""/44, 0x2c}, 0x8001}, {{0x0, 0x0, &(0x7f000000b080)=[{&(0x7f000000af80)=""/249, 0xf9}], 0x1, &(0x7f000000b0c0)=""/255, 0xff}, 0x1}, {{&(0x7f000000b1c0)=@un=@abs, 0x80, &(0x7f000000b700)=[{&(0x7f000000b240)=""/120, 0x78}, {&(0x7f000000b2c0)=""/50, 0x32}, {&(0x7f000000b300)=""/221, 0xdd}, {&(0x7f000000b400)=""/138, 0x8a}, {&(0x7f000000b4c0)=""/227, 0xe3}, {&(0x7f000000b5c0)=""/67, 0x43}, {&(0x7f000000b640)=""/45, 0x2d}, {&(0x7f000000b680)=""/127, 0x7f}], 0x8, &(0x7f000000b780)=""/176, 0xb0}, 0xa3ea}], 0x8, 0x2060, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001280)=ANY=[@ANYBLOB="080100001500020027bd7000ffdbdf25e0000001000000000000000000000000fe8000000000000000000000000000bb4e2000004e2300000a00002087000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="b96b6e00020000008c00120072666337353339657370286362632d6165732d63652c7368613232342d63652900000000000000000000000000000000000000000000000000000000000000000002000060000000a3f5e69e83c849545068c65e8c08ba2cf68cc0d1cad9a68aea4dea38ab91057bfa9ba6950e2f4101bac99be493041d0aaa8671adcb31f510f7adb3f57611cf1a30e3d9564f44757ee2101c000400fdff4e244e210000fe880000000000000000000000000101080016000500"], 0x108}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040000) sendmsg$nl_xfrm(r3, &(0x7f0000005a00)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000059c0)={&(0x7f0000005840)=@newae={0x168, 0x1e, 0x100, 0x70bd26, 0x25dfdbfd, {{@in=@local, 0x4d6, 0x2, 0x3c}, @in6=@private1, 0x363, 0x3501}, [@lastused={0xc, 0xf, 0x7f}, @sa={0xe4, 0x6, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x5, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x87, 0x0, r6}, {@in6=@dev={0xfe, 0x80, '\x00', 0x1d}, 0x4d5, 0x2b}, @in=@loopback, {0x4, 0x3, 0x6, 0x80, 0xffffffffffffffe0, 0x6, 0x0, 0x8}, {0x1, 0x7, 0x4, 0x8}, {0x4, 0x6, 0x2}, 0x70bd26, 0x0, 0x14, 0x7, 0x4, 0x11}}, @address_filter={0x28, 0x1a, {@in=@local, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x2, 0x3, 0x40}}, @tfcpad={0x8, 0x16, 0x10000}, @etimer_thresh={0x8}]}, 0x168}, 0x1, 0x0, 0x0, 0x2000c150}, 0x40) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000480)=ANY=[@ANYBLOB="580100001a0001f10000000000000000ac1414bb000000c80000000000000000fc00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="e00000020000000000000000000000000000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014007863626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700d8fdffff00"/272], 0x158}}, 0x0) [ 113.296712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 113.303898] audit: type=1400 audit(1703434259.970:9): avc: denied { write } for pid=3903 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 113.305068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 16:11:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0xa0) r1 = syz_mount_image$vfat(0x0, 0x0, 0x9, 0x0, 0x0, 0x8c, &(0x7f0000000340)={[], [{@euid_lt={'euid<', 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@measure}, {@seclabel}]}) execveat(r1, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='euid<', &(0x7f00000001c0)='%\xd6K:\x00', &(0x7f0000000200)=',*+\x00', &(0x7f0000000240)='fsmagic'], &(0x7f00000004c0)=[&(0x7f00000003c0)='seclabel', &(0x7f0000000400)='euid<', &(0x7f0000000440)='euid<', &(0x7f0000000480)='\x00'], 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x4}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000006}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/block/sr0', 0x200000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x100000001) 16:11:00 executing program 7: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)={0x28, 0x2c, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="487fec864b"]}]}, 0x28}}, 0x20040000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)={0x4, 0x0, 0x1, 0x3ff, 0x2, [0xa16, 0x1, 0x8]}) [ 113.353143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 113.379072] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.380051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.381420] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:11:00 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat2(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x8000, 0x0, 0xa}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setresuid(0xffffffffffffffff, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e80)={'ip6gre0\x00', &(0x7f0000000e00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x3, 0x4d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x80, 0x41, 0x2}}) sendmmsg$inet6(r2, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="0cd3d7a27809ea112f80a0cb7d631e8597e703c103", 0x15}], 0x1, &(0x7f0000003ac0)=ANY=[@ANYBLOB="1400000000000000290000003e00000009000000000000002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32=r4, @ANYBLOB="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"/284, @ANYRES32=r4, @ANYBLOB="00000000200000000000000029000000360000005e010000000000000502000905020007"], 0x140}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="6e4f973e1cab8ad565e0a3e353b57f24cec25b8843375c7900659cff32609f70127c43a5ec51bdd6b3915ace4145f3a843ae604e7c690086f0131208ab3c637a38a073e105c44336aa1004c290c7450d69bec1480723e00a388a4d08e9467e9a9a9619bd1f2d71dc6a9e99e4678b23b1e47edd201db1f6b4de041fe8927a7a439873f0a4ef4efc218297b6a42ad46bce2f01bd83641d986ea9d294bf28bbcf6816ade74a58613760829e73c6496edfca474079fcefd94a45266316d1fe3f160ac952f58d9115b429d1c12d97a81a330a", 0xd0}, {&(0x7f0000000840)="76f9cd3da27df7cd9034021b9ea7791418487ba55c8593ee26c443762e0049643eff519afb0fb557a40b962e90145244c2e5d06174a831f8e6f3dc58450b15ddb83cd16a2ad57dd89fd46b29cf5a063f6245573a817951caf2f7e26ce5cd5bd4f20b4ed63709945aa13d88a1eb32fa81f4a73f28bc88d37682e6d8fab97b15007452fde843bf771d10afb2af02666c1e8d0113b35a98a333c363dafae5b69c4d57b53574ef3febc77f6bb891dfacbd6eeae2fee771052ef1448f6eddd0bfc0d567b0f5f7d51372801c9699767985d1fde29a54", 0xd3}, {&(0x7f0000000440)="1b20d711b41715e2ffa83596f73a14b1ddb86f6788b0c54165bc284efae5d1cda674f4b6134ce9e26ccaff77a24535c99d3f90b52db11a0e8024c1b4b1b9258beff7ab20e9e250211486f81c43caa693195fc2339c4c0a0304b13d5c0572a6963f4cf446aa9a04aa5cf1ca0ecc7a3f8566f441", 0x73}], 0x3}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x8000, @mcast1}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000940)="7ef49ceb9d754f16dec27c05e24ba3439005cc7b9d09848d3084ab0e4f95ffde419e67bf1c97a9680913531c1fdcd34d23625b71c62fd77dc5c1f461c45e8cb4bf34a36623024a0c61fa4239a8720b27819aba09c55f60d58d0d0cea53e284d78418369c80f2e8157032a1da2bf32ca1e5173410e4dca6e037471a04067b5ed0e8c1230a1e8f4fb1acfcbcc76207d3a5b34ac220fa8b3994441f85dad945afc3d5ed8f076f30", 0xa6}, {&(0x7f0000000a00)="d310b94d74c4c8cc7f42696420fce01ccb0489de4d1f63f720ae1f67f052f8fe085fdf5953a34d4507dfa9311367944b7c00a116a64b980aac104b335db46356a0e982e0c3f54c01b3fd9c5ce43863eb43814b929ddcbba32120d573", 0x5c}, {&(0x7f0000000a80)="42c81ae584018459396d1b602e13a4506042007c567d46b2f8e8a9d711cb9a99e0744791dfb009a7103a845b9c75ddb47ee7cb90ee8907a8cbfb0230ddefff3183052439b8ffdf060589279a4890e7176836ed4d887faa15bcdb3cf891664a93cf0e01b32a7c9e0caafb9a1c747aac642b71a6f4d81336eb190328e4c393de0c4c56d41b18b9d6f6731b8586e41874064df95372fcd6f713907bca2dd88c6ae552b20967d8c0b6b4f1c6311e764c0116a4323ac0af4449d73a4c9cd802db9a81b219ae9fdd76aa937e18f8c0d47e0635f7a63df5d69468542bfd764731e2d8a8f907a44f9bfc78183f7ea1c75e7f", 0xee}, {&(0x7f0000000b80)="219f602525f8bfe94043b2ca0eff46e3100435fc4bc368aa9acc41bf56463a03c9c137284fa71873992f4efc7b1ea854117f5c82c924ddf245ddf081abcf45f5d13f555d59f08f0d057c368940414dbfd1ab2cca2c355a396d6cdcaa23b8b334200e80618da55dfba175c41098a7c5d9e53bd0992bc23b1b8957d90116f47a177b1d5048295ae0ab12bbb7b41de3b6787e8dc6d0ab615a4e7574ee149a10a4ce41b79979a56d962b1681a9882f25d6009033fbe508fe78ad4b848f8c3962f8f35e9d5d495d973bcc2863b1105f6272", 0xcf}, {&(0x7f0000000c80)="65b4dbe62fef6e5d80b4a9bbd2", 0xd}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000cc0)="40f80fe2b40f429c5a757e21bccb5a7e7a3b12b92b2a531ca63faf5ca1db6cb7a92235ba9d77aa00ba2abd8e594a3518cd147b79f8f8a58b12c2d27ed0962ec5ee7f6542907da2a556b3166b15dcb775426d6315be709ca133a8997ca173736628f2ad9fc7fa515c4e38c319c5aef4c003c661eb1cff19632e9ebd8d6e3dfabda54dd7773e26420d8ed4d54a19e42903fa9423b6a0fba14aa6ab0b544c2e249f7b1fd4194a6db1dc5685a516dd03786e9fa03d1e5ab479c3827eced4c3067c", 0xbf}], 0x7, &(0x7f0000002100)=[@rthdr={{0x68, 0x29, 0x39, {0x2, 0xa, 0x0, 0x81, 0x0, [@local, @empty, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r6}}}, @dstopts={{0x78, 0x29, 0x37, {0x2e, 0xb, '\x00', [@generic={0xca, 0x2c, "f77fca5dcef63e9be9ef467cb68fbe9e31a7b4896d6859d6a0394553ba2f3a2c8d7bb46516abf47a8bd377fd"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x1, '\x00', [@ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x872a}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xba9d}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x5, 0x0, [@mcast1, @private0, @loopback, @empty, @loopback]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x6, 0x6, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, '\x00', 0x12}, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev={0xfe, 0x80, '\x00', 0x2b}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}, @rthdr={{0x78, 0x29, 0x39, {0x32, 0xc, 0x0, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x11}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x67, 0x10, 0x1, 0x20, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}}}], 0x328}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="e48356d3cd2a1007f217ab23ae08319bc9cf9ce9a3e0eb97c987d332dc614e7ffaa378c7eed5ff3b2ede2291afa45b09f1c16746252e977528bf858f8657809328f36f7d8dcb8c3cd46e16ead68194c9aae9437e448da8752613248fcfffa22d3cb978ec687b8bb6ef1a7ffe4fe9952daa5bf3afa33b3cbff2727b1268e6a8", 0x7f}], 0x1, &(0x7f0000000f80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000fc0)="9d134cc1ccfc769502", 0x9}, {&(0x7f0000002440)="6a2f4870c04d7eda5e12e7995ee0704e544512d2c046116d129610727a82ab968dc779b2af82aad5a89d5b47307c9b44f7ba3f08f2ab2b69a402cf7c317bfc01fced9e02756012fa77f1094649dad229ac3e8df69036dc3a1f4d651e0304fdb09ec3528e363d4de4662bd31be585c3534ef1c1a75c47904c621223f620453f636839cf54e6e2230619b1761bf61f6ea12a406991318666e2269bf7924ba4f579c9c811d82c5aeac78ff30efaaf9bffcefe5fbed5da11b0cd5581ea32f3e238314ef9ea61d3d3b965d96366db830cfa318ada0a645700a11af1e47b6dd4133b13", 0xe0}, {&(0x7f0000001000)="17c75db4ef9acd0cda038644cf408b6f7d3c9f00b9f78665c4a606c177e58c6f640b4dab33f2d8c605457919e36d73ccff82fded939829d0e6e1100031a7565731c2445ff78ee1fc011889ca23ae618a6bfe628293e30837ccc125019837e082390a47c64b89b55fb31d0e6ebdaacc70cc269b456160918115f392b2b653aa7e52e42df348fb4f092e338828261faf44660772776eb047524edf530786db932e1ac346ee97873be9963a6bce0306afedf0f456d6e962cf5e8ded24d8b0", 0xbd}, {&(0x7f0000002540)="ea76e7ed0bb448f0dc81ca629b77a6aa10025c21bc22889a34d0f5d4c3a64f3b0ad35af63323294e1543fad550dc72a8f2936f9c8902c30746c71bd58204bdb76cb2d7fa4492b8d2506c0f41193525fa6172d04e7557e1f33a7278ae0455d011c7fdcfc8f32875133151e3da2f8ed062f1f9d5f89576711c53", 0x79}, {&(0x7f00000025c0)="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", 0x1000}], 0x5, &(0x7f0000003640)=[@hopopts={{0x60, 0x29, 0x36, {0x5e, 0x8, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x200, [0x7, 0x5, 0x6, 0x101, 0x8, 0x0, 0x0]}}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000036c0)="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", 0xfc}], 0x1, &(0x7f0000003800)=[@dstopts_2292={{0xe8, 0x29, 0x4, {0xe5, 0x19, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x40, 0xa6, "da3b7ad991336e15673300a843c8b447d82fd62a57428486b005c82496a6c3bfb6365ceab4d541e214286a6ca40493c92d72de2750192d6f39bd1708609ef2a63f3678b6f176c0d6f6c9186b8a58e87ed668fd5056f3f461abbf8c3f7b21f6cf56f3ba83d0858d449940a7177dd4d7e4cb6f1e39df37ac61849f78e4a15060c309f8156507802cceeaa72e589699aaa5e68fb268c951e0049cb5a836b483f5e6f858af844757"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0xfca}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2a}}, @dontfrag={{0x14, 0x29, 0x3e, 0x99}}], 0x118}}], 0x6, 0x10) [ 113.571794] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.573671] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.580779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 16:11:00 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) [ 113.701150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.702055] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.703340] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:11:12 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) 16:11:12 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat2(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x8000, 0x0, 0xa}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setresuid(0xffffffffffffffff, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e80)={'ip6gre0\x00', &(0x7f0000000e00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x3, 0x4d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x80, 0x41, 0x2}}) sendmmsg$inet6(r2, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="0cd3d7a27809ea112f80a0cb7d631e8597e703c103", 0x15}], 0x1, &(0x7f0000003ac0)=ANY=[@ANYBLOB="1400000000000000290000003e00000009000000000000002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32=r4, @ANYBLOB="00000000580033000000151529000000040000000407000000000000c2040000d6c2040000000901010005020006c91000000000000000000000000000000001c910ff02b1fdeb4e0d056191000000000001000100000000000000280000000000000029fa000037000000000100000000000000010004010201040000000000000000380000000000000029000000370000000403000000f1ffffc810ff02000000000000000000000000001f5559f17c24dd5730f588010101000502000200000000000000240000000000000029000000320000002001000000001800001c2601592f6bf00982f8a449dff89d551be36051266bc68d86e0eef83df2a520f1f0e1064c4d4aab1aa4a57f9ca69b00"/284, @ANYRES32=r4, @ANYBLOB="00000000200000000000000029000000360000005e010000000000000502000905020007"], 0x140}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="6e4f973e1cab8ad565e0a3e353b57f24cec25b8843375c7900659cff32609f70127c43a5ec51bdd6b3915ace4145f3a843ae604e7c690086f0131208ab3c637a38a073e105c44336aa1004c290c7450d69bec1480723e00a388a4d08e9467e9a9a9619bd1f2d71dc6a9e99e4678b23b1e47edd201db1f6b4de041fe8927a7a439873f0a4ef4efc218297b6a42ad46bce2f01bd83641d986ea9d294bf28bbcf6816ade74a58613760829e73c6496edfca474079fcefd94a45266316d1fe3f160ac952f58d9115b429d1c12d97a81a330a", 0xd0}, {&(0x7f0000000840)="76f9cd3da27df7cd9034021b9ea7791418487ba55c8593ee26c443762e0049643eff519afb0fb557a40b962e90145244c2e5d06174a831f8e6f3dc58450b15ddb83cd16a2ad57dd89fd46b29cf5a063f6245573a817951caf2f7e26ce5cd5bd4f20b4ed63709945aa13d88a1eb32fa81f4a73f28bc88d37682e6d8fab97b15007452fde843bf771d10afb2af02666c1e8d0113b35a98a333c363dafae5b69c4d57b53574ef3febc77f6bb891dfacbd6eeae2fee771052ef1448f6eddd0bfc0d567b0f5f7d51372801c9699767985d1fde29a54", 0xd3}, {&(0x7f0000000440)="1b20d711b41715e2ffa83596f73a14b1ddb86f6788b0c54165bc284efae5d1cda674f4b6134ce9e26ccaff77a24535c99d3f90b52db11a0e8024c1b4b1b9258beff7ab20e9e250211486f81c43caa693195fc2339c4c0a0304b13d5c0572a6963f4cf446aa9a04aa5cf1ca0ecc7a3f8566f441", 0x73}], 0x3}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x8000, @mcast1}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000940)="7ef49ceb9d754f16dec27c05e24ba3439005cc7b9d09848d3084ab0e4f95ffde419e67bf1c97a9680913531c1fdcd34d23625b71c62fd77dc5c1f461c45e8cb4bf34a36623024a0c61fa4239a8720b27819aba09c55f60d58d0d0cea53e284d78418369c80f2e8157032a1da2bf32ca1e5173410e4dca6e037471a04067b5ed0e8c1230a1e8f4fb1acfcbcc76207d3a5b34ac220fa8b3994441f85dad945afc3d5ed8f076f30", 0xa6}, {&(0x7f0000000a00)="d310b94d74c4c8cc7f42696420fce01ccb0489de4d1f63f720ae1f67f052f8fe085fdf5953a34d4507dfa9311367944b7c00a116a64b980aac104b335db46356a0e982e0c3f54c01b3fd9c5ce43863eb43814b929ddcbba32120d573", 0x5c}, {&(0x7f0000000a80)="42c81ae584018459396d1b602e13a4506042007c567d46b2f8e8a9d711cb9a99e0744791dfb009a7103a845b9c75ddb47ee7cb90ee8907a8cbfb0230ddefff3183052439b8ffdf060589279a4890e7176836ed4d887faa15bcdb3cf891664a93cf0e01b32a7c9e0caafb9a1c747aac642b71a6f4d81336eb190328e4c393de0c4c56d41b18b9d6f6731b8586e41874064df95372fcd6f713907bca2dd88c6ae552b20967d8c0b6b4f1c6311e764c0116a4323ac0af4449d73a4c9cd802db9a81b219ae9fdd76aa937e18f8c0d47e0635f7a63df5d69468542bfd764731e2d8a8f907a44f9bfc78183f7ea1c75e7f", 0xee}, {&(0x7f0000000b80)="219f602525f8bfe94043b2ca0eff46e3100435fc4bc368aa9acc41bf56463a03c9c137284fa71873992f4efc7b1ea854117f5c82c924ddf245ddf081abcf45f5d13f555d59f08f0d057c368940414dbfd1ab2cca2c355a396d6cdcaa23b8b334200e80618da55dfba175c41098a7c5d9e53bd0992bc23b1b8957d90116f47a177b1d5048295ae0ab12bbb7b41de3b6787e8dc6d0ab615a4e7574ee149a10a4ce41b79979a56d962b1681a9882f25d6009033fbe508fe78ad4b848f8c3962f8f35e9d5d495d973bcc2863b1105f6272", 0xcf}, {&(0x7f0000000c80)="65b4dbe62fef6e5d80b4a9bbd2", 0xd}, {&(0x7f0000001100)="b41b3c469255a122174f2430b231b46e9ffcaa391b9fed1d71d36a771dc87fe17e944ac04e05ce8610f8b664a36ae0daedd4e9edc53f2baaa7d3c6ef1b12e899e2831cafbb8959ba3331124e454362a81a8acc9ded1f53426162630f692454b29603cd612e8a0290114d360f26e5df541f1953a5f2420ba1d91bc1a32c90401c3dcaa7e8d97b5943e0d2c412fb7c4e059382e6e6dfca1601a4d7b5e80708da61924ddfdebb24c46169a49bafd4ef5f0cfc0152d06b1b2f6d572d91d2619d440f7c50d7542d5650a552dd13cc94a9f27a709859ab722052b1ca3970468d0cedddbb7b8f1eba54e94316f6d6cc3206f411c7d9e86942366745d82cbcc38de3ef3ae579ebc700321853201493b508289ce7366df233baaeda280630c42a7eac85266b76f3bdca96691bf6fe3e50c9d0d1e7ba3e4affb21537ecfc5df9cc09d5a4a18a311ec12712db04ad836d47a135c08877592daf2ed3821a8fb2374746eb80577eaff221c8ea969a73433b0c0971c9a34e937ce5a0ad2bcaef9194cedf47853f7a4412128f3386bd6ce71a08873d957619898d109373489a023619fe15c43d852ee329fe5a78fa65fe1ff65d3c188837e45b72bdd00101b5e21574e0a4a62eb56955f1e2de709765f6986edf91334870daa886328d9ac22d507696c600b4b872dcfd3eb7a6139516c262e036207247bd76e73eca3944acc2442cea51e4ad23445af034c81454f21ef9f60f723c0c71b50b91db451675a70667bb25378349df3561dbda895ed13083b035559a2a0edf810c74746c6a151af8a830603643286d2f3017d686cbda78e8fc5bbf6b1550e20a5666184eb1966f5cb9563e400f6d5374a4b4a0c004d0f59969b3e2ea79fb5a205429e90ec0b608076edeba58d5895347389853caeb6f333cc2a5f63838bf2272146432d751bbdd2e9132d7361a70d677f936384899ed2e7ccc15855e41786c5810fa80161eadbb5bc7622f608191cb1f3bb1bda147d391120219259bc683fa4ecebcfbe425e9127181b83c9b70d14f853a82915faee7dea3ff148891424fb94bf5c2e41e82bd153aee774be83efbd4d90b56c5faeffea51567e0dbbf4043b91f45adc19fe344c2494c8bc8710f801bed06e3e6099c671af9e47a87b9e076c450ceba864da9b082fbbc217ce3a718ec9bfc9b932fc0535930ee7ffd923d37393508198119bd321f5014b91e4d4e048ac884412e1881c9e990704c0c4668ac5589e296e75a6fdff8fcca2ede6096fe22c69648e6b3a429d1fe05ad2f8428a6700d86839706df225b2f99bb72ff0ddd61ada3332559ea2dc08ab1fe7a786bdbf84ed127e5671b1b07bd2e045dcc4ac2d0eb07031b4901b4482e9f026f38d14b3519b2b8975e4e739d81a497e704e34bc37592e0cf8b17aba77e599bc0c4d80548690fc89224d3f682e0d918129e557fd5e72f1ec13e967c221459e4d48800c733b8357d1495fbf0b3872bdcc180656ef82375378f9f0f7baab9e2ba6a59a458f1f6968c1573a35f946a707b40886d98e9a04d0d722d613fc7445e9d579d56eed662823a66cc736c169e5dd9d0e23f607c94253de1966eaf511947242b5b59c0ba96596087448e28d0504b95848f9048e2b765bd1f452b9f62a9311fc9086e767f2e3b0bb450c9bf217a2e65e372ac96d6a0245d0963e0580b578a5927874ff0e7b713bc81d7ef5a8979e1ef3f8ae6bf509c0271e7ea3711b5717111eed6c7a4e32414f011dbff09bbb70d595b44c125926db2068283cd82af5f279acf20c405bdd8d9c5b82046f5d938b130d2db34af7d42a048102c1101734ef65f775416c2d8e6e2af35dfec52d8ea7788455619cce66f6af21e5b688d03b5a15077870460bdc7e0711bb58821ec2b711e56da2bf4de2c7827ebc35b8202947ef80c83d727e4de63312bf4ea7679b5bca98596982ac8e1b9473456ca18827d7e39981125f980c242e7dcc5da30f89ea40f953bdb75adc0793f6924aba822b4cbd34e65065498b072eb0ac9f6ae9a1fcaae0370215b127ccace3a75a423f010f92bf720aae5cbdfb9a576c69600a82011a9a7768cdab96cf941d402a0d9eafac6ed36a8363c483233e9cb57ca300d7f9f4f7185d5ea6b7a6cfaa4b504d108c1643cdd84eb323218f1490c62a528b1491b999adcfd25b2610cff1ea24d06808a372ca93eb72dfd4e6985af2c4819bfa252532bc117e7aedfe9fdf83794358178ede6c117a14ee5992701506dce060ea74c89555bd3c8d64fa7affc336030a046c732e22ee0735eedf40a4cbebadd63dbad91976203ad0f13fd2570c2710d8bd39a9131865ecce3fd5fcddd30467da0ae5a40bafe7f1e1cf6f9d186ec4184e9db590f683a93cc6b434d8eb30d833f13922f0c5bbcfeeff5e6bde4196b08bdf3f8bd224b595ff7bd94b7319aade1bac14de9ca0d3781267af11c9b3be576e719ef443c040136477112cc8185632b702a36904a7dc6f118f3adf0532ff7f62cd93e9f6958e0fb5518a685214b6e75264b362648af891bc1d35776fbadedbab1803ca34221e9cde5ddc61d8dd60efcd780617a76b690fd07caffbf5170e73dfd8a31b3402af366fb0cc3d0fad9f84050ec8ed1492a833c34bc979faa841def7e6636411ba9196190a1af145fd0432839685176990d17de5db5fe3505365ec02d2b593a24e6ad24db93f1c332055d144af8025cdfe74b52443b4df07d2945bd4a3341ffd2c7bf5f3ce6fc6815860f0d2eaf5bf9afea942f72f9e46b39520e8f85d4918b3c8f33e3e2cd5917e9d804e28273afa242b9e48327d977dceb8765c56438408782db333002e9bcd8f86116156f85beffda78e077e308ea5235a5310b4e25f509dfaf831b89c96699fa1c25a5914ca4eda2d97a3b0dd1e374c096ef91653645621e68596fe7a08cfdecc143ed63d191e64bb8aec48652d707f29076e8e7d1464fb11fedcc453afde98ba83a174a7d2a8025c500ddd17679be75b0ddc9481151cbafcd16b56f4daee1ab0c2a45a1c881d0dbf8a73f13f2adae33021d4aa8c4a07d1fd7c444dbab1f84e5327f777fcf7dac66e5fe95d3bb7cefbb6a999295c2e5e81df7899937de634e40ebf84bccf180ca542d9a87358c8dab6549e73fad74768ddcdeca088d5fedeeb7f70decf2618123229e93e0f3f6ca7e88ab4a126d550d40d3c917b167253845b91ccee36513928041805b524df9e28e5fe4a29bff4adecd68140cade3275579064229711ee15501649bae721170874ab36625e3988909c738fb3871f9a288150f6d78aa52b3200f7055ea80ead8bc2839d1372b075315ceeb4ceff536991e598d55bce7121d6191cc781006c0f32a5118839e67f1891d93d906c155f678fc9a09e32504147f38997a39e8d788c6c3a98e98c6dbc5de6cc4f2c5c58c1cda103b8542fef5ca0a3f1634b0d4cc0eda6b70f5cc6f7c01b083bed7594bf9a1968b77c8b4abea7f24942e13a133be56cf7d0dd35dda76b102339c746e8e2b28e5a1ed7ba87121a8ffea109bf3bc27bd8b95f32515b83a174b9ca50ad0c36e73e4b9fd83e5c0940a6fb2ed281e1b5cedb415b66effd91817a712644800df98384961f8156ef2d04a5b448eb7fc437ea6c7928ecc15d1ae45b06d9191977f903f6a887023b749a756472c4c801d7f604b717e749c7533dde3923aa2eaa486ed69a7b1b5894fe7a7b1c552ef46ccc3d3fd20eb53febe610b0c0726404150939acf268d256d3e2830b49576bf6d5341cf26d9edbc31f9758b3b5ae25602d4a9cf7815c4b06ad1862aad57c4b77da08a4cdef4e202cbfc2ae6c61159f036217c1a070cc4f7192fe4bafa2b31a884d7361d6f1a540027a67df4fbd0ef43fc2957a20c04b0291afda37c3f33d30f941bada21dd694d5f099f31ae6487d0ae85f3897d3dd107b25a48c370a95f8028b0865962af0d375671c785656f058d0e4b2b8533a500356a1664ba60a97716792e3871524c6f5c641fcaea044c1e8206c8104d1de94b64a86d901c30fc6d38f2f2477728709e8101c6dc9b7fd6488ff1697cee78684b638906b5998f075137b2245f6d3e64c35119a2beae7f18f92ba045379a6fa539af296272f80ed62098bdcefc2a40a5671408c9221c0b9be5cafbba5c53b71afeffd2aa9a4c83e5b6952aced5593a8353efd82a2fc8d7dc225b0036c95c0e5fd4d6f5888e33c0328a2266846273d0e315ddc7ab797d54417bf0bae462c2d966cb45ee44daa9273336a697ce401e069cfad3ec2e1d9695aabf7c5d55aa7ca7c2d111917ef8ebe24255fb1babc2c47723e4d054895218ee88d54cf5bd702062db5679b291206f77aea1f6c7118700f22b85ed7b37cddfca93e33e5d5200eb0fac6b4716fb31e569f2fd2831428a8c25c7488dc5f3e14190fab6cde60f393eb5740076bf6dc01d426b051b01e32f4bb9b9c3a24376a83704003da5b7b02dd2f1c48454b7f8cfc3542351e49b748d1206e8de1660768d674305af39b235b80020e92c695f7d53a7808e60bddcd3b0611acf0248b725d86875b79fe53f632dabe3a5aebc74c6a49ad52cfb26b7cc73f93e1d1514b2eba93f0442a68e476fce0f6649b57cb1ba2e84b6bbad72c5ff01553078328e5585ad9e6ec558a6c3e26b47af52d801810490b86c01f62746560a686be5e30dd1542d555cf7e1695d337d73353363667342c501cb91a35d8a792f4712181b68f41a70702c86a2e1b95c8bb7d14d3e278d557f81c307c4dc80182c22c878f9ca50b63cd049f1c3abae34cc07b9f6cefad80ec761fae07aef7e6c589bddb2ab66e876e3258c47f803663d7852e0c9ff2dc8b82108e07b16a6c3e031802f6120e86482e2c40f72b568acbbb19b0b524d8673f092be63b04ea23c09bce070cf6a3e203c18d38dc91e621749b228d956328b4f7ccf677fc6ef52098ed06c00b706b85f337523b3de58ab7bef66e3ae67bc3e7735e3a81524eb545d338a1ea4dd6dbe45e3d63a10ac76a92d2252c8603f680528ffc22174255a8375993b95db0342b03bb0cd78849e5cf66e1fb218c840bce8965f87fd87d72a47edbfa75e565b113b01fcc0194337825e41ed3bf8aded5e09bdcec397a3632d4ab0097a8244cc111a55aaec053c827412322a94c3e5a98a8b4949a21f229ffcef5770f9332baed713743a27a5fac03d709cee8ccb67342c6df818e66ad42e3ebf14ed4e6a8e76a76a659687fb9cc3b973f8d4db413c8ab837e396685cb70c9ae6ab3747e75243d0038a654223b91a7e24a1654862547136299bf0495b3e82e4104536957be29cf88601e7a3c367ad7c97123761c230850bbeb11f06d94705c2f41ff9017dcc8c8e1cb4f4ad36bdb45e9d9a0533baf7c146bd3ba99b56c8815a537cdd836d9772782f3b016837d9140a99f6a3352f4b89bfc786d05ba2a58fc504c2d208f025ed557fc44f9e9c303e6561a7bbcf1d980bd7d2e5307186d4f0aa485d43427c60e06bb39f5b5d225d0c09f12d1b5129e52cdda21ee653580722a9ca783c92f0a9d8b76bef669eff1703f94a12c4e43e769f054a66493be3479e2db7e9cc35aed382ad2088688902f1770ff81ba0951fb7bc9e34bfd5285af351a0398c14f793ca265508fe1076a24e8aa8491b773f01ee214eb81241c73d142409ec80fa0116250fe82e907f25d59336865a5dcd997645d1cac13e22f0944e8e44408743c78133517d703193d3064bfc7e6fafd1840cc01a03021d47b300e6fc569aa746e5b47a61ff76e9447d292fd6e3719d3f066cb3ca0dc79bfa68d80eb8661428c70f45d642320", 0x1000}, {&(0x7f0000000cc0)="40f80fe2b40f429c5a757e21bccb5a7e7a3b12b92b2a531ca63faf5ca1db6cb7a92235ba9d77aa00ba2abd8e594a3518cd147b79f8f8a58b12c2d27ed0962ec5ee7f6542907da2a556b3166b15dcb775426d6315be709ca133a8997ca173736628f2ad9fc7fa515c4e38c319c5aef4c003c661eb1cff19632e9ebd8d6e3dfabda54dd7773e26420d8ed4d54a19e42903fa9423b6a0fba14aa6ab0b544c2e249f7b1fd4194a6db1dc5685a516dd03786e9fa03d1e5ab479c3827eced4c3067c", 0xbf}], 0x7, &(0x7f0000002100)=[@rthdr={{0x68, 0x29, 0x39, {0x2, 0xa, 0x0, 0x81, 0x0, [@local, @empty, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r6}}}, @dstopts={{0x78, 0x29, 0x37, {0x2e, 0xb, '\x00', [@generic={0xca, 0x2c, "f77fca5dcef63e9be9ef467cb68fbe9e31a7b4896d6859d6a0394553ba2f3a2c8d7bb46516abf47a8bd377fd"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x1, '\x00', [@ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x872a}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xba9d}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x5, 0x0, [@mcast1, @private0, @loopback, @empty, @loopback]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x6, 0x6, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, '\x00', 0x12}, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev={0xfe, 0x80, '\x00', 0x2b}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}, @rthdr={{0x78, 0x29, 0x39, {0x32, 0xc, 0x0, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x11}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x67, 0x10, 0x1, 0x20, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}}}], 0x328}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="e48356d3cd2a1007f217ab23ae08319bc9cf9ce9a3e0eb97c987d332dc614e7ffaa378c7eed5ff3b2ede2291afa45b09f1c16746252e977528bf858f8657809328f36f7d8dcb8c3cd46e16ead68194c9aae9437e448da8752613248fcfffa22d3cb978ec687b8bb6ef1a7ffe4fe9952daa5bf3afa33b3cbff2727b1268e6a8", 0x7f}], 0x1, &(0x7f0000000f80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000fc0)="9d134cc1ccfc769502", 0x9}, {&(0x7f0000002440)="6a2f4870c04d7eda5e12e7995ee0704e544512d2c046116d129610727a82ab968dc779b2af82aad5a89d5b47307c9b44f7ba3f08f2ab2b69a402cf7c317bfc01fced9e02756012fa77f1094649dad229ac3e8df69036dc3a1f4d651e0304fdb09ec3528e363d4de4662bd31be585c3534ef1c1a75c47904c621223f620453f636839cf54e6e2230619b1761bf61f6ea12a406991318666e2269bf7924ba4f579c9c811d82c5aeac78ff30efaaf9bffcefe5fbed5da11b0cd5581ea32f3e238314ef9ea61d3d3b965d96366db830cfa318ada0a645700a11af1e47b6dd4133b13", 0xe0}, {&(0x7f0000001000)="17c75db4ef9acd0cda038644cf408b6f7d3c9f00b9f78665c4a606c177e58c6f640b4dab33f2d8c605457919e36d73ccff82fded939829d0e6e1100031a7565731c2445ff78ee1fc011889ca23ae618a6bfe628293e30837ccc125019837e082390a47c64b89b55fb31d0e6ebdaacc70cc269b456160918115f392b2b653aa7e52e42df348fb4f092e338828261faf44660772776eb047524edf530786db932e1ac346ee97873be9963a6bce0306afedf0f456d6e962cf5e8ded24d8b0", 0xbd}, {&(0x7f0000002540)="ea76e7ed0bb448f0dc81ca629b77a6aa10025c21bc22889a34d0f5d4c3a64f3b0ad35af63323294e1543fad550dc72a8f2936f9c8902c30746c71bd58204bdb76cb2d7fa4492b8d2506c0f41193525fa6172d04e7557e1f33a7278ae0455d011c7fdcfc8f32875133151e3da2f8ed062f1f9d5f89576711c53", 0x79}, {&(0x7f00000025c0)="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", 0x1000}], 0x5, &(0x7f0000003640)=[@hopopts={{0x60, 0x29, 0x36, {0x5e, 0x8, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x200, [0x7, 0x5, 0x6, 0x101, 0x8, 0x0, 0x0]}}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000036c0)="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", 0xfc}], 0x1, &(0x7f0000003800)=[@dstopts_2292={{0xe8, 0x29, 0x4, {0xe5, 0x19, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x40, 0xa6, "da3b7ad991336e15673300a843c8b447d82fd62a57428486b005c82496a6c3bfb6365ceab4d541e214286a6ca40493c92d72de2750192d6f39bd1708609ef2a63f3678b6f176c0d6f6c9186b8a58e87ed668fd5056f3f461abbf8c3f7b21f6cf56f3ba83d0858d449940a7177dd4d7e4cb6f1e39df37ac61849f78e4a15060c309f8156507802cceeaa72e589699aaa5e68fb268c951e0049cb5a836b483f5e6f858af844757"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0xfca}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2a}}, @dontfrag={{0x14, 0x29, 0x3e, 0x99}}], 0x118}}], 0x6, 0x10) 16:11:12 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x1000a4, 0x0) r0 = syz_mount_image$nfs4(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0xa0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='mnt/encrypted_dir\x00', &(0x7f00000001c0)='./file0\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='mnt/encrypted_dir\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x6, {{0xa, 0x4e24, 0x7, @empty, 0x1}}, {{0xa, 0x4e21, 0x0, @local, 0x8}}}, 0x108) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@local, r4}, 0x14) chroot(&(0x7f0000000140)='./file2\x00') stat(0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat2(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x8000, 0x0, 0xa}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) setresuid(0xffffffffffffffff, r5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000e80)={'ip6gre0\x00', &(0x7f0000000e00)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x40, 0x3, 0x4d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}, 0x8, 0x80, 0x41, 0x2}}) sendmmsg$inet6(r2, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="0cd3d7a27809ea112f80a0cb7d631e8597e703c103", 0x15}], 0x1, &(0x7f0000003ac0)=ANY=[@ANYBLOB="1400000000000000290000003e00000009000000000000002400000000000000290000003200000000000000000000000000ffffac1414aa", @ANYRES32=r4, @ANYBLOB="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"/284, @ANYRES32=r4, @ANYBLOB="00000000200000000000000029000000360000005e010000000000000502000905020007"], 0x140}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000740)="6e4f973e1cab8ad565e0a3e353b57f24cec25b8843375c7900659cff32609f70127c43a5ec51bdd6b3915ace4145f3a843ae604e7c690086f0131208ab3c637a38a073e105c44336aa1004c290c7450d69bec1480723e00a388a4d08e9467e9a9a9619bd1f2d71dc6a9e99e4678b23b1e47edd201db1f6b4de041fe8927a7a439873f0a4ef4efc218297b6a42ad46bce2f01bd83641d986ea9d294bf28bbcf6816ade74a58613760829e73c6496edfca474079fcefd94a45266316d1fe3f160ac952f58d9115b429d1c12d97a81a330a", 0xd0}, {&(0x7f0000000840)="76f9cd3da27df7cd9034021b9ea7791418487ba55c8593ee26c443762e0049643eff519afb0fb557a40b962e90145244c2e5d06174a831f8e6f3dc58450b15ddb83cd16a2ad57dd89fd46b29cf5a063f6245573a817951caf2f7e26ce5cd5bd4f20b4ed63709945aa13d88a1eb32fa81f4a73f28bc88d37682e6d8fab97b15007452fde843bf771d10afb2af02666c1e8d0113b35a98a333c363dafae5b69c4d57b53574ef3febc77f6bb891dfacbd6eeae2fee771052ef1448f6eddd0bfc0d567b0f5f7d51372801c9699767985d1fde29a54", 0xd3}, {&(0x7f0000000440)="1b20d711b41715e2ffa83596f73a14b1ddb86f6788b0c54165bc284efae5d1cda674f4b6134ce9e26ccaff77a24535c99d3f90b52db11a0e8024c1b4b1b9258beff7ab20e9e250211486f81c43caa693195fc2339c4c0a0304b13d5c0572a6963f4cf446aa9a04aa5cf1ca0ecc7a3f8566f441", 0x73}], 0x3}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x8000, @mcast1}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000940)="7ef49ceb9d754f16dec27c05e24ba3439005cc7b9d09848d3084ab0e4f95ffde419e67bf1c97a9680913531c1fdcd34d23625b71c62fd77dc5c1f461c45e8cb4bf34a36623024a0c61fa4239a8720b27819aba09c55f60d58d0d0cea53e284d78418369c80f2e8157032a1da2bf32ca1e5173410e4dca6e037471a04067b5ed0e8c1230a1e8f4fb1acfcbcc76207d3a5b34ac220fa8b3994441f85dad945afc3d5ed8f076f30", 0xa6}, {&(0x7f0000000a00)="d310b94d74c4c8cc7f42696420fce01ccb0489de4d1f63f720ae1f67f052f8fe085fdf5953a34d4507dfa9311367944b7c00a116a64b980aac104b335db46356a0e982e0c3f54c01b3fd9c5ce43863eb43814b929ddcbba32120d573", 0x5c}, {&(0x7f0000000a80)="42c81ae584018459396d1b602e13a4506042007c567d46b2f8e8a9d711cb9a99e0744791dfb009a7103a845b9c75ddb47ee7cb90ee8907a8cbfb0230ddefff3183052439b8ffdf060589279a4890e7176836ed4d887faa15bcdb3cf891664a93cf0e01b32a7c9e0caafb9a1c747aac642b71a6f4d81336eb190328e4c393de0c4c56d41b18b9d6f6731b8586e41874064df95372fcd6f713907bca2dd88c6ae552b20967d8c0b6b4f1c6311e764c0116a4323ac0af4449d73a4c9cd802db9a81b219ae9fdd76aa937e18f8c0d47e0635f7a63df5d69468542bfd764731e2d8a8f907a44f9bfc78183f7ea1c75e7f", 0xee}, {&(0x7f0000000b80)="219f602525f8bfe94043b2ca0eff46e3100435fc4bc368aa9acc41bf56463a03c9c137284fa71873992f4efc7b1ea854117f5c82c924ddf245ddf081abcf45f5d13f555d59f08f0d057c368940414dbfd1ab2cca2c355a396d6cdcaa23b8b334200e80618da55dfba175c41098a7c5d9e53bd0992bc23b1b8957d90116f47a177b1d5048295ae0ab12bbb7b41de3b6787e8dc6d0ab615a4e7574ee149a10a4ce41b79979a56d962b1681a9882f25d6009033fbe508fe78ad4b848f8c3962f8f35e9d5d495d973bcc2863b1105f6272", 0xcf}, {&(0x7f0000000c80)="65b4dbe62fef6e5d80b4a9bbd2", 0xd}, {&(0x7f0000001100)="b41b3c469255a122174f2430b231b46e9ffcaa391b9fed1d71d36a771dc87fe17e944ac04e05ce8610f8b664a36ae0daedd4e9edc53f2baaa7d3c6ef1b12e899e2831cafbb8959ba3331124e454362a81a8acc9ded1f53426162630f692454b29603cd612e8a0290114d360f26e5df541f1953a5f2420ba1d91bc1a32c90401c3dcaa7e8d97b5943e0d2c412fb7c4e059382e6e6dfca1601a4d7b5e80708da61924ddfdebb24c46169a49bafd4ef5f0cfc0152d06b1b2f6d572d91d2619d440f7c50d7542d5650a552dd13cc94a9f27a709859ab722052b1ca3970468d0cedddbb7b8f1eba54e94316f6d6cc3206f411c7d9e86942366745d82cbcc38de3ef3ae579ebc700321853201493b508289ce7366df233baaeda280630c42a7eac85266b76f3bdca96691bf6fe3e50c9d0d1e7ba3e4affb21537ecfc5df9cc09d5a4a18a311ec12712db04ad836d47a135c08877592daf2ed3821a8fb2374746eb80577eaff221c8ea969a73433b0c0971c9a34e937ce5a0ad2bcaef9194cedf47853f7a4412128f3386bd6ce71a08873d957619898d109373489a023619fe15c43d852ee329fe5a78fa65fe1ff65d3c188837e45b72bdd00101b5e21574e0a4a62eb56955f1e2de709765f6986edf91334870daa886328d9ac22d507696c600b4b872dcfd3eb7a6139516c262e036207247bd76e73eca3944acc2442cea51e4ad23445af034c81454f21ef9f60f723c0c71b50b91db451675a70667bb25378349df3561dbda895ed13083b035559a2a0edf810c74746c6a151af8a830603643286d2f3017d686cbda78e8fc5bbf6b1550e20a5666184eb1966f5cb9563e400f6d5374a4b4a0c004d0f59969b3e2ea79fb5a205429e90ec0b608076edeba58d5895347389853caeb6f333cc2a5f63838bf2272146432d751bbdd2e9132d7361a70d677f936384899ed2e7ccc15855e41786c5810fa80161eadbb5bc7622f608191cb1f3bb1bda147d391120219259bc683fa4ecebcfbe425e9127181b83c9b70d14f853a82915faee7dea3ff148891424fb94bf5c2e41e82bd153aee774be83efbd4d90b56c5faeffea51567e0dbbf4043b91f45adc19fe344c2494c8bc8710f801bed06e3e6099c671af9e47a87b9e076c450ceba864da9b082fbbc217ce3a718ec9bfc9b932fc0535930ee7ffd923d37393508198119bd321f5014b91e4d4e048ac884412e1881c9e990704c0c4668ac5589e296e75a6fdff8fcca2ede6096fe22c69648e6b3a429d1fe05ad2f8428a6700d86839706df225b2f99bb72ff0ddd61ada3332559ea2dc08ab1fe7a786bdbf84ed127e5671b1b07bd2e045dcc4ac2d0eb07031b4901b4482e9f026f38d14b3519b2b8975e4e739d81a497e704e34bc37592e0cf8b17aba77e599bc0c4d80548690fc89224d3f682e0d918129e557fd5e72f1ec13e967c221459e4d48800c733b8357d1495fbf0b3872bdcc180656ef82375378f9f0f7baab9e2ba6a59a458f1f6968c1573a35f946a707b40886d98e9a04d0d722d613fc7445e9d579d56eed662823a66cc736c169e5dd9d0e23f607c94253de1966eaf511947242b5b59c0ba96596087448e28d0504b95848f9048e2b765bd1f452b9f62a9311fc9086e767f2e3b0bb450c9bf217a2e65e372ac96d6a0245d0963e0580b578a5927874ff0e7b713bc81d7ef5a8979e1ef3f8ae6bf509c0271e7ea3711b5717111eed6c7a4e32414f011dbff09bbb70d595b44c125926db2068283cd82af5f279acf20c405bdd8d9c5b82046f5d938b130d2db34af7d42a048102c1101734ef65f775416c2d8e6e2af35dfec52d8ea7788455619cce66f6af21e5b688d03b5a15077870460bdc7e0711bb58821ec2b711e56da2bf4de2c7827ebc35b8202947ef80c83d727e4de63312bf4ea7679b5bca98596982ac8e1b9473456ca18827d7e39981125f980c242e7dcc5da30f89ea40f953bdb75adc0793f6924aba822b4cbd34e65065498b072eb0ac9f6ae9a1fcaae0370215b127ccace3a75a423f010f92bf720aae5cbdfb9a576c69600a82011a9a7768cdab96cf941d402a0d9eafac6ed36a8363c483233e9cb57ca300d7f9f4f7185d5ea6b7a6cfaa4b504d108c1643cdd84eb323218f1490c62a528b1491b999adcfd25b2610cff1ea24d06808a372ca93eb72dfd4e6985af2c4819bfa252532bc117e7aedfe9fdf83794358178ede6c117a14ee5992701506dce060ea74c89555bd3c8d64fa7affc336030a046c732e22ee0735eedf40a4cbebadd63dbad91976203ad0f13fd2570c2710d8bd39a9131865ecce3fd5fcddd30467da0ae5a40bafe7f1e1cf6f9d186ec4184e9db590f683a93cc6b434d8eb30d833f13922f0c5bbcfeeff5e6bde4196b08bdf3f8bd224b595ff7bd94b7319aade1bac14de9ca0d3781267af11c9b3be576e719ef443c040136477112cc8185632b702a36904a7dc6f118f3adf0532ff7f62cd93e9f6958e0fb5518a685214b6e75264b362648af891bc1d35776fbadedbab1803ca34221e9cde5ddc61d8dd60efcd780617a76b690fd07caffbf5170e73dfd8a31b3402af366fb0cc3d0fad9f84050ec8ed1492a833c34bc979faa841def7e6636411ba9196190a1af145fd0432839685176990d17de5db5fe3505365ec02d2b593a24e6ad24db93f1c332055d144af8025cdfe74b52443b4df07d2945bd4a3341ffd2c7bf5f3ce6fc6815860f0d2eaf5bf9afea942f72f9e46b39520e8f85d4918b3c8f33e3e2cd5917e9d804e28273afa242b9e48327d977dceb8765c56438408782db333002e9bcd8f86116156f85beffda78e077e308ea5235a5310b4e25f509dfaf831b89c96699fa1c25a5914ca4eda2d97a3b0dd1e374c096ef91653645621e68596fe7a08cfdecc143ed63d191e64bb8aec48652d707f29076e8e7d1464fb11fedcc453afde98ba83a174a7d2a8025c500ddd17679be75b0ddc9481151cbafcd16b56f4daee1ab0c2a45a1c881d0dbf8a73f13f2adae33021d4aa8c4a07d1fd7c444dbab1f84e5327f777fcf7dac66e5fe95d3bb7cefbb6a999295c2e5e81df7899937de634e40ebf84bccf180ca542d9a87358c8dab6549e73fad74768ddcdeca088d5fedeeb7f70decf2618123229e93e0f3f6ca7e88ab4a126d550d40d3c917b167253845b91ccee36513928041805b524df9e28e5fe4a29bff4adecd68140cade3275579064229711ee15501649bae721170874ab36625e3988909c738fb3871f9a288150f6d78aa52b3200f7055ea80ead8bc2839d1372b075315ceeb4ceff536991e598d55bce7121d6191cc781006c0f32a5118839e67f1891d93d906c155f678fc9a09e32504147f38997a39e8d788c6c3a98e98c6dbc5de6cc4f2c5c58c1cda103b8542fef5ca0a3f1634b0d4cc0eda6b70f5cc6f7c01b083bed7594bf9a1968b77c8b4abea7f24942e13a133be56cf7d0dd35dda76b102339c746e8e2b28e5a1ed7ba87121a8ffea109bf3bc27bd8b95f32515b83a174b9ca50ad0c36e73e4b9fd83e5c0940a6fb2ed281e1b5cedb415b66effd91817a712644800df98384961f8156ef2d04a5b448eb7fc437ea6c7928ecc15d1ae45b06d9191977f903f6a887023b749a756472c4c801d7f604b717e749c7533dde3923aa2eaa486ed69a7b1b5894fe7a7b1c552ef46ccc3d3fd20eb53febe610b0c0726404150939acf268d256d3e2830b49576bf6d5341cf26d9edbc31f9758b3b5ae25602d4a9cf7815c4b06ad1862aad57c4b77da08a4cdef4e202cbfc2ae6c61159f036217c1a070cc4f7192fe4bafa2b31a884d7361d6f1a540027a67df4fbd0ef43fc2957a20c04b0291afda37c3f33d30f941bada21dd694d5f099f31ae6487d0ae85f3897d3dd107b25a48c370a95f8028b0865962af0d375671c785656f058d0e4b2b8533a500356a1664ba60a97716792e3871524c6f5c641fcaea044c1e8206c8104d1de94b64a86d901c30fc6d38f2f2477728709e8101c6dc9b7fd6488ff1697cee78684b638906b5998f075137b2245f6d3e64c35119a2beae7f18f92ba045379a6fa539af296272f80ed62098bdcefc2a40a5671408c9221c0b9be5cafbba5c53b71afeffd2aa9a4c83e5b6952aced5593a8353efd82a2fc8d7dc225b0036c95c0e5fd4d6f5888e33c0328a2266846273d0e315ddc7ab797d54417bf0bae462c2d966cb45ee44daa9273336a697ce401e069cfad3ec2e1d9695aabf7c5d55aa7ca7c2d111917ef8ebe24255fb1babc2c47723e4d054895218ee88d54cf5bd702062db5679b291206f77aea1f6c7118700f22b85ed7b37cddfca93e33e5d5200eb0fac6b4716fb31e569f2fd2831428a8c25c7488dc5f3e14190fab6cde60f393eb5740076bf6dc01d426b051b01e32f4bb9b9c3a24376a83704003da5b7b02dd2f1c48454b7f8cfc3542351e49b748d1206e8de1660768d674305af39b235b80020e92c695f7d53a7808e60bddcd3b0611acf0248b725d86875b79fe53f632dabe3a5aebc74c6a49ad52cfb26b7cc73f93e1d1514b2eba93f0442a68e476fce0f6649b57cb1ba2e84b6bbad72c5ff01553078328e5585ad9e6ec558a6c3e26b47af52d801810490b86c01f62746560a686be5e30dd1542d555cf7e1695d337d73353363667342c501cb91a35d8a792f4712181b68f41a70702c86a2e1b95c8bb7d14d3e278d557f81c307c4dc80182c22c878f9ca50b63cd049f1c3abae34cc07b9f6cefad80ec761fae07aef7e6c589bddb2ab66e876e3258c47f803663d7852e0c9ff2dc8b82108e07b16a6c3e031802f6120e86482e2c40f72b568acbbb19b0b524d8673f092be63b04ea23c09bce070cf6a3e203c18d38dc91e621749b228d956328b4f7ccf677fc6ef52098ed06c00b706b85f337523b3de58ab7bef66e3ae67bc3e7735e3a81524eb545d338a1ea4dd6dbe45e3d63a10ac76a92d2252c8603f680528ffc22174255a8375993b95db0342b03bb0cd78849e5cf66e1fb218c840bce8965f87fd87d72a47edbfa75e565b113b01fcc0194337825e41ed3bf8aded5e09bdcec397a3632d4ab0097a8244cc111a55aaec053c827412322a94c3e5a98a8b4949a21f229ffcef5770f9332baed713743a27a5fac03d709cee8ccb67342c6df818e66ad42e3ebf14ed4e6a8e76a76a659687fb9cc3b973f8d4db413c8ab837e396685cb70c9ae6ab3747e75243d0038a654223b91a7e24a1654862547136299bf0495b3e82e4104536957be29cf88601e7a3c367ad7c97123761c230850bbeb11f06d94705c2f41ff9017dcc8c8e1cb4f4ad36bdb45e9d9a0533baf7c146bd3ba99b56c8815a537cdd836d9772782f3b016837d9140a99f6a3352f4b89bfc786d05ba2a58fc504c2d208f025ed557fc44f9e9c303e6561a7bbcf1d980bd7d2e5307186d4f0aa485d43427c60e06bb39f5b5d225d0c09f12d1b5129e52cdda21ee653580722a9ca783c92f0a9d8b76bef669eff1703f94a12c4e43e769f054a66493be3479e2db7e9cc35aed382ad2088688902f1770ff81ba0951fb7bc9e34bfd5285af351a0398c14f793ca265508fe1076a24e8aa8491b773f01ee214eb81241c73d142409ec80fa0116250fe82e907f25d59336865a5dcd997645d1cac13e22f0944e8e44408743c78133517d703193d3064bfc7e6fafd1840cc01a03021d47b300e6fc569aa746e5b47a61ff76e9447d292fd6e3719d3f066cb3ca0dc79bfa68d80eb8661428c70f45d642320", 0x1000}, {&(0x7f0000000cc0)="40f80fe2b40f429c5a757e21bccb5a7e7a3b12b92b2a531ca63faf5ca1db6cb7a92235ba9d77aa00ba2abd8e594a3518cd147b79f8f8a58b12c2d27ed0962ec5ee7f6542907da2a556b3166b15dcb775426d6315be709ca133a8997ca173736628f2ad9fc7fa515c4e38c319c5aef4c003c661eb1cff19632e9ebd8d6e3dfabda54dd7773e26420d8ed4d54a19e42903fa9423b6a0fba14aa6ab0b544c2e249f7b1fd4194a6db1dc5685a516dd03786e9fa03d1e5ab479c3827eced4c3067c", 0xbf}], 0x7, &(0x7f0000002100)=[@rthdr={{0x68, 0x29, 0x39, {0x2, 0xa, 0x0, 0x81, 0x0, [@local, @empty, @loopback, @ipv4={'\x00', '\xff\xff', @local}, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r6}}}, @dstopts={{0x78, 0x29, 0x37, {0x2e, 0xb, '\x00', [@generic={0xca, 0x2c, "f77fca5dcef63e9be9ef467cb68fbe9e31a7b4896d6859d6a0394553ba2f3a2c8d7bb46516abf47a8bd377fd"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x1, '\x00', [@ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x872a}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xba9d}}, @rthdr={{0x68, 0x29, 0x39, {0x87, 0xa, 0x1, 0x5, 0x0, [@mcast1, @private0, @loopback, @empty, @loopback]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x6, 0x6, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, '\x00', 0x12}, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev={0xfe, 0x80, '\x00', 0x2b}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r4}}}, @rthdr={{0x78, 0x29, 0x39, {0x32, 0xc, 0x0, 0x80, 0x0, [@dev={0xfe, 0x80, '\x00', 0x1e}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, @dev={0xfe, 0x80, '\x00', 0x11}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x67, 0x10, 0x1, 0x20, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1]}}}], 0x328}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000ec0)="e48356d3cd2a1007f217ab23ae08319bc9cf9ce9a3e0eb97c987d332dc614e7ffaa378c7eed5ff3b2ede2291afa45b09f1c16746252e977528bf858f8657809328f36f7d8dcb8c3cd46e16ead68194c9aae9437e448da8752613248fcfffa22d3cb978ec687b8bb6ef1a7ffe4fe9952daa5bf3afa33b3cbff2727b1268e6a8", 0x7f}], 0x1, &(0x7f0000000f80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000fc0)="9d134cc1ccfc769502", 0x9}, {&(0x7f0000002440)="6a2f4870c04d7eda5e12e7995ee0704e544512d2c046116d129610727a82ab968dc779b2af82aad5a89d5b47307c9b44f7ba3f08f2ab2b69a402cf7c317bfc01fced9e02756012fa77f1094649dad229ac3e8df69036dc3a1f4d651e0304fdb09ec3528e363d4de4662bd31be585c3534ef1c1a75c47904c621223f620453f636839cf54e6e2230619b1761bf61f6ea12a406991318666e2269bf7924ba4f579c9c811d82c5aeac78ff30efaaf9bffcefe5fbed5da11b0cd5581ea32f3e238314ef9ea61d3d3b965d96366db830cfa318ada0a645700a11af1e47b6dd4133b13", 0xe0}, {&(0x7f0000001000)="17c75db4ef9acd0cda038644cf408b6f7d3c9f00b9f78665c4a606c177e58c6f640b4dab33f2d8c605457919e36d73ccff82fded939829d0e6e1100031a7565731c2445ff78ee1fc011889ca23ae618a6bfe628293e30837ccc125019837e082390a47c64b89b55fb31d0e6ebdaacc70cc269b456160918115f392b2b653aa7e52e42df348fb4f092e338828261faf44660772776eb047524edf530786db932e1ac346ee97873be9963a6bce0306afedf0f456d6e962cf5e8ded24d8b0", 0xbd}, {&(0x7f0000002540)="ea76e7ed0bb448f0dc81ca629b77a6aa10025c21bc22889a34d0f5d4c3a64f3b0ad35af63323294e1543fad550dc72a8f2936f9c8902c30746c71bd58204bdb76cb2d7fa4492b8d2506c0f41193525fa6172d04e7557e1f33a7278ae0455d011c7fdcfc8f32875133151e3da2f8ed062f1f9d5f89576711c53", 0x79}, {&(0x7f00000025c0)="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", 0x1000}], 0x5, &(0x7f0000003640)=[@hopopts={{0x60, 0x29, 0x36, {0x5e, 0x8, '\x00', [@calipso={0x7, 0x40, {0x1, 0xe, 0x5, 0x200, [0x7, 0x5, 0x6, 0x101, 0x8, 0x0, 0x0]}}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000036c0)="5f9e2395916f08164de15f18c127e8c627102834b4e50835f20e7392f6594da18b0eaf0777d3793503cb8a0f504cbc62f6d3c3e69622d3621893f3bcbb1c792b05ddecb90e69b7c20526549c00b29ae90949c32e54fe8b11af979a80a558c874f624b3240495feeac28871a0854dd1dfa0988f32985a7be4d149c71d48101990bd11df80d8c319f9dbc985ffadf8acc3fdf824c6f7c0cc3ddf9cf3b8fbc24976716702407fb6172746b1bd2216b290497ead9e4bde1379419f6a8c4faf89c6f4e18c21d80d803ddfaf9dc24e8d0da10187814d0aabdc8a6c70e05a45cc93a024f1aca56e56a005c6b99947baff414bbe0a444f136b31cca410e15243", 0xfc}], 0x1, &(0x7f0000003800)=[@dstopts_2292={{0xe8, 0x29, 0x4, {0xe5, 0x19, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x40, 0xa6, "da3b7ad991336e15673300a843c8b447d82fd62a57428486b005c82496a6c3bfb6365ceab4d541e214286a6ca40493c92d72de2750192d6f39bd1708609ef2a63f3678b6f176c0d6f6c9186b8a58e87ed668fd5056f3f461abbf8c3f7b21f6cf56f3ba83d0858d449940a7177dd4d7e4cb6f1e39df37ac61849f78e4a15060c309f8156507802cceeaa72e589699aaa5e68fb268c951e0049cb5a836b483f5e6f858af844757"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @jumbo={0xc2, 0x4, 0xfca}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2a}}, @dontfrag={{0x14, 0x29, 0x3e, 0x99}}], 0x118}}], 0x6, 0x10) 16:11:12 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)=ANY=[], 0x28}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x4004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={@private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00', @mcast2, 0x1000, 0x4, 0x9, 0x969327fd195cfe0c, 0x71, 0x1000128}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)="13cf87fb48643f108e69d5d1910bbf74f89baebe20c02e77be19fad831c5e5c98b8ca0d702115ee5550bc37d96be55b107e0d837058504eb01cb9cfe3ccebef636bb977df4388e4d353abdccad08b0ff8e2d59e7e19aee114d91ecb09cb6170c2e87f66dd307c9c918d5f43789d02dd2b3", 0x71, 0x4000040, 0x1}, 0x7) sendmmsg$inet6(r4, &(0x7f0000004400)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x2, 0x4008000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB="240ca7fee029d64cbdb45925353b632acbf6001a668bdbc700000010004d2f81822ba3415219b2e99302d57f768a459b11246209042bf6080062abf8de11fa16b69860cb6f97", @ANYRES32=r6, @ANYBLOB="08001900e11b9dd60e4791c7ad582137d9ddc96d3e3967ee3473e21db5d6b3cb35395f86b317108577165999137b488f9cc2fc558b68d5", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000180)=0x10001) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000040)='macvtap0\x00') 16:11:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000040)={0x34, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x34}}, 0x0) 16:11:12 executing program 5: ftruncate(0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x800, 0x6020348133392b05) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) faccessat2(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xb2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) fsmount(0xffffffffffffffff, 0x0, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x20000, 0x20) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup(r5) sendmsg$NL80211_CMD_REGISTER_BEACONS(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x5f}, @void, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc890}, 0xc040) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 16:11:12 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) 16:11:12 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 16:11:25 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 16:11:25 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) 16:11:25 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x4573, &(0x7f0000000480)={0x0, 0x1563, 0x8, 0x2, 0x31b}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x5390, 0x0) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x5d, 0x0, &(0x7f0000000500)="169c3b3941540fbe180cbb6c71bb12dc0b4c0ee7c15c0a6a99f28c3ddcefa79c35f67c2fb42d77a5f79298e8cc071788b1af51ec88252f17bc325f3297da231b8d13dc2d50", 0x1f, 0x0, 0x0, {0x0, r8}}, 0x1) finit_module(r1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="0600c0003fa6cb17ae28a084c469cb074ad04aaafca696432b7b22fe72302de7021d3e2536629bd27389f92fb2b5840ec94813e44c1cc5eb60af6372b580ad9418a12363dd3bda41fe96e6bf03affc25c500460356e69100ef8f8d1e84adc87a155a5105cbb9744340cb059b88c4ab9cffb8d5707d8c0d38ff6ce24955ca18db75d6da6a829e88a020817bb646cb0a1bc7d334d31efd3330d7ff061606f9e9fc738982813e3bddc18238fdc327b31e30868710e20377dfda71ac42"]) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x40) sendmsg$nl_generic(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x114, 0x16, 0xc21, 0x0, 0xfffffffc, {0x2}, [@generic="72538312186de8eec00a93cd5d4475ce6245ac27f851c0670a81c4f336b0c828e2c78a3405966fd73aa1ec43f7f8db4ce180926e2a6513322d69bcce64b06047acf930400174420c1632fc8a7fb24e6ed3e0258be6358680a816c759bab3b3f149a6ea9278e91eae8318f802dee4399a35ceec8732cab3a14b46178dca2fe73da5088fd2e6c719be1a031941b15705eccbb88d446ce4121d2d2c752f6bb40274d69190778af63c8d58108af6a807fab6f62c3a10e76f1922c7f33130d7fce2151fe68ef1bb1c37b67922485a7e358e60542438475b41bdc5228a71a11498f1dd59fc08ad96abe2cea1cca54a8661a4df5b401830156e", @typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x114}}, 0x0) r11 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80000) sendfile(r10, r11, &(0x7f0000000200)=0x2, 0x7) 16:11:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xfffffffffffffff9) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x4300, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x11, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1, 0x0, 0x0, 0x3}, 0x200000}], 0x7ffff000, 0x0) 16:11:25 executing program 4: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) 16:11:25 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) memfd_create(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004700)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x4010, r1, 0xdd820000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000600)=@updsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "0f24aa6b13c2e62f3556b1cbcfeac2a0"}}, @extra_flags={0x8, 0x18, 0xfd}, @address_filter={0x28, 0x1a, {@in=@multicast1, @in=@remote, 0xa, 0x8, 0x80}}, @lastused={0xc}]}, 0x184}}, 0x0) 16:11:25 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x4d, 0x0, @gue={{0x2}, "f9c078f101d1dc9201c78594b498501f09914562bad8b2ac3acfa8f1077155d2f6f0d3b772848d9c2710d907412ee514502b441b70d5c5e5764c3ead5d"}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) writev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) write$tun(r0, &(0x7f0000000100)={@void, @void, @x25={0x3, 0x80, 0xf3, "6dbe5b21969522478fe3d0bc69e7c6cea3e3086a2c2c8d56f7d0ff03ec81cd2e1834ffa20b959ebb7792cb2aff33e527a57113c6cc10dfb0216f319b713a7301d4ef684b920b9a1ea77d395406bff1f01b042533b87865992aff25d47809055563ca7564b15072c4727963e91ab0f89db164fd15e2b47cfa95958191dfa6ac7e385ea42dbab0d66530f602334ff4f21b047d892c6d19ed63"}}, 0x9b) 16:11:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000340)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a02}], 0x4000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read(r2, &(0x7f0000032340)=""/102392, 0x18ff8) io_uring_setup(0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x5c5e, &(0x7f0000000240)={0x0, 0x1697, 0x23, 0x0, 0x27b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r6, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) [ 138.604639] audit: type=1400 audit(1703434285.258:10): avc: denied { module_load } for pid=4022 comm="syz-executor.6" path="/syz-executor.6" dev="sda" ino=15936 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 16:11:25 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) [ 138.729621] Module has invalid ELF structures 16:11:25 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 16:11:25 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) [ 138.870297] Module has invalid ELF structures 16:11:25 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/wakeup_count', 0x122902, 0x0) io_setup(0x7f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)='7', 0x1}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x30000, 0x20) 16:11:25 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_io_uring_setup(0x4573, &(0x7f0000000480)={0x0, 0x1563, 0x8, 0x2, 0x31b}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000240)=0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x5390, 0x0) r4 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x5d, 0x0, &(0x7f0000000500)="169c3b3941540fbe180cbb6c71bb12dc0b4c0ee7c15c0a6a99f28c3ddcefa79c35f67c2fb42d77a5f79298e8cc071788b1af51ec88252f17bc325f3297da231b8d13dc2d50", 0x1f, 0x0, 0x0, {0x0, r8}}, 0x1) finit_module(r1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="0600c0003fa6cb17ae28a084c469cb074ad04aaafca696432b7b22fe72302de7021d3e2536629bd27389f92fb2b5840ec94813e44c1cc5eb60af6372b580ad9418a12363dd3bda41fe96e6bf03affc25c500460356e69100ef8f8d1e84adc87a155a5105cbb9744340cb059b88c4ab9cffb8d5707d8c0d38ff6ce24955ca18db75d6da6a829e88a020817bb646cb0a1bc7d334d31efd3330d7ff061606f9e9fc738982813e3bddc18238fdc327b31e30868710e20377dfda71ac42"]) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x40) sendmsg$nl_generic(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x114, 0x16, 0xc21, 0x0, 0xfffffffc, {0x2}, [@generic="72538312186de8eec00a93cd5d4475ce6245ac27f851c0670a81c4f336b0c828e2c78a3405966fd73aa1ec43f7f8db4ce180926e2a6513322d69bcce64b06047acf930400174420c1632fc8a7fb24e6ed3e0258be6358680a816c759bab3b3f149a6ea9278e91eae8318f802dee4399a35ceec8732cab3a14b46178dca2fe73da5088fd2e6c719be1a031941b15705eccbb88d446ce4121d2d2c752f6bb40274d69190778af63c8d58108af6a807fab6f62c3a10e76f1922c7f33130d7fce2151fe68ef1bb1c37b67922485a7e358e60542438475b41bdc5228a71a11498f1dd59fc08ad96abe2cea1cca54a8661a4df5b401830156e", @typed={0x8, 0x17, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x114}}, 0x0) r11 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80000) sendfile(r10, r11, &(0x7f0000000200)=0x2, 0x7) 16:11:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(0xffffffffffffffff) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) flock(r0, 0x0) openat(r1, &(0x7f00000001c0)='./file1/file0\x00', 0x4000, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1/file0\x00', 0x600400, 0x40) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) accept4$unix(r2, &(0x7f0000000200)=@abs, &(0x7f00000002c0)=0x6e, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000300)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x102, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000}], ['\x00']}) timerfd_create(0x8, 0x0) unshare(0x48020200) [ 139.329173] Module has invalid ELF structures 16:11:26 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x0, 0x0, 0x0, 0xa6219d3}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x88500, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff}}, './file0\x00'}) 16:11:38 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 16:11:38 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) 16:11:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000003c000100000000000000000000000000050000000000004e307baaf815e3e04cd3410cd50004000080b801fc8bf8ddbac142f6992887515365665124576362c0b58acca74542d298e85a75b95704c59d8ccbfba4e8e1545568"], 0x20}}, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r1, &(0x7f0000000180)={0x24, @short}, 0x14) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x6, 0x0, 0x1004, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000140)={'lo\x00'}) 16:11:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x14000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000180)={0x2, 0x100, 0xe8c, 0x1ff, 0x7, "6c226706c91bb7da08f0a3681d151db6ca1f5f"}) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000005c0)) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(r2, &(0x7f00000002c0)) timer_gettime(r2, &(0x7f0000000280)) timer_gettime(r2, &(0x7f0000000080)) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000100)) pwrite64(r1, &(0x7f0000000040)="03dd70acc20d4d7c2be755fc47e9534d2327ed5b0e6d8402c708ae9cb2b493ef658bfd8363770059d251ca93d1fe56f9860c7fc3ca1c91aef3fd75d37244a1f87b70b8770f3e3d9cfa7635dcf9bc", 0x4e, 0xe7) timer_gettime(0x0, &(0x7f0000000200)) 16:11:38 executing program 6: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000300)='./file0\x00', 0x1000, 0x0) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/255) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x65) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) fcntl$dupfd(r1, 0x0, r2) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r3) write$bt_hci(r1, &(0x7f0000002d00)=ANY=[@ANYRES64=r4], 0x6) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40086607, &(0x7f0000000040)={0x80000}) 16:11:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000007080), &(0x7f00000070c0)='./file0\x00', 0x0, 0x0, &(0x7f00000074c0), 0x0, &(0x7f0000007580)={[{@block={'block', 0x3d, 0x800}}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = geteuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001280)=@getpolicy={0x108, 0x15, 0x2, 0x70bd27, 0x25dfdbff, {{@in=@multicast1, @in6=@remote, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x0, 0x20, 0x87, r1, r2}, 0x6e6bb9, 0x2}, [@algo_aead={0x8c, 0x12, {{'rfc7539esp(cbc-aes-ce,sha224-ce)\x00'}, 0x200, 0x60, "a3f5e69e83c849545068c65e8c08ba2cf68cc0d1cad9a68aea4dea38ab91bac99be493041d0aaa8671adcb31f510f7adb3f57611cf1a30e3d9564f44757ee210"}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e24, 0x4e61, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}, @tfcpad={0x8, 0x16, 0x5}, @extra_flags={0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040000) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x8000, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6cdb356203fa", 0x6, 0x1}, {&(0x7f00000000c0)="e166410e511288b30bf49bec7ab415117d58763cfecc4f0ec453c279ab09f9c78effc933a0aa9c71cc6ab199a3b11da520932fab98c21e35bef77c759f10e651db58445232ba1c988be5834b94e33389011dd70daf1f5d151ac900aa646ff6d7298d1b0caf04a9ef87c69b9ff20000c52f6c1f84d103d414ed025a575f8e86dd270fd0732ea1f9154870176f3ca9a8d5cbd3fb924573f56fb0e7408d81e622a40a5ecb6a9626f38e6c6f0722426bd6a6f705d3cc5da7f4b20c9c917b3d8596099c57cab885c441ce2290f3d4a68553398af1c13b", 0xd4, 0x8}], 0x1, &(0x7f0000000200)={[{'-!,\'[,'}, {'[!'}, {'iso9660\x00'}, {':.-^\'}-),,#}-$%$\xc7-/.'}, {}, {'block'}, {'iso9660\x00'}], [{@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}, {@euid_lt={'euid<', r2}}, {@obj_role={'obj_role', 0x3d, 'block'}}, {@subj_type={'subj_type', 0x3d, 'block'}}]}) 16:11:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000340)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a02}], 0x4000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read(r2, &(0x7f0000032340)=""/102392, 0x18ff8) io_uring_setup(0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8000) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x5c5e, &(0x7f0000000240)={0x0, 0x1697, 0x23, 0x0, 0x27b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)={0x0, r6, 0x2, 0x5, 0x4, 0x1}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) [ 151.513443] ISOFS: Unable to identify CD-ROM format. 16:11:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, &(0x7f00000010c0)=""/4088, 0xff8, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2/file0\x00', 0x0, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) copy_file_range(r2, &(0x7f00000000c0)=0x81, r1, &(0x7f0000000100)=0x1, 0x3f, 0x0) [ 151.542143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4108 comm=syz-executor.7 16:11:38 executing program 4: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x9101) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = open(0x0, 0x4000, 0x80) stat(&(0x7f00000026c0)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, 0x0) r3 = semget$private(0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000140)) getegid() r4 = semget$private(0x0, 0x2, 0x600) semctl$IPC_RMID(r4, 0x0, 0x0) semop(r3, &(0x7f00000000c0)=[{0x2, 0x8, 0x1000}, {0x4, 0x9b, 0x1800}, {0x1, 0x3f, 0x800}, {0x2, 0x6, 0x1000}, {0x2, 0x5f, 0x1000}], 0x5) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x1}, {0x2, 0x20, 0x1000}, {0x3, 0x100, 0x800}, {0x0, 0x7fff}, {0x2, 0x800, 0x1800}, {0x2, 0x7ff, 0x400}, {0x1, 0x2, 0x800}, {0x4, 0x7ff, 0x1000}], 0x8, &(0x7f0000000080)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r1, 0x0) 16:11:38 executing program 2: r0 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r1 = clone3(&(0x7f0000000600)={0x13060980, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DVD_READ_STRUCT(r0, 0x5390, &(0x7f0000001680)=@type=0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = gettid() r4 = gettid() process_vm_readv(r4, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) clone3(&(0x7f00000003c0)={0x10109300, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x6}, &(0x7f00000002c0)=""/204, 0xcc, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=[r1, r3, r4], 0x3, {r2}}, 0x58) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r5, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000000)) writev(r5, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) ioctl$CDROM_MEDIA_CHANGED(r5, 0x5325, 0x7) 16:11:38 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x15) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000180)=0x2, 0x0, 0x6) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200200, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140), 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r0, 0x0, 0x9bbb) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000100)=0x100, 0x9, 0x0) [ 151.626149] nfs: Unknown parameter '-!' [ 151.665156] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 151.667181] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 151.668629] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 151.669984] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 151.671598] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 151.674808] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.675551] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.676720] Buffer I/O error on dev sr0, logical block 0, async page read [ 151.677782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.678369] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.679912] Buffer I/O error on dev sr0, logical block 1, async page read [ 151.680997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.682066] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.683148] Buffer I/O error on dev sr0, logical block 2, async page read [ 151.684469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.685065] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.686173] Buffer I/O error on dev sr0, logical block 3, async page read [ 151.687877] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.688495] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.689580] Buffer I/O error on dev sr0, logical block 4, async page read [ 151.690631] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.691217] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.692342] Buffer I/O error on dev sr0, logical block 5, async page read [ 151.693523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.694128] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.695248] Buffer I/O error on dev sr0, logical block 6, async page read [ 151.696287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.697308] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.698447] Buffer I/O error on dev sr0, logical block 7, async page read [ 151.700505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.701099] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.702159] Buffer I/O error on dev sr0, logical block 0, async page read [ 151.703115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.703711] Buffer I/O error on dev sr0, logical block 1, async page read [ 151.703813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=4108 comm=syz-executor.7 [ 151.704717] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.707875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.708674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.709505] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.710319] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.711160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.712194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.713042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.713881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.714697] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:11:38 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, &(0x7f00000000c0)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0xe9, 0x1, 0x20, 0x0, 0x6, 0x20001, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0x5}, 0x40, 0x3ab, 0x4c12, 0x6, 0x1, 0x9, 0x3557, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xb, r1, 0xa) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/44, 0x2c}, {&(0x7f00000003c0)=""/104, 0x68}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/188, 0xbc}, {&(0x7f0000000580)=""/18, 0x12}], 0x5, &(0x7f0000000640)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x158}, 0x10002) r4 = gettid() process_vm_readv(r4, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) r5 = gettid() process_vm_readv(r5, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) r6 = gettid() process_vm_readv(r6, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r7, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)) writev(r7, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) clone3(&(0x7f0000000840)={0x42800, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0), {0x1a}, &(0x7f0000000300)=""/10, 0xa, &(0x7f0000000340)=""/60, &(0x7f0000000800)=[r2, r3, r4, r5, r6], 0x5, {r7}}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xc2, 0x3, 0x80, 0x3f, 0x0, 0x3, 0x851c, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x6e04, 0x3, 0x3ff, 0x2, 0x4, 0x4, 0xffff, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xc, r0, 0x1) clone3(&(0x7f0000000200)={0x31081000, &(0x7f0000000100), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 151.766941] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 151.768890] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 151.770300] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 151.771646] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 151.773792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.779094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.805885] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 151.807928] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.809706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.813008] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.813815] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.814641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.815426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.816263] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.817044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.819696] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.820979] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.822045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.822901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.823710] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.824470] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.825265] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.826114] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.827001] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.828164] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.828975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.829788] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.830873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.831683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.832471] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.833251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.834032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.835039] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.835824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.836609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.837369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.838135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.838960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.839745] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.840512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.841511] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.842296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.843124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.843934] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.844742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.845550] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.846335] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.847144] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.848165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.848956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.849752] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.850608] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.851415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.852219] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.853023] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.853819] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.854950] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.855923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.860829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.864899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.931369] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 151.934083] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:11:38 executing program 7: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="410000000000000015fa0800418e00000000"]) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r0 = socket$inet6_udp(0xa, 0x2, 0x0) [ 151.988099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.011776] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 152.022205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.027658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.028581] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.029378] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.030189] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.031015] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.031876] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.032899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.035091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.035958] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.036812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.039666] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.043721] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.044576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.045404] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.067760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.069322] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.070198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.071092] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.072276] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.073057] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.073857] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.074639] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.075461] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.076512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.077305] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.078119] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.078932] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.079781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.080585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.081393] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.082191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.083338] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.084146] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.084960] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.090093] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.129659] sr 1:0:0:0: [sr0] tag#0 unaligned transfer sendmmsg(r0, &(0x7f000000d9c0)=[{{&(0x7f00000036c0)=@ieee802154={0x24, @long={0x3, 0xffff, {0x5555555555540204}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000003740)="105b2093490fab707c372a5fa0f1e514813fab1866f68d61941d4c4cc41ddca774b6376c5aacfefb55739b4911a637dc38daf744acc0826b265a5419ecfa82d766d9edbf45aa7c0a318312cab5eee543141d8a377c44a38d0f8910bc07f3ad3ee69cf198f3b63f7c85aa07c9d55498ea718fa7ad07e84ef5fa2796553322bd5e9126dfc2eecaaa0a1c802bf54e8929d6779c600a0c650284f8fa975319dd789fef8dcd44c7f1a12116679a6e94c7fd5fce1de4aa2c4a04b7498ad99d18cb48de9e2dda71e0be5a8274af6ca75c44ab307a23689bd679d62bd716518cc9aa9653bef949f5370a6ec81921cc4d", 0xec}], 0x1, &(0x7f0000003880)=[{0x110, 0x117, 0x8, "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"}, {0x70, 0x101, 0x1, "ba345bff1d579d8705242b47ce4832da1ab7bc9b5115be1bec2aa49538de970e4f3487eed3f974960de8c996394d5d5d6ecc8dd70bd93f7a7b0603a920d5aafde89ed9c3e530629584bb4f1c05254411d40981a82a7f36292bc38e0123"}], 0x180}}, {{&(0x7f0000003a00)=@l2tp6={0xa, 0x0, 0x1ff, @private1, 0xab8, 0x3f}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003a80)="9e918800fdb6d8f7e7ef6320286bba76320b75eeaccf3cccf7953a4742203632af67f4a494c360d849a5264275cd78e5815317ef03fffab79cc3e004e43cae40f0c287a710da7f4389a4f28b2524e4a9a4ca600adcc1378074aeb95fcf0df6afeddc5b9befb4581a98cb063f840267add0a9bcbbbf16786fc0d1ea5144b4fff795098703f795b0019675867c399e4b310f68c47eaebb7db4da", 0x99}, {&(0x7f0000003b40)="ed15747d5af26600cf6c4f2f24d8facbdbaccd4369cd185691b05b19abb28e1981114d2b6351a4f56283cf838c39474737102aa6b791e4570f4c552cf839c811c1c82f80c848b0feb11772660cb1477fd2b4d37f0858f343812032d56a16fc99e9a9cdf25f873e845e1896867de4a92578cb3116456dc174f126abf371daac7d443e029c2b159c1cc2a4b88419d4e8ef0a5ea5d7f316edd8539bcab88120af687a08bf5d78b5d41c8014ae65bf02322b7b859692076e541825b2a882ac26f5f86baf97ab74166cfec395ef16ccd6aec6787785e15feee30f72b741f54d2d02ed1b78ebc70e8030370b6fe966fb2dcbb470ddf7ba96ef24685ba4c821d2643c193b038028c76f396835033adee4102ff4bd3cf84474f35d215e52b00159ebbc0ca5bb39af0e846b18676602973cff9774fb94fd2b686191ef1a8b7c2c3ec09547648eadb1abdbbd2b25577f2f46b0f56362d6874a6df2ec45378faf81b541393653cb296a8cf0218a7dce7d904436a3d3a4c3e9486d668ae8a534c2936f1bbd6c0aa82ec69b01bdde79166abdc77b5b55a8c4742bc8efa49e40cfc6016d579650260d2642deab0bd4521fef1ed546d3601e69d21e9cb8e7517785c0a6e06c9f7eaecc1e35248f6e51cefea98f7110461e642526c9b7e90419ceff62e7ac061df1e7afaa3548539278d3d2908b9a746f78ba935d6c1a2570333606278629dc32aff01e1de77c1e963543dae851c6c4ef623e1fac24f32879152a6c84ae8c9d6fff02b4ebe621d08e4dd6b66c48cd5f2a400e0d690a58ca402b2fe0d5c3692651db29fa8b9335f0658984ca8d13a2c43dcee5b0c0bc1a6f596ce7a30b5966a414e379d754e13dd3f2bcb186bfd459b00c15e3200e9237a447b23ad8e82942d34f25e5f2ee4c9a115bed6b74b74fcdb762f57c344ee5587f58cc2bce4363f68f8d1c1dd7443c7378ed55b5b335d2b3b5d66805f98c2f9ad2ef8cf584f55934d2dfbd0aec5c32a6db3d46690d0c3d8b8a921749dfe364a2e50460787af11b691e8e8a5c66c252df5306c7bd87837bbb94f628508c869d4c352ce5149d8a11ab49dcea8079f0d621ee41f148e56be6885c08ad3587b02555d036bce7eb5c9578bcbc5b12d6cb213b60273dab1a8350843b63e87788954ad404e0010518abba75cf4c45b8fad4778b89014b9a1846d1f134dbc1b821b522825959c02d4deb5f77dede78d165d9882c54d88f702181f06a9699d21f711cc9d59af5510f628718bf15bdb2d01dcf1c17a2bdae183d702429da484bb9e21d57ae2c017578e8a1f51062fec7842ae6fac116ab7e24aafe8914ecf3f0f3a522b12e60be25e56534eb13ecec29332e631920bc5c6c5b73143a8fd8a58480f334c99831c3e37a2ca07c5948f79cbf78a67e6560c47d76e338b996c473374ed1918a4184f147968388f1d251e51c3676cf6549570a7e0503bb60587faafa5453988d8e0940b977098c4c5328dab67954bcd4b4c42205bb917acea6bfda2081389f820a4079f63c0d012f57a22c4a9721bdde9e677db3d395a3462ee54707d81666ef9dfcbd3852c29f70ae23e4ccdfd6083140188f9c9a169fb22367411c987e8accb0a66a03fcf4d00e8dda969b860a573d9963e7cb077caa5577e956cbc0392828e757ceec8fee01d94b7bb571464575524813b5863f05fb43ba4e30e37845e7006a1b8292223004652e28cf6cc748876085211d70aba43a8e9b2001d04a41c19bbe676e9745439c570ddffd8b766f40cfdbf31e2f57317b6d33bc3e74d10d5dfffebe2cef4cb9462f4924e1910f930d05032fdaa7facc553ba7a9b9ea16c3a66a3738e3ff03fb5df032383db4e6b0853e68cc4fa9c6834717d6e53f24965db95fbab9249a7facace4ec34493787438a7fd61107367ec089bcc44dcb7dd71ebf0a14ca4d91505ea74f8f0ad0c880c9ec87dedfed051ebda828ccb6d1195390fb5e0176d57787f7ab176ee0c253f2649fc52cd8e3151d7f455449f1c20d231c542c427964ede3b3362024c42f0fc595b1b4b1e8a36805d6bff20e263c6e92fb67f7aca1d4e3d32b64722198c6024951cd145443aaf2b4a3206efbc7faefdde4115cfa7a722cd233bcf9a458d2d2ed1a5ed83e7c1687d5b667c531552ab66d93c7effbdd699617f8268cd03183c29fb7081f15a93d50994b435a1c3d14d43631453b66c154bf0d2fb7692893d3ec197addc62694a53e731736ecc8d8bcbda81b7a1e6f2bafc9d66700a060ce82fe9d3cdb1ebf7e369b7db86643a85f6c980818cecb03c8589eb906b15c0ea96a02f4a68308611e4953950cbeffce3904241c18577a911e98640eab09fc50a76d4b6e0f65b023247b900802c551d64901438c92e6aa05a5ce1f231eaf9cf7763c5a2fe1faf293bf2d388287f964066ccb08252c844eb06e21f52aa4466d15f2f21c449b2ca7103b3d6ef972dd88d963b55f80d41d7ebabe46a6e784b1ae48916281f93521abc0e24679a87d8834e3fa24930c164245300c68a575d690b240e7c770fbe3e61003b063a89c123ce0da0015fb0786b8723a983c5f809eb07183eba9dc1cbd91ca5d8332ff6347be53892a631d2eda169c2e952ceb820f6f43ccc563322de8ea56118d5a07fa52d5335c9e42530cfa3cd9ddeb6d8355c4e7b0678af07b2c161ed1fbde6f536a0e425805c79480c69a11bb41451e4c4ef2fcf1370beeebd4a157bf47e0c85fe855c3e0e18fcc03a8276e1f6947befb3db5e6b286208188871611bdbb0ddb4cdfaddb74eac3f41479eeeb0ebde1507e9729d6896ed6354cd111b4622d9e7440b2d3cc1324e70c45ad3ffa2e1ee5b2c566a4894c699cb6a8c320994a569dd463262cd9fba00b9f869d4e62642424cf2a2dde9eadf9120aea28bdcaf42ed3756d7b35c89ed97d555a6c63db92b1d79437d401845d79a1035f4dd59a0cb5e48bf003a00cac387edb87c02e1a8c44cfaf0433204162ab5bfc51388db35418441c01a1ead5a199f77bd1c6f4d7e6337a2472ff21dea565e061e10b141a51821b3c07ce981f04ed7b5f27ad715284934f9d7d8322786becd9b4adfba3603750e784926484dfc5c9f3c996064fc0c6ebf6aa9ec6e9f623ae638e694083462e9ea0e23cb4a3f98f12f2b98aa155e2158513ac95539109e91d54c6e8bbfdf74c2d0634e68a5629a5c373fa5165288c4581c60383ebbccf1dbb92327b5412f01d529a75bbc72bf560956bdf433aaaca9ff025bdf782d6c8d172dc66ce679840f523525d51b12642a41ac41a2f16ac0c7b6350c9a012c2a3de91cb9a9af6980aecceef468da9b28a5ec12e0083336b5355cbfc8a7274b54f553e9bffd4bde2d9da6e8b495782bc54245dd0ee09677ad3e46180e992d8329d1688616877b5ad05da979723c0843b02b8a67bdc6968c38754eabf7bbda57f09a2f097587ce53e3baf07c54f01c44175019550f6e388113f8ecc7cd306a1d3c8ab8a2c26f77ef1a5d15446fda4f09c1d52c2f0b79a647c5d23190b2338009c546119036de5a0bf26def4f46716a496ea0fb1b1d58c82ccb839924c5383d8874761b0b15fcff3bce8d3254925ebd9ae9cb1ad8795daa2c33259651196b270aede7c8117f3675a4c6785adcc719da55d4ab29466f1dfbd52a7fed774d0f47b87afb17a4f11ec41ca0f3a19d7907c74dfd5c7c59e1047daf0c729d180b5ac3133fef3fb78d6c4a3cdb5aaf2a060b19e4db1ef61dd219d221f46feff3eb5763620694d3767ba17c6326e01b7d6ee64c7a1d17694debbd4da9040b6b12bcef8c109997b59a9da293e03d03d3875af7e5eb22b4220cb1f18aaffcb807fb7ca822206a4215d92a12e703b6657d3e97e75f0777462a306fdedec56d7d84c78b8fdc6ce42833324d2c2af7ecee03f5613f2d020a041dd782a1a56f344b92d9271ea391c01d7e8655fd12fe303082016deb707b74d10547a47661eb383d4cacfe7ecd5cfd24b153bf0d65ee8f1d1fa484e4a566a3df06e3aa195bc3c62ec985961c52eae4767075a4eacdcb49fd5040b5a5b4aa52d722575a17715cd1090001c5a7c3843fc915af819655aca0e1ac3473b7dd82794945edbbb116f6e6da5cfb097e287671f23ccc7ac883663156a505c8f669d78c483125296d1c3d3aed252817600266a8063412e78b26de57c0ea6f8b877aa4b675baa5a2d0e9492589b39c3e72434ad0869de209fdcfa83da3a0cc90e4c3e762b01f14c9b09a9441fc7d8bc7b57a78d8dfdc30b7eb29af1316f7070383c39c887e8fe0f8d3a8537d2b89fba13b872dac290d935f5105992a24b7f7d93362bae1d9627df49e7e26f72d085f31c808bd063d73c7b71c657c385d71ac874d888f222953ccdd65552bb0c0bdd1e804fe6aacb57f3db1f4254e21a56e1ff70055b19bdf819dde7d17895ed3122578e33e29106de2384449433fda135da2608332bd5f5a918efd2bc298d24732c59faac2bb6a315ab5242155dd6f31a71414d3d40d11ab38abda769dbde61ecdf20510bee4c2a3fd3243fd79cd30ec7a9e3fdebdffc324501527652a3340f4e8e5ca4eaaba93f62d3811fd1db4a3c4b3b9a748672e59c6947ffbec2fc4181d978c140446ca8c46268ac63623c1845d79dc62143f8780321db7fe05843daa8e39a3e68fa45d344e092d939cc3e55740b2d4e39726b9d1de35bf84d9f0f241322024900b53ccfcf7a29c90dba2348c745b904680df7ff3206de3a695d1d2f9cd24fd3c53ba7cb7555b90e8f85d3209b4c62f011506f86eca8d01ef67635999c48e853eaa9215df0a55e78ae16b47c9e0e48010f96eb2fa15b586bea6348b7d26b05c212dd02fd200be509c531a41b5e1ebb7aa4501769a7124f4de7fe52c0c38c74d2067ceb8839210ed869841e7ab366f73a7b9cb01bbf4fb4749b54a5ac640ee4045f362fdc8d8d3e1bb8d01cb14ed295cad97d123f3e9e3d8e928e3f48f00cfbd37dfced91096931f388f42511acd2360828ddbd312cd7b5ff7d2735eaea985814c648ae78db455053324d3ec0e94edb53b51346ad2eef3bc0e7ce5f96f1aecf15736d1f7307fb04fad54822ea5e1feb11963f2c67d1c1c6c4d3b7fe420f9f01355b109a85fdf6125ced044e4e9e0c428810ff032eb47465474915bda6d93b0676a9832b3117c6ddc52e4f09d8e41bc57c8916583ff41784a75f9186264c230265829a664e07ded6ca324227cd8eec347a9a9bd025925cd8bb5e18ecb1273b3c3cc98afbe2c19bed6f8f3ce16d16a48ce4d86295a98052fff5aae2190cacd6be866d5e2db7f9e3d4f909cf5246e23e35ed378a0b2485a67c11d7e25e41257b2c8f770433b654eaf17fa4f0653263614e4910becd07449326d85d63d287fe8bf28813172ae870fffbf4d71afa44b2937b56ffa644e1bedd98c6a6d5824d0e78aa803e61bc861002705a91c3189ce22d49449be553bcdc4efac2bdd18aa4c3d6e12b5602e7f1ca3a6d29270fcf441aad65237854899ea7d876f2b530dff731394bab8355d2480f464d9e14876b32b2068a40e81420481572be2b643e741dfae765c532c6e628b91de1926182da4d6c06286b72799a9955e61840284f71c49fdec0f9b54266457a4c6b6741323988fd892c4d8c3911e78b91b9e3e6c4d57db5fff8768efabf854fdfcbad0c5e5eb71af5d7cd1c588ecf12524fbf5d518624b2e80047cb3a872c2f6aaf42427cfdbc5fe1f5d0e08e6ddbc8a437d87ef6b028bfd73455c5fc460729536c905c7bde86edf6c56e24c433e938257497487cc65e529698da8c2e82d26efcf95097c3", 0x1000}, {&(0x7f0000004b40)="a44283fd50a0fa244e9002e8d10c08a8dd01c64089765c250e4283b7e2e33676", 0x20}, {&(0x7f0000004b80)="09133313c97f39eb51", 0x9}], 0x4, &(0x7f0000004c00)=[{0x10, 0x110, 0x3}, {0x18, 0x118, 0x0, "be"}, {0x30, 0x84, 0x4, "5de1811cfdae07872843196d94738728d23de5f9fb045e2eb7e980e1b44a"}, {0xa0, 0x113, 0x200, "68420644779e10d1e266d0f8b9701ab9df94b47cfed812c304ffd5d1b76a28ad6957e733f09cba997b7b828ce739b39dd4862b3e9385abdb1d5a596883a795aee91d8101841f1411e6629be39b5f1a8908260e5b2f2e24f89c1dbf5bdb712e76b613c6155f64c7cd4bbc0db75aa5c75a2849167276878a5cac7c33cd527b2dcd0c1f7e669bc3a99d8883cf6598530878"}], 0xf8}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000005d00)="d8f2d7018df5d54685a38103aba1ad1a7905e1b77b05675b3fa7a57939712d7dd803e41f7e482487b17750efe37ccaf0a8b3bc0959ac91dd2e4911621fa70c99a1aa7632930d8ada3b843250f4a3511675275aae7a66b669ec75e74ac1c2f20c8ad634db75da3178c6bbc542f230273b863d9374029c689fcb82f0bc3180267970ff5db686c3d35ce85b1d33116f8ed304a5d5533f1d08685ad4ca3f396aa416565defb5", 0xa4}, {&(0x7f0000005dc0)="7dd8213a793de8f2b17b5462995475e7eac07bd677558b899474f07f2ed940fca33b708b0461e7b4d074a99fcc403773e6f86b4d4efa64d14b8e626f66765be2d0f4c85350be88a81b5e1aae2eaad8a66acd840b4ee7760cc4e8bcb7f5c45f9d7120863220de03b1cc0afb6b2bdd4f70e1ef9c765160dc9214ea44faa39fafd5a23bb3", 0x83}], 0x3, &(0x7f0000005ec0)=[{0xd0, 0x116, 0x81, "d802ac0559254e98318d228af5b47599a929aceafdc812c620e4485eacb33452abe8393126db657ddda4303e0ccf342dd71889f586019aab3520f17c24e8c1ebf0d78e3cd7d0637e183ec44639b59af7446845f36378c805e2fe2f206d7872aa29db70e4811f5256a592a1bbc60bed10c13bfabc37706cca549ea8b1327752ef2f0c199eba6690f876eb1d8b105d7f074b86bf96766b1febe027ed0d110330a056242382e19534bd1d1963aaa0d77b86074eff4e5932322c561bc1"}, {0xf8, 0x0, 0x2, "b4d26e3ac87ede3b88b488847a8d9a911b439a11291256c2446a55ff4f11720dcb85da535f36d5625eab1684e7940809734e9184d1bc4ad7e03442e1aaaefc93226d7cd310b6765f3f99ee4f037162e2e65785beadb9c2543a08076654998815a1a1049d21713e34f339d7d3ae93dadf40546b5f941f36a6670fdbd25152fb2303d99e90549f39a1ac99393be0bb0b06c779163a219871d816e4e308a687ed00fd1a737b15923dab48b4f7dc7acf143597957ab0540d07722ff763f70bfdbcaf43fb43fe2f1483e3ab3e0db472fe4ac5f6eccd8ceaedbaf4af2801f708b83fbdf0dc1e4897aeb1e0"}, {0xb0, 0x6, 0x3, "d993715880b30832505146886af26f888f1c0cca8c2d7129cf8395f9f2a39a2f26d1d31df3c62549305efbd01923268f341940035353667fdae003b1f827dd3f2e7920a06e4849571663d3e2f8da5401b101ea47172ca7d5fd96316836a5af80882b01bb8e1cc90d1dfa9deae76fa6cf143db3711860c65b8e3986339c39e2ac9c70c9fec1af15e3d64e250f6f6df32b99650233cf0b49a2c3"}, {0xb0, 0x10b, 0x4e0, "4468713be8e615315460aaa35dac8d254db08e0db49184b512c33a57c4733ff1df9a5fdf16acf6ef9b14721ee19219d7a65dcf7c810184be4aef3063f0ab386ba4972ee442aed61b2874040c5031276f8ea76d6a3dfb1cb885f6be1c78b71b2a531816672e6eb6b2630b3f6c342d1f8ba018f38c4b03bfda5f3adc2ec4befd047f6158db9d33b3583492a512ef5f2e51452d94b71e9247854211705b"}, {0xa0, 0x111, 0xb0, "5b9b5d47ddcb4046c4cf5e6562223b2a0c8158ccc3943b69dbf0f1b9a0e251ea771dbb50aadff617d152919888377c03b341e03d500a345dcb1b5ade4bf94168bfbcfffca69e61205a2b68bde22e19e3bc85af6a224c0bb03f8b846d328193207e84b545cf45e4323533b774ad4bc8fb88da1e575c2001c82d5516e3a73da7265617615bc902a7322bb76d0e73f0"}], 0x3c8}}, {{&(0x7f00000062c0)=@generic={0x1, "e7813021ce7c248798e87f85032a4de504ded20ea04eb59e943faf26a5c2093d5472af14f12afb19d2f871d3afb56364de4af5903742a44d47ddbc93793c9f4e830310fe8908b202d5a2390c4247a1a9428d16cbdae7f8aa45011e90ffa953de7947249d6f5e4f37616059070ab82e824310c4603496964827352ecea05d"}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000006340)="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", 0x1000}, {&(0x7f0000007340)="ed8c22b7dc0782a3839b9a5d372c8f63196070cca32c5cac4e551a33a32709acc8a7a1bbc52b69dc91adfa1a4f018a097d8c6ee1842090fa20504d2af1d2f5de8239d289107256d2949676e977593cf29a386767206e5728af0939bd384a7a4dd3d791d2dfc012fee590dd386901faab8901dccb58095caecb0c963a822a725708215269726dd4d82c7e7b883d8acccdfe74c69f3ba35bddbd088ed9ee0aa7ae848d8c4a612a14d59d006fc1b90eb824c6849ee00741483d83e21b04f2b3f61aa58aa0f6f4091a47087b4073cadc", 0xce}, {&(0x7f0000007440)="359afdea6e7bdb90c0a9cdc6fd433d839bd1b83799557244db1b99974ae1532779cb2bdb5e484f9d78c7206ee73e0ffa91c4215cff896e6afc8c8d88b2ab33c0bf679e7ddfd5cb97dc44c15fd84b76ab282faf69bb09436528a899", 0x5b}, {&(0x7f00000074c0)="3ba104", 0x3}, {&(0x7f0000007500)="6efb9e6e044053cde89aa5489852acae09617296651ee630ceb95bfb03a6d2493dff72cf8e2c0e49f4df6ef359c13999edd4a7b596e361f36c99f17fd6937e0be9896def72659ed6be09a9875299d82c03928c1e433b292bc5ee193cdab37b735d36e3604ed02e924fadba139526a2eb3f1cec0f353b8013917e9684ecf921248ecba103ad539f819d3355", 0x8b}, {&(0x7f00000075c0)="afa6d9d6c16212454931d545f0688fa3c109a88f56e3d60e6c84b00cb62523e9d34f0c96a752ad705d9ac888a435300dd396a29c84f462f47ecebb80f27353de45a123f3a9b81c51b7197159945968cdf023968d46250006969212faf44b583f1f2dbecf677a9ad6dd9e408e2d57091bc1f608db577cb0e135249a3b958df84b02f217c92cc182d5d78c76f9c2f2b60dc5e66360d705dd2c994b379da6e81dbb83d9cce1830d69ec633bd958f9cf63256566f59923fdd0ca8688fd186198219158a974c61b1bea8db4a061c88736f6341ef8bd", 0xd3}], 0x6, &(0x7f0000007740)=[{0x78, 0x88, 0x5, "c3eeca30ca7ad6374788cf4148f27afc46104267cbf548f274ca8ddf526e16bfd9e1378db131e1e5bda17b49bd561bcc2cb90387a1cef94dc873a42c4d12baf9152fde81bcd45e5f4bf6507d0a2aebc32576abe954b0e0865e6742770c31c27b6ffeab78"}, {0x1010, 0x119, 0x400, "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"}, {0x80, 0x109, 0x1ff, "54e943214b9b39b74118d8e09c1710bb5469807152b4660c35e3baea3e0f1af2e850aa6861d37a59b13499c09a8316c5b8fee586bf6254dbce23f11af06656a756828d7a7c7503fd7ae5ba96fc5ab369e6e1f9d4b4c4c425ae4b82dcd791990ad08cd47940dd2e0c20"}], 0x1108}}, {{&(0x7f0000008880)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000008b80)=[{&(0x7f0000008900)="2dadaa9119611d1ebf3e27f3c65b523ae072a5ca22a1cf5bdc283bb02e07307a700f23d1e56954f06c61d1cb021f6e99c2dbc9a83e45eb21064b9910fa9dd913cc45d2a9bb8e53d57661ae7293bbac2c66b4c7f4011d3038138b178bed4a2c0b7211a967531fa93a3297846d9640be16128080e9e9b928f6b96ab25ff774b769cc0e119ad47080d77bb18378a10049cee2a897dc5c39a963277ac90faaa4b68d8b0d67e8f7b398b554fd624932491ae179ae592ad0685e0da3feaef87bf4d5f382e1f29078", 0xc5}, {&(0x7f0000008a00)="2008c1f8da93077607e34aaeb2e6842ae196005971ffdbe62fea0a871c02e6de741fe19a9a8e0e9baf485c75d3f5c2bc60b62ebd577ae3de891bb982f02be73282891fdef5075771afacb68c55e6ad71afe7394c9894f81dc32c9732caad82f1bb22c918fd73746a7a96296558c1347f9ef9a025bca185f06306bbecc1edb70c06aedb8b5936b72b44267163c30ed242afc9c8a4fe04", 0x96}, {&(0x7f0000008ac0)="add95979aaac1ac148bf186d59594e74c30e475554cd82f0e203962ef5b7f2a6e678e82056bced1dc189980fc4fe2f4b559f4d8ce9517a2a7b9112beae73b5bf9fd3e2866099aa06eb6d2cc15d54431697dca000aa8693fc1baa4be17e2c9ccf0cde466743e3312f1daf6c8c58cb18d68a715bd8d677278cc71387c9b37ab0d6940f5b6a4eaaee7fcbd921a50c39932747", 0x91}], 0x3, &(0x7f0000008bc0)=[{0x108, 0x10a, 0x1, "1ad0920347b4e210b5a4b061961e2bf53c90bdb47a1d7342adea806fa69d575b323fd39dd17cbc3d55c73275b3c90e98f598a9e72e2e2461ebd89c1b9eccc1389918c618063cea5b3e4f2bce1a659ad09111cf6e5839c11e4760ebd01a8e87fbe5d9eeb78bc5e02d9280d6bc8f00503fafb03678fbfb49058943fcf8ed209ed3ca5d9795f3b0a94439e3c1ad06b69d8f7ace6f8fb62e0b78c239b6d28335e9d7cb751dfe5bdbe0bfc7dbd9ee24cd6adada698694d500b698ad361e775a77ed69c755c0fe30c0a9e5b82a8188418ba0953e1c4ff5c8ff8f399d9be17ca7e144c19726e72545cc59adf3d80f40b48713815d586d70"}, {0xd8, 0x0, 0xffff, "5b9ac4a18e2fba9dbde8689f9528d29c06306ec829bcd4b013f0b3b352a8dc8bf31e771d824e2d4b8d0962b5ac79493aa4ce62168a8150b801e71eebc88be7b3a5f4c7dfa23004311503d50bba36b62cdb5ce7e2753becfbffa6bbf57de82594487959adcb525e8421f4a0d180c9c521e5f9ab91907a0d727251dd7aba235524f86e03dc486842a87d3ac0ac0d14f66194084d6187fcedb5e529e33284e76aa83b8df280895c50a3e6187e7114422bbaed141bf1e780c269ae226f91a47ded299da86c8842"}, {0xf8, 0x108, 0x8, "b3d13cdd8b630853848d2cd59b2e17b63643923b259438151ebb7d575e25798b6be0740dedc534b12f1dd3d86e6a21fe63fbc841fd2c50f7cc2ebeb7bdd6759be11a9fb15c7d2f30652450e58349e00950c8a2007aa770241793441fd062bf3534560cf4028ede2604c3b5962ac83342fdb455a4f725e5eb9e62ef66e9c5e930f4ed381b0fa28c553844b636b4ab0c220521f52d7ae5bdf0cf0bb44b6c561407518a85091661456fd1c6cedf214126671d7d18387e2f61f7c9afc7190fef6eec64bced07acc47697670a68135dc8abe1b89a2e21137a8d39d81024780e019e4c0478cd9f"}, {0xe0, 0x108, 0x200, "b3b6d3ee0aa97346a29740a3454e337e3e684c59a2003ddb5785361456efe45782879c9a742057b8fdc9c70f974934cd54c5bd61abb44a6721977eb60d30a9af7543abe92aeb201091eee5afb15d8fef693ed531c7920250ad65dcf5d63430ed884ae2f4725baeefd94adc7a660b8a6caae507bf50706f70b45030e0014d09a079f6ee32db27d4aa80b1b68ea56a7dbb567e11ae1268927aff503458b0c449af8c8fb1d9aa3f5d2a1220ad55cbdc7da8293690be5737b96d03c0bf689d1433a0fa6f01a38c648e91fddb29838b9b8a61"}, {0xf8, 0x10a, 0x67a, "9bd722915884cda9ddc8a8ac6adf73cd937ed7bd158210964f6688387ecc19f6f62733957dd17a6a144d66b70663fef8340750b6ac61647e85b7e5b8f474bb5e69a45776ad6b29a10b43e6589245e3216be645eb8bd5fd21710d0c9e26acfa947eb3dc09e1b83dea0805ee4d3915f0ca505b649c895f9dd1abad8abeb45d77532f4ab98c12aa5d74a7a081fd7ebfd3eb0c19e4bec4286d587aaf327d052078a97ec2c1af3c212c5388868e2b31a88f057ad97481ee03dbf810d903c8548a25f9c769e1b61ebf0fdb625f5ea9be08f12e265f2bca2c400e57d96fc34e6306309fab"}, {0xf0, 0x118, 0xfffffeff, "90cb5d4a68f6076403326a8b9254b372534cbfdd87156190d653a9eb1f7ce817b878cbcbcb0fca749370363200ed63a0931edab684f9b242fdf5543f3694edc938700bfd78bd1b86e7dcaf841f2c85e5853f1f9b25cdcee5df94df7d8194800e83aacc55081463b417ed18a2aaf0c0a5a3abcc4d9ee019ace877aeaae51dc29fbafb32cbb854d7817a2ccc9e18b17ab17f32fa210e1a6f78694644f15022ff58a3c687ad8921d96b4d5eb282f706339216c3cf649c6b5a5e9d8daf33adfb4415b8c1dd4c16876c9ecde19eefa725aae7b5bfaf2a4eb82cd82ec619206bf2ae03"}, {0xc8, 0x116, 0x1b, "0dc486b3de265f13e775ac20b26905c9490e2bdd6d3c2a1790b3788b867cd53710213228e1ddd4fec45ee439402b07150b440b4118beca7a3406270fa33fe624ea6fb041c87cc27a585ac1a41ed3ce6045219ab96b6f9b83e0ba8a719935afc243f65455674da4abf8e7bfbe134c6b4182fb56097120ca80a811adfca8df14f975326333f01e82efe76199315ef4b5c04e14d03373372aa30ab362294338dd37e264eadc96b1226560352651eb8f7932551e"}, {0x100, 0x115, 0x80000001, "fd2aaa4596bab70c6adf23368c030c58a198db8a4c17b382a9154f274058800e9bbbd1d3a73ea93675b955f83faa88d5e78c3de03b9bb2061b13c6d817c9a9d974a4df205026566bcd4143e5cae8c42f415eaf8b835a9eeb3f44d2ac9e19792d1938464e2ea387ebfeebc7ccd5a5de0f02646342c9c12d5cb7497fb262bf3150040bde5fcf303adf28ac3053c636ea059e44cda878a270eedbed45849bcffbf84291aea827ca5817556af4acf195d8609180c38ad6e420c5980ca2ff4bc3f17ed7fe96356daa5630fe529609a1845051ca33755e4a1bacbbea4efeb1d52ca19427b6aeb1b464524dedae9dbdf5601f"}], 0x768}}, {{&(0x7f0000009340)=@llc={0x1a, 0x322, 0x80, 0x1, 0x97, 0x7}, 0x80, &(0x7f0000009900)=[{&(0x7f00000093c0)="7ebe2a541a65846273f487eba4f025fa4b899b2fefc27fd047f569d329cf2fb881d99473623adc012d0e2d79b9d75573ff3eb791bacdac272a2d36508010eecbc5c6df78f4ecde1856631d50184776b23865e31d9a1d6e4fdcaf2d0b3ba72860c6338b64e66564381572346a", 0x6c}, {&(0x7f0000009440)="ffaa8a0e297f81dd860501ab8b90864b716ffd8d630ab3c396fbccbca34ed7c7b8ab09545c56c9d001c363f1a54e3901c18b9fd9869506822fe61e6c387712ad98a2a2f5b2b7c2f5c35c6b86398beef893e342a176856820ab3259bd1944c33675b5a3269f12976e3642a9c056f4006ff46cd7486a20d4eed0ce68272f", 0x7d}, {&(0x7f00000094c0)="59bb0a20259670f14da782e23acf5a99dc9594b5e475ba8448f770c5a2483a7ecfe2b1225e4439e77349d48db94999a6e649605acfa226ec23dafb58931762ad669be5c37009135d426263347f65485188c91e53313b6e07f7fee5a80b46700e18750b5c99300056be3c8cf0205d70e80f8dc3b1fad11cc6839f03f0858b4942e4319adbca0e1dda1e8e0eb2def3776e0a3c8bc5a9dc869cf04cde1875356afbef50904eb3ba768005dae097a4687d192668378daefa420814d370010b1e7b523908dacd7d0d81056ef6b2f31217", 0xce}, {&(0x7f00000095c0)="fbe46cb7e0147a3f420fce466adcf2037242", 0x12}, {&(0x7f0000009600)="6491ccdb851ff4044a617b435d1bc81000735b7bc7448f52ec4201a315ff13c3372a58c47a59bd07ef264f1d46e005465b08fef0a6cea52b4d319772ca015f3aa6b8d7de01124af29a05b24440fb3d0b00233571fbaaba5addc05c94fb15be21f0149ac198f0b8b2afdbc1336b14e6beabc1f765de2042adff5ceae8a422edeb03be660fa48504751cdc8dd7a05f76ffb463cab2c3789410826b349929f2a1bd50ec0e7908d71a54bb02c3bdc60d3d04ea", 0xb1}, {&(0x7f00000096c0)="bb886bb649eb6e48f41d807789adc61e832e99862335c0b53009429f988ed668f731afebdf30528b4b5527cc68", 0x2d}, {&(0x7f0000009700)="017b3cb247db186c933eb4e271b91be12a1d95999487bf9c090eec38be9a7f40ee9a5ecdb64d6201ffa61c8574fb8c9897286dcccc020d8498ba7291e00236be6d6c92c953aecda07d9b941a4666107631b2d1cfb588c8f113f998c83b1e656977df5a9424e114da134186c85b51ea309c1a570d2910ba556be00dd57a3766de32529ebacad22d34dd65359210c0e203e8c77f4e810997cb5490aa56aff9687a4818ef9c47dbf17e9e8997a7704cb5d6d547cd3ef3ebbf3ef9ffa4afe627ad9e3f7cc12e", 0xc4}, {&(0x7f0000009800)="94f3f995c7aa74c709d19bee7d02219da980371750612c816b613aedb407d2b48c9b2658ee7e80acabc78f750a943cabcb12c93942f656ca6358178f20d4efbd153d46264493ec31e8b5860786f42b0db2485e4dd1bd9047299309110d089ec34a61b3ea72d5afe75e5964cfc9c8a59ef24fb260930579d56d2f3c91ebe5f26a451146b4b59af5d6a6c0788a0e1c8cb6a86efaa8161fb45dc36943c958e4c783ad5dcadaac427a617437bd4a3687285457ece6f3", 0xb4}, {&(0x7f00000098c0)="2d6f50911ea16fa553187133f10d48d5b22d23c1a48bfccb754234f0296dbd68855d5ca6ce6f74d0", 0x28}], 0x9, &(0x7f00000099c0)=[{0xe0, 0x29, 0x3f, "de4ebc7ffdc43d5f472bb6e91f3a6844a6300039370aa4d31c99a849f9d79eef14feafaab11b85dc44355ffa8a4e9e58c35509bd66f5c31259925f8ba4e8ed10f1ba59ae89125cace5905031cb0491e721134b2a89c8eda6c0088edbed28128b0888e707de047731a16539c0cfdbc288b8e8d3c0856337f0c5bd03b1ffbf5bf876e7b867e12a731f9ccd6b8cf3eaf2ff885bcefc9152f821dce2cc9fdf28701b387eb69a39131d477fb9d722fc2ad1e935f94ae723dc1acf3a9687e1ffdd5edfa4648dbb49039846c2bb500e968a"}, {0xf8, 0x102, 0xfffffff7, "c1c598be5eeba47c29ecd2e4c5d10f7f941f9ab68bf839ca6cf2dec90b6fd4cddeb7102d7684f83dc139d745221224c41760efa382691fe2b961fe06c61f8f4978c7d1402d6378fefc9be1460c84db3afbcbfbe8b3a2711d49db15df442b46be481e2779d8cfa7ef8fa99968bda5bc7bd4db787b402fc9026f58e2463082a962bc6698fe0af87da65f0d4ace38af15535f470b9c1bdf7b409d7be09da5aeecf9aa37d4af4cdde42661690bd8d6c56472301e3d9fb4c62dad0282dec0d0a9f4cb4894fa01fd7f2eaa536d9835d4484fec3f3be42efffd5fd94dbbfdc17ea60a79686e5d2a831f"}], 0x1d8}}, {{0x0, 0x0, &(0x7f000000b080)=[{&(0x7f0000009bc0)="f499aa17642a90f20de5fca3eec541a6bbd8472e2015b4dd5f52a623dc79065d9c71e1bc53f10129aa43dd0fc23b33879960c6e5", 0x34}, {&(0x7f0000009c00)="25c4a784ef72daed86df2a24319048fbd9865a4b7bea1f04b2f1658c85394e1e39da0991733aa648f1f12048bcb9c959f0e19c08cc176dcfd254555a8e671f8d9f73af6ee65f7dcc3e4d0193cb1ba4c5f5e94da0cecd3b03706d1c53a68a1dc9bdb90e0e17bfef56a6838fc9d419a586d2674e9eada6994455730cccaefca840e33b0bf479f0472dfb2281f32158a4c1234da5a13a2f1fcf", 0x98}, {&(0x7f0000009cc0)="1ef6d2bcc3268cc5b8e706b10bf01c7d8f851c7960ff93e4a042f67ef661227a09577b1b280c408b06e8c055990138af476fb2283e38ed0cd8e6cba8c80b6ce55e671a162a504d055be35b56a76b19db751599ad089fd05fdb01f2d80b5856be4ec489f3d02a9ac57c5cc55c7546a5e1e080bc4851c2f7aedc7e3a5afdc9a1ae65bab97148d83866feaf09a568074a382748d647e4a93a5ff3bbc738afb459d80609815287b7db861932b8ea5295a464d4eead02d51897ad7adad93e46d7ae22ce72822cd23b7ae18a6207a580268391e16a0779c14c26d8f1c779bdf51cc513d9429ceae5b335e04d9b4887e051d94f46c77af790f485ac283d540627722669403b40801e99f2f49430e3c9878ca55864f3d24a38035555c7283fe8f73c73c6df4cebb4786af8108a004f404d2f1037cd689f87b744ecbbcca364a1f23faf25a8f2a687d78b15d232394fd6809ed0d0588f8658b5de177ab35e663a1777150ea7bdaa93af051eff092f6e8a0edfa1a5ab8dff6d21d027fa9fc917c21df3ecaf5a48ef1a73d5e2f4a6c4c1e28ef2634cc6cae44a6455bd340aed754a4b24e09266485d8a2544fce183d034cd964c253a945afb837c31fbb995db6dec71ecf66b4afa43452799c01c9cedb5c6c52502d2545fbb7d065995c55d74810c57728b0f171ab826b39b56b74c2c6dc1afe73c0ecf930bf5dac74f3eac6508185a35a634ddaee7079603a4f49388ba21457573ba345ce0057608e693c2626ce73af5a9f8ffee119b07f112636c8718958e7bcc3c9af8f17287dfb897be319a9495c13bdce6ca10e06af350e135bceb919c15c0a346019768aa2430b70c62591ed71c87efc72a4c4a7e42a3d061b910722b34f4a493c4360a9342eabf42ffae65ec305aabfd27a9287a615b2de25f1eb0c456a2341f0d712d5261e1bada716d89eefad8c2b4e1e00e9bb15b191866441cb665ff55a800f5652af6a4d7e275a93f26ed0b74ff1e4dccad16f777155b38e23217cdd6ec074295081e489d9bd747b39066d4678c0dd103563ec09475671aea14a2abb358ed629dcfeefb4a7213651d7508bf431750e593acb64d6970654f5aadfe997a238bb0bc202eb01ecf6dc601f8f397422db788b340f0ea71f5ca07ed0ebd878b630668d2e82eca042be6440db2548ea57f36e3d725bcbf063207b97ae56f1082a460c1a1d5f0a0781e8ac31304c37e01de8781b5029d19c5e7f02be1ab7d74ebe29975844dd4986bf8a1a108ae9efad4f07f79ae748b5375bf9140fb94fc6828139dae616d671d27d1460110ef737b4b26c59548b8683314f42948ee27becb30523b3a96edb22c0e777ea15b94cb74a6135293a46b49f5ad075100b71fc893b702fe8b6f9cd51196402c1d55d61fc6281fdb21b66beb12ee625cb9d5a6f3b29b32715835591372ca81ebb1660ef43412fbb57888e2cccf7e1aa7e1fc6a9b43549d13d362c4a86fe244de51c146a36ae47467d1d856e14a4d0b85348b27fac5eba2e9358e0cd6b648e676d65f609acd9ea61b2c1b6e3ee5163099a7f3f4ef625e398a2cbd9f75fb6c6b3a1f13af8ba3ee318b6857a479e43400d9ab0888787eb35dbe8cf7bee830dc2754d866d6557673daf4357c75603705f2103730847bdb94cce2f1008e2d2212a65a26d6bdcfd94ff2247e1954bd4853e4bdd89e26b016c24dbd2e3f6de82040764e481f0aafae925a9e85b8d891828ec788f1cc908970086a4a5c26e7560837adb5b6ece87a7391deab2606d1f803f3f65edde1ac7853e535900874174ca5ed5fd0e5a8d07fb6667c1380f3e7b42c8a31c60868cc0d4adc12f01ba27e86a3b1f3c4e708e9750f4272ebdf8179bc1f843d7cc184d8147a56ebb7fcdaf69f7fe5255239c4f1fc6252f873ec8bcccd6a2baf0061eb010b4d258b08b9fc096989582a96b61dfcb4327aae1f1dd873edde6cd1bb95cd124906c67ae14889855597b4a1c6daa3fb1fbaab6ae672cde8a85a25a62f41e6235ee0d97a42c61eab3f6462eb371ee98512215bcbafba17bd4e34541a60d40b46ce527eb0b3c5530af43566dda7d0dc61a4b1f549cf7330dd86ae0730a22ff49c7f9a912cd022d28c70fc7b2f6990a06b8a5d6187e3f9d1b23bcbc8c9eeb14ae951a3862f8d0c936dee20d539f76fcd5527c47aabcad9c1dd4b619916a8be0d679baf08a1b6a96da513c2a409d2229c3340b35e2fa69587ec7434ab02f47c06d07c2c1140fe5a7b568a535fb15bd297a39f3c99310d6d67c5098de142de28dfb8a49794c350a8469e3f98ec1761676fe0361e48da04909cc8d8e7a3000c9221b83f08d08e8281e280e3cf234a237cdc707d2d7a2e4cb99f6bd0a3a239d652029dc10a5d95a0747ea39ef0409c7d8ea280f0fc86f5a65e345d915695fc922b13d9e8715ae5f76d5a8cb8ba9f8f39738497e9bc830a190b6accef29364088b05854e0570fb4d6c732190d63d55c0808064913f27485614d9833c476ef8b669a141b471f294379e387ffd54d7222efc46e1ac2a196abada76050b64205921295957e6cea1138d90a46aafd8cd7e75fc8c8bc152e0aa6266f82fe28a1892cfa9fb225a3481ea88ccd7dddf4ace260b9e06481430e0bbd67042b735a7e4abe8f3d7f10f684722a3a8185b46bf6edb12887f95e6f0b13a743438ffacbcac9b21fc9337c2b123039f6a70e236c8adb68e7147b96c8827bbc6d04fb9fa0670da00ca754f1ebd318312a26b03eeab5c8f5729b44fe001303d0822b414b0ecaa041fd688fadcd15888fafa2689de6e9812bb3af27c70c63207a03d0e1476b248c5a250786cd9db0376552a291c064a3cafd1b2cac770f8cc2f526a3afdb733309059def2b642aec6cb74b7ff8d897276126aa501f273ca2ead9fe90a1d5332967d2f7fb0a3c6d41514a7001b155861d1fac62eef739306234e1ac0ae7cd5805bc7a1753644757a65adac9f9fcf3faa3d1f3bd9a0b3c8204d002a15d7fb8a9bd75d01104c9b624ca3d99c9fa721a942fb7422d5d93a7d471303c03fb5fd115050d956f35ee950e77adca51b1e9a3bc6fd39bd4bcfc74308942d7cf7d938358178dcfe4eee4f8c3dac27916e85b85f2ff196973a34af42e8405259f92ecb9cbcbf8a71e5254e89594d75379c8ca80e3fae101a86d49c5cc16f08c204b6b41858ae98ebdd46867d0dcf1a2fbe650c4178e6fafd7027803fa17de831ef10d616306dca04f1dc96d816c21636aa5474dcbb4d087933f6f1c61b0e1131580dc892f2c23f451bd2908989788e146581d598fd3b9a1467b93f4f9f04b6b55dbcea17ebc5da75dbb43d7913f160aa8de23f5302e61c5831e9c783acb2cbc27612cc069ea2f388dd1b6525bac4849e5295d54061bdf6595801e8c57bb75eb402a4b285c99c1cad7c3db0091e6a90a474aa55d5deded6c5d38f203c3181ed439d3af1144469cce3b87e2a0bc4f31cea44c5a872f3a7846b0496f2806ce972a7d425cb5033cbea8a7f2b44179a0af3fa7244757afb87d202e17b0c3f4a93c1b9708c2964badad01cadce974d8fd50e6332f6ed7cb60f2d1a2396a31e94c995ea7f785f12c242f7b572cf463d7134909aacf30f8172cfc4f3c931bc981843da38fabf155176bf5cdf023ed3d31e94090b67e1dc373b058d6a37985366bb9118bb2289f887d1c2edfa8cc4830a530559e0ee69b324449b978d30932536354353dae57b996283a33ffb4af82c664a783783c203ac4e8ca10d989adf9f2f5468647da86fe917e6eedd661a0bc8bcea905e6ecf280d1457c4624b9cffc0b62c5c755142e18fd621a6804bfc28049aa1ef3e8cd35c7aab51639596946c365a58c51d32b23040344a40b894a79ff94f243676125f05df0e4bb7eec053a9989b2a9ddb33b07f55c5cbd4eed561cacbf3ba1738dcc80ab7f061f4982bdc7501afd1ad42064c7b2c6ee5930d6bf87312d0bacc5b047027c78f0458ea21fa22022e8dc39e89c9788fbc30fd41aa1907cb05e58d8b66b5a2cd450f96d9e3b39e9ba54227660dc21bfa34d5c3f15aa0ce056135d5b0c7203ecb617edcc05e221cf434884b474901c48ff3921ea08959d76b4c085b79fe2f6a5854bf8c2c73f24cbe37746ba99f819a969f10bbe6297b3b592897d28cca0f7e08e64380f3451f494b57c19145bc1ba93fe8ea324a3dffca78e4b79d070333824492cc4dfeb225c3abb15d6db1b4afaf63194e54fc72b1f991f11eed636fc89780b1f240aa10a6906574f672fa88b7018ba89a68556afe13a2a705bb424fde164534a4929ac25492070d75975ac617b92f0c5a2ed8409a0680d692fe9786cbe4ee10167a0e01f2eb038fca3d643f2a4b780b5afee3594d3e399c2971ce10ce3ef38b440300232525370599a7470be2ef07782fdfa377b24adc2b7a409aa904af88b033f2de24e153dc9a2acbc0303f7f418db46682331d684a657918e5e43c0145f2c3570269cb067f839fd28474bd34bbcf140c6b3ea2c61fdcdb8d7711716dc1c1a49e262db1ce9214b9a09daf5407f5eab9317b8009a253ae6d1b722415decd748471bf8ac114f0be380b67fc7eccf4c845fc3949ba5239f62984e173b84bfdefca5bed87425128e659736b0bdfb1af6790dfa6c41c6f5d400554e1b9a0b425e36d0ca3f26aced9df037b1c95316dfc76db24ee96fa693ca8fcb4243e229264707fffc57cbcc050d99ba02159c71c293860df0ea5a1fc3a27c6404fb3350949b3c349bf4702d5c9643a04a57e802404bf5032d871fdf118e11cc2840f06aadf696cb80b8fecb3fabdd8bc56d714211e7e43416ed6a7f434976675c03058070e55e6ae987c551f96c8390792af5ccbbd76f005012b61861c65111b393a177a89cb65edf01ecd4e6b5204319b392d7b92979595e8d6fbb72fc7ea7a77bdde1f6974b7799fad9d0de6ebf9a46483e8a5d25f93250b19623c60f909b2098756d721a45462602b967899be51d314730e5edb0e9ba07568b29b79b0b8d64d6a79e8a7f2f88414c60d67c71ee15b010d52d0ad0025a73aa3bcd3b3816c0a8e401775f0b8b4d9e7146aa62a8a16ae78c3ed85abb2c56c6287764ec17fc70f1ff9e147ce2b890aefb546076130aab0c906c4c0a1e42c18a4bd5ab58ccf2f7c448394c568a951faf53d03f4fe9e887798abc835b73998450895866d8a8dac603312cc023134e8414361b1ab840ec4cab4fa7bc0025944ca07d5ba9ebbb04a071860ee40470189f0282640a88ba61c58172c291ee2a99b1955a269a969d5a29eda9fe8b62bd69a73bada3ad8515a83aaaab73d1fad2deb39acad05e7735ff4df88a0853e9895b6a59ed62fd1cff0db9e26b6cc029635b0cf9112f1a645653bd8e495d0d0108f9cc1de272754a02361467591627fc3513474141e786106243a637f26dc20552181e5220bc8bd91eb9cc3f70d1d1c4e46a4ee239166949c541f0812211fdb65660eb2f3a4d89f251ae3220affbb90bf5efb3fdefc14935766859c6a79baeab40ee0c01b1f7c2484804a3c1175e1813c33ce4081ffa640adfb42aca5bb3e2cb627396db1b565e747263dddba0a3ef53a9203f6f6e55dfbc34a4f148de9f3c583d59304010abb8402e5c4ef859894e30fa734627226175999a878a0572dd6f8885f61a699426654573291f965feb107347f18094a52ce6f6fb7c043eaf2ce3b6583dc73b601ccacafac67978ee56c32a5889ab7c1005c3c46d11c14d83e2145ce0c13b0ee6e516d0849a6c70212016377a6158598d9ee571c9a9dd8f453b0dbe47acac411b11c5f4d0fc89ee", 0x1000}, {&(0x7f000000acc0)="e8ff8569cfe844829b69b9d965b4dd43eb0a2a91519ba09f042fe37337b207feada0116741ba640425fdde1308c84d85383a7e30ff5ec53ebb238b19699cd5a67fad9b62b63c7f32fb5f09ad88c38ebe239f11da554fc95d0cac499bb708330d9df8b839be537f427570e354dd79b41fd10c3ace3ac4cecbf2c7dfb181b42baa5b9affe47b16bc03843325209731a6e0d8c619239af862b15e81210014c1f638e3220946a3c2fbff0e203a2d51c21f0e23c2cc05b6afc0e427e3482754e56c2d084ba5dd44960a0786ce9a", 0xcb}, {&(0x7f000000adc0)="d35b3443f88c2de11a8e7e253293340f15d13ff691569535817cb42bae88156fad82d4a1219d05fd3a23fa1a035489021635e09cfb4776127989faf41df514f6c965544369de5632e66081a8239b45d17507a6471724a280b505f658ec71bc95c00906a76c2f4ab430af075c12466d1eef4abb4b81bf72e7e4d6a0fecac30bd65fdbf898ccee", 0x86}, {&(0x7f000000ae80)="5850b42b491d5a9453a28dedf3146cb812224d9dcbbec805e964fee4e7740cdc719324a30304d833c015c0bf37befc0d04425b20a6581d63d7ea4aa7009572d8044b89d7e637f549baa415ab2242955c6d9013aceb5cc7a4c19b56b9e561fa206f7271fe15cdf4b273b843023b730c8f7d19cbd59006f322c46a627be6eef04e4b35e21d93918ad40355a78a1fae8f56b32805af3705117e9e563510faebbc9bc7f0dd4b44e7007f20cac521b54332e3311f771f4103b5e6cd8e1d6436a893dc4383c06d95e46aba", 0xc8}, {&(0x7f000000af80)="efe6ee5cf5abcd936a701f28e5d2e76782250b8896868990c45d93dcabf78368ffc6bce99aa178b13aa18ca82cae9167f7c2da84acd8a69d88b83a87a247da7e019cd7c7f563c20a8e90fefa9e805dcd1f3f8eb40cbd4205c0d57ec6c7b389756626a2d910026f7237abcb515e6bfa93f1bf95843ac928ce7489422dc3e28586ac5e3c15a5d363553660aac6b46c59b5f000710bf2681ad9af64f48fd542b953907838e03d96e055c6db8f8114837ff3123d0042d88144f87d5644329d7d5f6947f6fcaaf3d37e5b02b4c4386aadca6fca24171140b5354a06c4f9fc4a62", 0xde}], 0x7, &(0x7f000000b100)=[{0x20, 0x10e, 0x7ff, "a2e396cbd86503170b15679f732770"}, {0x30, 0x10b, 0x7ff, "f86e1cb7c6ee38b66a1cc709ea73d0ff269e7f34f924c978be185b8c054a"}, {0x1010, 0x11f, 0xfff, "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"}, {0x78, 0x117, 0x958, "6f69f855af0ebd7bf34c402aaa417b11adb0c37efc5ca7f45787d08132d13e1fccb1c5842b8a67744bc896f37f2f16ea8cb1154b5c336370097399478cc5dac9f4c4de55dd60b18148ddecdc5905330344239db84d3cef767f8a737ec2fe28cd6acd2efca142"}, {0xa8, 0x111, 0x1, "2548e330821a819b68db63ec52c1be40465edf38a47270d566816ba8190cd1f4c496cfa36dbb13ab4e361c04caf31832d869f7a4f70dc8cba7b93e79f7942a889d28f12d7dfc6d993a88c12e54f8d6a5e506e4a1ed0a1fc56bad7f8c9bf549017d3d5caa2667d20ff56a33afd7d841c176af3203b907ac6126839af543cace4fd96f9b13e98f2886fdd4ef9edcb7eabdccf9ad00"}, {0x78, 0x104, 0x906e, "f957afb7b685c6ee6fe4bd446fc7c50167ad736ce720e9596b53ee9d9e932654cdb9c3799ad493cef358cc9fd35570ab9129bb600a82504e5b1ad19d5c1a3e66c17427c28cda63c71ddcb3ba694fc928e719db2a486409c9d83338d5ed82106e101ef39bae"}, {0x40, 0x6, 0x1f8d400, "9fdc6db4448e65d3f9c475e445bd8eb2a66717a3d269bf5e775bcdcd2f945fad7daf4e026411d18932de4dc04a"}], 0x1238}}, {{0x0, 0x0, &(0x7f000000c4c0)=[{&(0x7f000000c340)="2381c51e5deb78f6ec31079b8243fa7de14264ec7deaa83b9f01a9136e12e2502231486fdae80795fdcb6ca1cae6bf5fa9c45c0e1a0b971549e7c4e1503faa9289b307cbe5e7e52a4e80df26d9486947f095ec", 0x53}, {&(0x7f000000c3c0)="9583c4cf15476c19c04aaa36dd4b8d8852cd0cf4361db1fd8b6f166ef4fa596f801cf0db17093e5795199bb3939f67c8c66ee6747ec375fcd20770547b6d3af099c50e3c40fcd297c049bda2b78e04cc8337bb7182e43e7f26a3f2c71e2ecb17008da6e376821fa0ebda4a0a0576f4b933d5f33ba95b0ff985ee46f922916e9dd018607f988d34361375b54109692fc7bea2cac2a56f10fa8354f3fcd79dc2a39af8861b6b83d62c0822cdc562399ff3ff0c49628d5f3d6254f536d71aafb382335c276e4c8837ea1e5d693304222dc3498773437419e9d5934df93b3e19649e7fd7396a87804d181ddb6474b77541f3748f", 0xf2}], 0x2}}, {{0x0, 0x0, &(0x7f000000d7c0)=[{&(0x7f000000c500)="e90c814832538210d657cc7d4cc013d02a75448ec3b2f0f97925b2da340dd7c63fd6462c264c0bc5ae77335b092da767be1eed4735bbd01eb220a9e2c46a65da300ede7e62ee41386181d004a64a72d0c1a54c0b662a07ea47c5498074a6f534d6254e38a2e403317d8f6b28396a046d9688b00b8df69118673b1a4f5ea308f9562e39a7a30a1a0d008fb6b4432fa2c879461298f6e7df4861411bdfa21084856e8f87df66836e2d8017f185324973c2a131a7b740ec8ccb81126246b4e8e0f5e056069a50bcaf61102b3dfd3b1d95b5cde8b15a2bceb69756c0513179281358d3a1f899d71cf1382dcd31d226c050ec372062fb9c90bf6c4c", 0xf9}, {&(0x7f000000c600)="34fefc672040754541a71f4035d971c273b2bd4b1c6ad29fa51dcc79fc085f67ff8fba90b26dd9310bad5a2b987bcec54847ef28e8711eb5060e54a0c37ae4d426f0ec0610837bfc614053e5689ae48b320315f764e416a9634ad46b86e260f6ddefb3bac05792591658c08baf16da91ec8e663fde0d0299c62b36d03e71c688d936f57384047caa65fd76ae084352238eb53821940ac1d90f6cd089f4750d7a2a4002a938cdc280d3e780a4569d8218b13ad1cd42114716e33207a5e9f19ad6c3b17017b4684fd68258", 0xca}, {&(0x7f000000c700)="6488e46554d4ba40ea5b7d8f09ef85544bd4980c35a384fcc60b42c9c99fcef7d559de66b03b880e14ab61c89fda9403f073a0e22144a5e033f700bd3f2ab8f2687252a061061e35e5a3afe434a72c8a9767d1ffd507b282f3858152285128a06b54e79feaad18fae572fc5ecff7e19edbef", 0x72}, {&(0x7f000000c780)="db3d2224af371aa58d2bda2d0164213e0dc86b843bf03d55b5e29fa98f71", 0x1e}, {&(0x7f000000c7c0)="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", 0x1000}], 0x5, &(0x7f000000d840)=[{0x50, 0x105, 0x6, "fc5a927ec96151404ea3068a4a2e26d3cba058f94e8d93c6d59f2fb1cb4bc3c683d748c8e52b0e93630f3539c78bea86ccaf56a4e853f0df264f15"}, {0xf0, 0x114, 0x81, "f4fb05f50f67d4e9c41927f49aa768be66059e7b830e33510766b3d651d8bb1061bf30e51bd8189afa2dcde428c886c88ec27c92e578b7265b3c74e7bab06ce6f0dc6cc87913c7de701daae6874c92d8f48d5fdd180b5598795f1450571442f6d6da4fe65db6be6356cd18543fceeafa9de25895baafd2cd2c70d74c6de06b69161a2f87ca2656694257657e3a3cfab0cb35f1fcaa684855564448548512b0c5156706e22b9f219fddfcf8c8daa9f49f27bef3e85cfa0c07e1880d7c2445ea28b66038b04b52c9f90ed6553b52e0fe84952b8eb266f6825d11ecb637b4506e"}, {0x28, 0x10f, 0x1, "d77ee091afdb941752b55d44cd60202e2764ad74b0af5b"}], 0x168}}], 0x9, 0x4000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001d40)={'vxcan1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="31752ef99a85255092f827dc813b45c3f0f48a8aec76d4ae046ed1aac46a10db78a33b0b8665d8e0c56ebcc18fcec9857e8041afd758d32ae6da347877b55f7e81bb794238674b45403880f8e5be1beae39e3abd3b304c2f7648c3bc5d83d72ec75f3c2ef8897c3b584f5d81d46c442ececfeeb11e163e9e4c13690c32b76d760938f5bb737238dcf79f", 0x8a}, {&(0x7f0000000340)="baddf4f4030cedb17ab2ca4241d85698e49b6556eaf3fb21fa7ea58a", 0x1c}, {&(0x7f0000000640)="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", 0x1000}], 0x3, &(0x7f00000003c0)=[@hopopts={{0xa8, 0x29, 0x36, {0xf, 0x12, '\x00', [@ra={0x5, 0x2, 0x6}, @generic={0x7f, 0x8a, "0c2f5882f70fd4359f94d4b3cbb01f864a83f692c1c307ddc7c1d78f8c6b77434e7494f509cd39a0f75d92ccc76c9b1392c3c0f82fb0d22ae45aee5c3ea001e697c0d0e2ffa70b42324ea357b2caf88208b0891bfde6fff83f16f6a40c4a518f3838dc0517651e8187387810dbaa1dab828ff30682b07be2d2e41447302eb3d28e8d6952dc58a0e3d439"}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3a, 0xe, 0x1, 0x1f, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @local]}}}, @hopopts={{0x60, 0x29, 0x36, {0x0, 0x9, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0x8, 0x4, [0x1, 0x7f, 0x79, 0x0]}}, @calipso={0x7, 0x10, {0x3, 0x2, 0x81, 0x3, [0x7]}}, @enc_lim={0x4, 0x1, 0xd5}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x5e, 0x6, 0x1, 0x6, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x8000}}, @dontfrag={{0x14, 0x29, 0x3e, 0x10001}}], 0x208}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001640)="d12c0b7e1cfff51e6de97f2d4b0b4c658580cce5d345355c0992ace816d8b62493d50924da02de9cac937db119f4421837b1adf30c39f940cfe1140cafbbad9b46f1a81a9393198a71a3e55a53dd66206fb33bb7c8c587871a5868132febd88059dd10598bb657a1474f60be3a79692bef70edd61f45fbfcfdea98b8f0e789bf4cec5543656682d56cfd6140b118c3ad5b470f73fc", 0x95}], 0x1}}, {{&(0x7f0000001740)={0xa, 0x4e21, 0x200, @mcast1}, 0x1c, &(0x7f0000001e00)=[{&(0x7f0000001780)="59bb3dd7aa7eb1210212bef383af2204027284f5941f3b9c7b58c9ae6c3836693cbdd015eb82f5b577a0da4ac1489fce26290c3ee33b916aa4a77a268ab799df715e577630338a4d11a98653f89f05ba2b", 0x51}, {&(0x7f0000001800)="3d80724efcae489043bb", 0xa}, {&(0x7f0000001840)="6720bf1177ee1be4ed9cedb8965894de03c4f4a87bd5f1de467799365e01a78a68cbe8e1e0a55e8322091d9138908ccba6b6c045d9f09e61aedb794acf3f5f06e9d7ca66befde560ff23fb55c3fee040953a5ed308bad5bdaf1ade276ee031e2f90d3f8aaf97b83ef36c098b09a263cc75053c3dc6823475fa73630d920b4e40f2d7f3e14954ba8144916e65eb513ac499eccc9c", 0x94}, {&(0x7f0000001900)="1d7daf8f525596cd2889b8277b81025d0578df4feb3f31305f704a37f0027e3c4285b56ed3474ed75b1e48e5400618686cb898db043f741b0a1f661bc38ee8abdc5203d65b886acf47f119d2754b9c77ac30d12ed34c331d1d8f006fe29ce8ae9b439ce6fb49b7d82019f334cd4905b3238606b910003e46f8dfaaedc9eb74d2b391924fb1c31f0bee64e271718f8a0f57492041b0f6a0563d5230a892579106e08446ec916d5b9538ad90260c890db071a9c00265dfa06c6a8506d6c0852be7658d4b2f47bb497fad2569809430114c81a5c6f2944b01b63b07d4101e27", 0xde}, {&(0x7f0000001a00)="f00d614ca4405310bf823e357e96644882a92e10a8d9fcf75a866b0d6cbbf89fdc986fd5855b05767b62b1532461a24631ac9a67d2", 0x35}, {&(0x7f0000001a40)="81146f7f1dc951bdc4b259b9162fa11e368f9033ec0069d4fa759cf793933a2c9f84ae67157215caac6ab19fb19bbc2b7e1bca9168cb9751546ec6ed1c66ca03f653b6c244b5471e1353ce29b89d8dd95a66aaed94beebc0593720961d4eba4aa40e875309e5800bed3472f2476a7a03c9f59670bfa1ec738edb539751924535faa3c6ac03f92eb6d26fabf849d611b594c861db1ca4a2b067d83f8c9627864409b7cda77ed70a5eba3a03bd3d3034d38a44174eafa010d4017b03c6a04f2882711911fb6921ef93f93ffc5196f28c1f06efb6f1c485df4c3e0d9f99dd", 0xdd}, {&(0x7f0000001b40)="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", 0xfa}, {&(0x7f0000001c40)="ec30de50af810d82ca6664932b9f0cf57268ba8aee8d5125d68ea1d22661d49dbc7265eda5e67155f1b7a943f31fa97d5213c004306f67cb5a7bc41854a41f0aff3f9842fcdfc679410af7528b19e2a3af8abc9961a74ced1a69f80e766f2c08ffd82eb46fa0d2b3b470d0f2cbf055f8f662dbb8c99ddc747f8e1bc29b4b93caf7c70f682a9dec01165f7e71571c553efb07338eb5c544add6a5fbe613bf9efa1f20495d41f06400813cffa45567eb4d238ef3b5347522f1f0bcd2ad3d525242cc24cf8b058f5dc79099b9b25629fb95ba414e0860f140bbaf8b991e6de4f1d7febaecaebe928efc2c3de8c5d866916e7787", 0xf2}], 0x8, &(0x7f0000001e80)=[@hopopts={{0x18, 0x29, 0x36, {0x32}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r1}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x2, 0x4, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0x100}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}]}}}], 0x80}}, {{&(0x7f0000001f00)={0xa, 0x4e23, 0x5, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x80000001}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000001f40)="d585da162cd989bbed750415a63b12961e4688f9eda44c598d4904f125f613afa9523d6179cd68e52d8ef40274c034e8e5a754a199aa24cfac33a8e1fec4bb939113b5ef83abd693d1ef2b96a394975c65b3d10849b4c1085b8a4cb0ba78cf3b132aa65c0c7b65233aed5a6942c280ce4c24dcc33aac34f4db971b74f258d7ad79a63d6e475169da05bcb66d59d63cd120e0ed5b3d54ff8150981df16583e492b865e0600e", 0xa5}, {&(0x7f0000002000)="20026129d4c8e581d74d75fd4bfdff4f65e1b1fe8bcef4e311f0d7c23a413823ef6c48b397ea9f33623006493dd9094112b84ceb5760a1bca658c952ae4f69f20bc71c0f5bfca57c1ceeb1f76f413d24c09abd25dbe0222ee60f75b808b81766072d09510e9f6c37333a6865b7b15202f4a2aff408982842756ff50a076f6eb3bd2074a4fe1a697c693440cab29ea3f687ffb455d7127ca64dd24d3a13ef9cdb78ef27c88a7b16ce54954324564f055158ea44d0b5ae93d7f4a7afb1", 0xbc}, {&(0x7f00000020c0)="ccffad1666925d275af7ac8c4da8fa96ce1c4864c9954bc259fc01947c96ed61a4c4ce630bc9ea4f3a883270db4abbd1f8f6c857020023cd04e1880b8a473e6a5f00c2ef3947a47fecc6471aa6a4bb34b7b8071521c7cfe706cb358e66614b7f3c4f0a3719e9d8f183d6c7254ce52b31f4f69ca99a06d9b7c302ee3595a70569a2fbc50f76e7ec1be20aaeb8ba926afef48c2a34000032fb5f69caac43856c6e7a0d867323b74957a921f0255e85ad680d4883e7f1d067ca4e706365f8f45266834e9d02e32ed19dca071c2080a8b995e981f9f32dda329620eedb8cd6d6dcced83f62d699f4dce40da3f7d742d0255463939d36e1", 0xf5}, {&(0x7f00000021c0)="ec542fab6ffddf0bf3c65cffea0bc845b21d7da09d551b1c8215049f3b5da50dd1", 0x21}, {&(0x7f0000002200)="051b11e0c35c114bd889ca33a801", 0xe}], 0x5}}, {{&(0x7f00000022c0)={0xa, 0x4e23, 0xff, @rand_addr=' \x01\x00', 0x80}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000002300)="b8b290543e0947c5e94d72aab216df93166da3272209df6fa4127057e4489d342ba7f9c813963f5bd36a7e2972c1856b2913", 0x32}, {&(0x7f0000002340)="4f0637b1ad09027042abd7a3f04972e9a686ba3a18b774facb7fd348eb0ec719a3271ef6ed5308c8e6b4d2acdfc8f84185bbd45cbe85fef2ac2d699af8b35f9fbed0577991367edb6f9b2d7e76ada3d2fd94783b9a895944cf8e4322d06ecfcf11aca1b09e094e2980afb20ea0d3fc1813008f73fd88b17a170bcb1c19b0dffbe88b5b909cee4481f5bb5426bd94632150e2ff9576510883330aba211387", 0x9e}, {&(0x7f0000002400)="cfdaa38aa89d55c7217605edffc1a4be0867c3116623ea0670817b4e8bb51dc49534fd00353adde653d376916378438c72a78c2cf214aa2a6e74da67645f1633d54773ffb30407d970d73fa2ba4c22b8d7fbb809dc06a3a7a19935c0248fb6743b042a37764713c1fc0e9e99ef80276f47fc0009af09263e478c60ae7a90b15305877c2a52fe1879b8461b6292b2824e5bdf260b0f1bd7b0ed80083b452a44c0c10bde93d86fd7e42f0330bf45988bd1b2c6f4232b3c5893329e1bb30c54a93ca08f3e4a", 0xc4}, {&(0x7f0000002500)="5fb298f2db8b0139ce0639cbe59f0a8124df187dbbe35868868e0d15e62140fbd2c12dbb4278358c63f5d4df788dbfac4b432bb88cb689b587d3309d985a7fd920fd11d64193", 0x46}, {&(0x7f0000002580)="ad51d496b783d0ece7105292c3d59d739748ca99ab5b00cf13147953915bdb712728d134e2bdbeffd2a702210060584e8039038c16fedcefdc8cf27b04b97b33b6eb4b123a11aa14ab1c0c4ea8d65d027b340c04e165d0d64fa2ead7ee4b4973821471da9946cc92a2494cc08d75a076122f1e5f0546a1a670ff3ff102b99af819eed4eed40414f80cceb3be8ab4bc62bdfff19763f46375e41827020458c0831c95", 0xa2}, {&(0x7f0000002640)="4a305d505817652be3e792096473fd269c7f046ad68e6426f6fb30f6daa7f5bf0a3cc533fa8401a2a4a561edfd271fee67f036f78cf845b325dd245bebcc9ae513ec293b5b256fa117f35dbb6f6516f6692e4779c1a26530888649000ecb26f19e4f676420e2451163420e435eefdde5e103809ef6b1258edce99e020a45524b26730c9a302e29328c4466cdb7c5c07963b37953f965978422b13a4e15af55949a31e7a9fd9f7923117d4b0d5a76f4b090d8cc8bb10a0b0f4c9465693f", 0xbd}], 0x6}}, {{&(0x7f0000002780)={0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, 0x1c, &(0x7f00000028c0)=[{&(0x7f00000027c0)="73af70101a4b67a35119ed703f8cee88f3", 0x11}, {&(0x7f0000002800)="cf4c716e0aac6d945e7509ce9d079b050e19d94b91bbcdfc8846cceca5d10b2d6beef207e553532f8f096e23074cdac790ca8409f5d74a00b77205faf4d884f40c4e5d16b325f200401309363ac518ddb600c83d70f8e69e2f397fa40abdf71b2c6c1a6b082de9a623b09291534ffc61e59475afbad9c426d93e59db9737fd020057fb6d46", 0x85}], 0x2, &(0x7f0000002900)=[@dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x4}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffff}}, @tclass={{0x14, 0x29, 0x43, 0xd0000000}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xb7b2}}], 0x88}}, {{&(0x7f00000029c0)={0xa, 0x4e20, 0x1000, @private2}, 0x1c, &(0x7f0000002f80)=[{&(0x7f0000002a00)="d8f2cf289b8056d11e82d2687d360879b5f664d27600c86839db10911e824c212b730f509e4c9c0dc66b5dcc4ca35b8b9f299a", 0x33}, {&(0x7f0000002a40)="a2db9b194467aee9c86b79ea336eddeaa7f9f1c797db2e5010f92166337163ae77b7ae7f7c86c9655fad687369a8f24bc6d0bb87c290d063ef8c60dafe09d091c3c00ce7cb7087af0032aa6d2b9e3afcf6de02cd96317b0234a6963cef3b1a477344d2464ff0bff20b97adb82dd253673774f99ba5b509ba01803419e6d4fd30fc85589d11ecac1e45", 0x89}, {&(0x7f0000002b00)="f6d89dfd6f916166ba5b1abe6378b3d7797f70348f5fc614be521daca8a0c326bcaf6d28b94771b6a3a684aa9336129fa8", 0x31}, {&(0x7f0000002b40)="4fdac55196ec93f7888bbed60f7a021bb68d03d1aaca4bc136f38624184234", 0x1f}, {&(0x7f0000002b80)="fa510e16cf4aedcd3a2e5a174ccaf92d00befdc1cc6c98fc76c00d4138484a3b86e97dda185afdd27f50b973697c3aace6aa66d9cd18280fdfa1b7a0b036b5986f7fd2a6bbd6d025a035dd6091c9c65166e84f7f9ae705bcbfdc22d9b80d962d730ca0b0000ff0dd1553b7dd8e9fde352e17943804e52509004874c6a34916cf2a948864", 0x84}, {&(0x7f0000002c40)="00933b0dfb688536654bb899a21f4efb79bab5050899e432bc7def72efb5c12c077b28f16bc8097f5a9b0cc204eced324ea668f70eb653fd38cfd25ea0fa4af7e21dbd94719a9da0aa", 0x49}, {&(0x7f0000002cc0)="a7f8405c3b311675b91053bd2ef72c8f67cd5de8ed12a9d7a626d6764b480c9cc835db06cc1aa63d155d9c37682281c80c42f7da2759196c10766d8d232b5911ff4f", 0x42}, {&(0x7f0000002d40)="20ba54090ff1d67f4820f9a746375846064b2ec87130c88a6f316e3105", 0x1d}, {&(0x7f0000002d80)="00f7d23633465b7e7ac75826057b4c0101aec952200607d31b42e84fdcc350851c040854605931002d77796e01e708312fce2dc126551a5d99d1d9ed535c9b9007aff1a867307a794f737f4221cc509ff434b752b14b430896c170b6b43efe6a67c6ad70a9df3ce5e5c83e63087ffc64ec235df75360b4ed43407f4353a54d8de17931c2fd8cca8c41677c49b4ed1fdcbbd107320bac3200056503d9a32ef08e1e0cf8aeb80ee272f019be029903d709f35ee9c92048c8b6c99ce19822cede1d06f97dd4d7235bcfe859f849e77a4b34fd107fda13cd2d99cedddde3caa5708dffd298dc4406cd5338e9ab2eabf8aa", 0xef}, {&(0x7f0000002e80)="69c231c8394835ebc77d51da6e6ae5af6f04e8c10b8ddb051d01298e40fac50f72d451ead35e502491a4e83b6ed22519f1fd89d18b02252a58b79aca908bb4761c541f5a8631be2b3845da99e37ff13d1065097091a14617abf147512e1ae0c1225a25a2dd6124b54d4c5b49dc3041abd4678866e4b38769672b8d84639ea044263f3a6f31a3cd3448d94a0e3bbc400ffc1605ea8d28fae4f07f52438363e19857bf61dbc2f9a3d59f802fd9f620243097ab7c217c5c948dc931deed2f83ca2b086034ee742d2a8abcde51957d92bef86683ad520446a63c8b97594e", 0xdc}], 0xa}}, {{&(0x7f0000003040)={0xa, 0x4e20, 0xfff, @empty, 0x1f}, 0x1c, &(0x7f0000003380)=[{&(0x7f0000003080)="7dd72ec2878e4a93433279e5b097217b90a46e0733dbd0b8957a16eef63074c45394da3ac78014bc5596db5f", 0x2c}, {&(0x7f00000030c0)="78ce52dd305b5aa00225cf718853f6e01831d39cc263c7ec922a686b16f4b65b3629a7c192e7b046087f2b45f6d9cf52b8d27e7d32e0eaca20058196d2fa00d2b449b1a682402e12b3f756a1802057287cdb52c8a74bddde0afef46d8f3afff570b944eedd0a7fa3a89987996c6f5e1a46a349c0523f6a8b6dd0226b1f4727f9d4d144dcedd38a13d241bef0dc54116c2318c14d8079eb54dc82", 0x9a}, {&(0x7f0000003180)="2a131d04447d6fdc57964a789cb13f71d359f669edc55d4ef969b51cf0bae362404786257fde3ca7dcb7d377ba61d3a8e2bf5f57f411d355f685c2a5272be160100a626e0621061f51a59b4242fc405c58a1b1df7d2aa84610263aba82b6c2dea5c0cc565d7563b957ce7991912db9372ef4ad93c1b5cd2864586b1fdd389c9e2122d3bdfbfc780c4f629a846e6f6e38692d9f0764d4a06c4c2a8db0cab1f47f3f0fba1a362458eb9dc59a3a25ee43a160d605f0b67240e67d063e84884940", 0xbf}, {&(0x7f0000003240)="7cba20c48e367970f6d00887c5f8925f294e27540f7f68bef5bffdb8e1209e2e8a538c7ee3a4d231a89bd2da93fcc18d3ea5c619960a08b44c362d6760cd3e79c7b970730b29b0ba9729430aafdb73b17c8530d102d27bf8db71b7d6207114a08e3e4237d3980a3a78b233f5a4718b3b", 0x70}, {&(0x7f00000032c0)="d222bf0abd502a371c3c95a18695fed724ebca751bb55a50a34d5ebca5972c9fe50e36a31cd1a3a376ebb48a832b6ebecec025d8cf1fa13d3008c7244bfc58edb7c439129dc6ddd87083372e099f0b79f7ce9719024d8b550b49a29b8d4f51942abf009b99f6deb7e8541fd08ba82facd3dbd3471de3232ae09feaafb3d30eaf115e206cb182f0d0004d4ff5fa4ed44394a39b411e096354f9d2936bbf89ae8ebc86f1fd65", 0xa5}], 0x5, &(0x7f0000003400)=[@hopopts={{0x38, 0x29, 0x36, {0x21, 0x3, '\x00', [@calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x1ff, [0x2fd, 0x0]}}]}}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x33, 0x4, '\x00', [@pad1, @ra={0x5, 0x2, 0x6}, @generic={0x1, 0x1a, "56068fc5951eb19aeadb692236c91eaf0d521ea175f850428fcf"}, @enc_lim={0x4, 0x1, 0x79}]}}}, @tclass={{0x14, 0x29, 0x43, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc5e}}, @hoplimit={{0x14, 0x29, 0x34, 0x8000}}], 0xc0}}], 0x8, 0x4000014) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000640)=ANY=[], 0x30) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x400000000000070, 0x0) 16:11:38 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11010, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="980000002000210c0010000000000000020000006c009680080022000a010101acd2b2c7e98b6167be6b59663e303cbc6ca0f888bb3730e2fda73b5ea9b662f1eb0a17c5c0545890e2289546e55177d0c25b5c7e3eebf4f98129b521ac995853622f691db5a3bc250e461095362e1a7f5dcd1783eb255cc953405e0ba35a380c00ff00c8990400000000f2c0001800ff800a0015002c5c282d0000000000000000004f1b4ec9eb9645c8d287f586fcec2da9f253ebc8308cc7a77f37e0e99088131727bb44889366e9aadecdf68f3b67db23f6755d515bd2489b20ffbab36bddb3bcec8bd4119104dad56e26f9fa767fba27d845884fd90ed9ab64a8e44fc609b55e14c244ce063d63f55edb367939e3563b2db8fad670089c69ddf8dd5afee0d188c4ab4b839beecdffdda9854b0c62a20cb4e12151509d11a7a13bcb6e9b502272d82ea124f6552dff420c49", @ANYRESDEC=r1, @ANYBLOB="1c7caaa0053700"/17], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) [ 152.204374] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.438862] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.440464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.443033] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.443775] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.444400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.445061] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.445772] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.446811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.447733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.448670] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.450148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.451547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.452536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.453453] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.454365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.455285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.456250] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.457191] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.458425] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.459411] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.460384] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.461330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.462259] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.463233] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.464153] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.465110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.466945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.468310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.469251] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.470197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.471198] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.472138] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.473040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.473991] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.475017] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.475728] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.476363] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.477038] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.477698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.478327] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.479004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.479674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.480375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.481048] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.481720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.482372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.483030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.483699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.484324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.484974] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.485667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.486720] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.487680] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.488646] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.489580] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.490523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.491426] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.492690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.493661] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.494309] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.495496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.496142] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.497161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.497859] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.498683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.499342] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.500100] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.501077] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.502028] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.502987] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.503951] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.504895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.505844] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.506805] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.507835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.508796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.509731] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.510671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.511617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.512555] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.513523] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.514474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.515387] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.516402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.517101] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.518977] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.520343] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.521236] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.521940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.522980] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.523875] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.525200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.526190] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.527139] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.528110] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.529014] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.530059] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.531004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.531969] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.532927] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.533902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.534840] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.535786] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.536724] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.537679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.538607] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.539592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.540542] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.541522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.542430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.543377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.544296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.545238] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.546218] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.547232] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.548281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.562311] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.563914] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.564934] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.565889] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 152.567225] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.585983] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.587745] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.588767] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.589763] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 152.605571] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.607039] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.608083] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.609086] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 152.626762] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.628477] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.629511] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.630504] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 152.645288] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.646790] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.647823] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.648826] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 152.668658] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.670184] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.671220] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.672231] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 06 00 00 02 00 [ 152.688181] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.689634] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.690958] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.691958] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 04 00 00 02 00 [ 152.708157] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 152.709595] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 152.710757] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 152.711754] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 152.806681] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.808206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.809684] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.811148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.812143] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.813084] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.814040] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.815019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.816006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.816965] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.817923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.818901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.819881] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.820836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.821794] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.822735] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.823796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.825006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.828430] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.829375] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.830290] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.831245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.832479] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.833377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.834333] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.835299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.836245] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.837173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.838116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.839074] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.840022] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.841019] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.841975] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.842976] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.843897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.844801] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.845750] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.846711] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.847715] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.848682] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.849619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.850561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.851496] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.852416] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.853452] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.854368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.855347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.856301] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.857313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.858360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.859332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.860294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.861247] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.862212] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.863178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 152.877354] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:11:53 executing program 4: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x9101) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) r2 = open(0x0, 0x4000, 0x80) stat(&(0x7f00000026c0)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, 0x0) r3 = semget$private(0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000140)) getegid() r4 = semget$private(0x0, 0x2, 0x600) semctl$IPC_RMID(r4, 0x0, 0x0) semop(r3, &(0x7f00000000c0)=[{0x2, 0x8, 0x1000}, {0x4, 0x9b, 0x1800}, {0x1, 0x3f, 0x800}, {0x2, 0x6, 0x1000}, {0x2, 0x5f, 0x1000}], 0x5) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x1}, {0x2, 0x20, 0x1000}, {0x3, 0x100, 0x800}, {0x0, 0x7fff}, {0x2, 0x800, 0x1800}, {0x2, 0x7ff, 0x400}, {0x1, 0x2, 0x800}, {0x4, 0x7ff, 0x1000}], 0x8, &(0x7f0000000080)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000003, 0x1f012, r1, 0x0) 16:11:53 executing program 2: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x41201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) writev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x2000013) inotify_rm_watch(r2, r3) 16:11:53 executing program 3: getxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0xc4000, 0xf2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x3e77, 0x3f74, 0x3, &(0x7f0000000180)={[0x785a59ed]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x2000, @fd_index=0x5, 0x7, &(0x7f00000010c0)=""/223, 0xdf, 0x20, 0x1}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x1}, 0x62) syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xfffffffe, 0xa7}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) recvmmsg(r0, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r2, &(0x7f0000000000), 0x5ac, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000140)={0x401}) 16:11:53 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xa, 0x0, 0x0, 0x1, [@generic="487fec864b24"]}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/warn_count', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_pid(r1, &(0x7f00000004c0)=0xffffffffffffffff, 0x12) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x100}, 0x1, 0x0, 0x0, 0x4804}, 0x0) recvfrom$inet6(r1, &(0x7f0000000180)=""/233, 0xe9, 0x40, &(0x7f00000002c0)={0xa, 0x4e23, 0x80000000, @mcast1, 0x3ff}, 0x1c) unshare(0x48020200) 16:11:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0xc00, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x800, 0x45) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') getdents(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) chdir(&(0x7f0000000040)='./file0\x00') fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0x40082102, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r5, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 16:11:53 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11010, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="1c7caaa0053700"/17], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 16:11:53 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001800000000000000800a0000000800589e", @ANYRES32=0x0, @ANYBLOB="0c00088008000200", @ANYRES32, @ANYBLOB="b7ce75a31db6eef44a7e2f2dd08174ea66f417c86d2575cae0d7b49a6a21970086f18055e8920eadf0991db33a"], 0x28}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x10000000) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="5b91565cdbfa48931fc20a1542ff80910e5dbcf5001000003db9825124b9a2b5bc", @ANYRES16=r3, @ANYRES32=r2]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4882c2, 0x0) r6 = epoll_create(0x7ffd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(r5, &(0x7f00000000c0), 0x0) 16:11:53 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11010, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="1c7caaa0053700"/17], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) [ 166.823265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.829147] audit: type=1400 audit(1703434313.496:11): avc: denied { watch_reads } for pid=4164 comm="syz-executor.2" path="/syzkaller-testdir060249439/syzkaller.lgvpoS/7/file0" dev="sda" ino=16008 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 16:11:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) signalfd4(r1, &(0x7f0000000040)={[0x8]}, 0x8, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x4, r6, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "96153f", 0x8, 0x2b, 0x0, @rand_addr=' \x01\x00', @local, {[], @echo_request}}}}}, 0x0) [ 166.935660] scsi_io_completion_action: 92 callbacks suppressed [ 166.935707] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_SENSE cmd_age=0s [ 166.936620] EXT4-fs warning (device sda): verify_group_input:146: Cannot add at group 1025 (only 16 groups) [ 166.937042] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 166.941490] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 166.942812] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 166.944376] print_req_error: 381 callbacks suppressed [ 166.944393] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 166.948703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.949361] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.950507] buffer_io_error: 1094 callbacks suppressed [ 166.950513] Buffer I/O error on dev sr0, logical block 0, async page read [ 166.952111] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.952770] blk_update_request: I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.953879] Buffer I/O error on dev sr0, logical block 1, async page read [ 166.954890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.955516] blk_update_request: I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.956931] Buffer I/O error on dev sr0, logical block 2, async page read [ 166.957918] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.958542] blk_update_request: I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.959696] Buffer I/O error on dev sr0, logical block 3, async page read [ 166.960738] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.961365] blk_update_request: I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.962502] Buffer I/O error on dev sr0, logical block 4, async page read [ 166.963538] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.964166] blk_update_request: I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.965309] Buffer I/O error on dev sr0, logical block 5, async page read [ 166.966328] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.966972] blk_update_request: I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.968140] Buffer I/O error on dev sr0, logical block 6, async page read [ 166.969173] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.969819] blk_update_request: I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.970978] Buffer I/O error on dev sr0, logical block 7, async page read [ 166.972278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.972902] blk_update_request: I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 166.974024] Buffer I/O error on dev sr0, logical block 0, async page read [ 166.975044] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.975652] Buffer I/O error on dev sr0, logical block 1, async page read [ 166.976687] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.977489] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.980923] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.983307] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.985589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.988200] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.990873] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.995541] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.997495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 166.999286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.000407] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.001690] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.003180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.007402] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.012031] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.016557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.020135] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.021037] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.023598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.030861] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.031698] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.033464] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.035773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.038548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.041784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.042841] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.043654] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.046694] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.048774] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.049912] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.051221] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.055049] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.066072] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.068210] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.069004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.072080] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.072882] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.073709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.077557] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.078599] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.080754] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.081849] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.082972] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.084129] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.085244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.087469] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.088737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.092909] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.093729] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.094589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.095377] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.097449] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.098564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.099400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.103824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.104658] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.105524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.106679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.107569] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.111160] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.111990] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.115032] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.116161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.116956] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.117799] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.120132] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.120955] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.123997] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.125118] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.125915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.128091] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.130193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.131009] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.132995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.134094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.134902] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.136835] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.137647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.225103] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.229060] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.229866] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.230712] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.231568] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.232417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.233244] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.234096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.235202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.236042] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.236863] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.237730] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.238532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.239440] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.240262] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.241098] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.242220] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.243029] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.243871] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.244675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.245536] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.246320] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.247206] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.248045] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.249124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.251097] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.251944] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.252768] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.253585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.254450] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.255574] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.256619] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.258852] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.259746] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.260547] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.261330] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.262202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.263278] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.279096] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.281055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.282373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.283345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.284355] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.285609] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.286530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 16:11:53 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001800000000000000800a0000000800589e", @ANYRES32=0x0, @ANYBLOB="0c00088008000200", @ANYRES32, @ANYBLOB="b7ce75a31db6eef44a7e2f2dd08174ea66f417c86d2575cae0d7b49a6a21970086f18055e8920eadf0991db33a"], 0x28}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x10000000) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="5b91565cdbfa48931fc20a1542ff80910e5dbcf5001000003db9825124b9a2b5bc", @ANYRES16=r3, @ANYRES32=r2]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4882c2, 0x0) r6 = epoll_create(0x7ffd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(r5, &(0x7f00000000c0), 0x0) 16:11:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0xc00, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x800, 0x45) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') getdents(r1, &(0x7f00000003c0)=""/96, 0x60) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) chdir(&(0x7f0000000040)='./file0\x00') fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0x40082102, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwrite64(r5, &(0x7f00000000c0)="04", 0x1, 0x3ff03) 16:11:54 executing program 7: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001800000000000000800a0000000800589e", @ANYRES32=0x0, @ANYBLOB="0c00088008000200", @ANYRES32, @ANYBLOB="b7ce75a31db6eef44a7e2f2dd08174ea66f417c86d2575cae0d7b49a6a21970086f18055e8920eadf0991db33a"], 0x28}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x10000000) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x9) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="5b91565cdbfa48931fc20a1542ff80910e5dbcf5001000003db9825124b9a2b5bc", @ANYRES16=r3, @ANYRES32=r2]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4882c2, 0x0) r6 = epoll_create(0x7ffd) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) writev(r5, &(0x7f00000000c0), 0x0) [ 167.654310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.659558] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.660790] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 167.691845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:11:54 executing program 3: getxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000340)=""/106, 0x6a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xbe66f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0xc4000, 0xf2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) io_uring_enter(r1, 0x3e77, 0x3f74, 0x3, &(0x7f0000000180)={[0x785a59ed]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x2000, @fd_index=0x5, 0x7, &(0x7f00000010c0)=""/223, 0xdf, 0x20, 0x1}, 0x800) syz_io_uring_submit(0x0, 0x0, &(0x7f00000005c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x1}, 0x62) syz_io_uring_setup(0x4d4f, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xfffffffe, 0xa7}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) recvmmsg(r0, 0x0, 0x0, 0x16060, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1001, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) recvmmsg(r2, &(0x7f0000000000), 0x5ac, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000140)={0x401}) 16:11:54 executing program 5: syz_io_uring_setup(0x1a8e, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000b0000)=nil, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) syz_io_uring_submit(r1, 0x0, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x2, 0x0, r3, &(0x7f0000000000)={0xa002, 0xc, 0xd}, &(0x7f0000000040)='./file0\x00', 0x18, 0x0, 0x23456}, 0x3cf4) vmsplice(r0, &(0x7f0000000100), 0x5a, 0x0) 16:11:54 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11010, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="1c7caaa0053700"/17], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 16:12:06 executing program 6: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240)}, 0x11010, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, 0x0, 0x3) r0 = pkey_alloc(0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x17) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000200)=0x33e0, 0x4) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB="1c7caaa0053700"/17], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x20004004) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3c196920d8b85fc5, &(0x7f0000000140)=0x5, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xffffffff}, 0x1c) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r0) sendfile(r2, r1, 0x0, 0x9bbb) 16:12:06 executing program 7: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011100)) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x3, 0x8, &(0x7f00000014c0)=[{&(0x7f0000000140)="b1261d55178488c616ad1c0ec1fa21a0d2ae859fbfe3a5543db9d3ff7329fdfdd910dbd23d91757c0fdfb806912fd8b0f5a1aa55eb276fe5bcab724a1b6ded69506e673a2ecbe3fb425e2f339462e9a443e74a8782cf49b83b7af7cfa176867903dd2c39a4baddbfdd8bcab68d1e62947d1d0ce96b5598f3745e7bd348e76da4f878a839892951dd101945e7819b6ec3559b512b62ac25d8352dedd2", 0x9c, 0x2}, {&(0x7f00000000c0)="5e834ebeb3087c2560bdbdd3fcebfb948666e6a26be4054e24a4104622c7dfbb09ec23c30b20b835c45ec5faecf3ff219ec508b409d2e8e28efcd4", 0x3b, 0xff}, {&(0x7f0000000240)="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", 0x1000, 0x4}, {&(0x7f0000001240)="afaed8ae74e6bdc961a45cb460", 0xd, 0x9}, {&(0x7f0000001280)="65b97d33434eccd08259f8339fb9f728836c132b846977d2f2b8310048020e6d610cea3a2e043476623f9ba7143d70c5857e6ff12c9bbb64dac285dcd8e1f2278eca7af84349482e8d2396af61ade9cac48cb272fad854fcadbe9fe62290790325650e8679769cc793da96078613e7f89190c682476816ed62506871120cb2b7afb51c56324a67fdedf521910c38d01581b3", 0x92, 0x80000001}, {&(0x7f0000001340)="c536bb5f2081590047d575018ec7b769d3eaa6ec9fef2e7f826db3be7a711288bfdd2eb71e2030624a0fc0efb064227ff0e1397a4103a5b8d7e64405087a0e859111eb672235427512529b7b496b487f49dfbfd3b4f6", 0x56}, {&(0x7f0000001e00)="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", 0x1000, 0xdf27}, {&(0x7f00000013c0)="625f74c8eea5b8c5b2a7484c4d2a7b52aaab4a6762bd44120478b28578ccc5377fc03e91b484d8a2a11836e8a174619d81f2df39ac8149b5a0728618b1e5e47ab859c0e58dd3da79edf07a36b5651cc4af9bdd1d18313bbbc4024d8ac44bf76c9c32da7d9d0424e11332a74934c4588ec3d934adf25955fb93d75d797da728dedfa8cdc6c188e6cb6cb62eaa146698a9c5c8a448db708234cf5ae8a3f80c5b05e0bef7367e3b0663f1f7e093a055454760b28817195b9d79f2cad2e1a2ecd2fe75fb36b526de4b0bd34bb16789d30ad6825833ea4be9def1848a2abb227bb7f233390417148b2f297043d21b419e0cfe", 0xf0, 0x6}], 0x10800, &(0x7f0000001580)=ANY=[@ANYBLOB='map=acorn,context=staff_u,fowner>', @ANYRESDEC=0xee00, @ANYBLOB=',smackfstransmute=vfat\x00,context=unconfined_u,uid<', @ANYRESDEC=0xee01, @ANYBLOB="2c7063723d30303030303030303030303030303030303034382c6f626a5f747970653d252c66736d616769633d3078303030303030303030303030343534342c7065726d69745f646972657f74696f2c00"]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) writev(r4, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r4, &(0x7f0000001700)='./file1\x00', 0x0, 0x180) mkdirat(r3, &(0x7f0000001680)='./file0\x00', 0x4) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000016c0)={{0x1, 0x1, 0x18}, './file1\x00'}) 16:12:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r0, 0x9, 0x7, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6, 0xd4, 0x7f, 0x2, 0x0, 0x81, 0x1402, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xa, @perf_config_ext={0x2, 0x5}, 0x11500, 0x1, 0x5, 0x9, 0xb721, 0x800, 0x40, 0x0, 0xe8c00000, 0x0, 0xa48}, r3, 0xe, r4, 0x8) sendfile(r0, r2, 0x0, 0x100000001) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r7, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r7, 0x40086602, &(0x7f0000000000)) writev(r7, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000440)={{0x1, 0x1, 0x18, r2, {0x6}}, './file1\x00'}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r10}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) io_submit(0x0, 0x5, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000140)="7f18391fbe237cd43ae747df83e4462c62de1876dc8df672876e78635c145be500f3ea2e5f6b51ab65b119dc6590bd19994f64f801b0e063f4b149c221d714612cca2a6841c13542fb5c48edb164dfaaac7cc1bc4f96de7855852fcf8ae68103eca8bc138d058619efe6bca55de0732ce3f16f6ddb7e1832229d81ac438ff288bf53a7d85206da3a9678e01cb00f33403299ef9fe9aaff95bbb41583dbcccf76918388e2cfbf01528df8fd47f0156798bf856f1517ff7a68fb2344", 0xbb, 0x5, 0x0, 0x5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x401, r5, &(0x7f0000000240)="2971b2ce48f8082f41834a50214248081d5b23a6bd168e2f5a9e3b51f9ce39b6dea5812bd74415397720301840621ba945e236983582e58c26ad37e4cb6a5d8498fff2dd520627a4b1cf1e8e3df30d9f85e23a90e1b4ba09475ccbc55b13646dee5e69185a3813bfe1752a1f4f9c7c1e89b3bf5e0089b1937d31f7c6308eda5931", 0x81, 0x2, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x70, 0xffffffffffffffff, &(0x7f0000000340)="e9d4cb7aad724d6d70535dc11302b5b6a590c64155f55540e5dad04bf3c8ecf98463fc6e938f0fc04c946144c930086c52fd78f084c3078828a634c2", 0x3c, 0x101, 0x0, 0x1, r7}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x2, r4, &(0x7f00000003c0)="ab6238a914c6db86354f4a0e155012134065ff7f9fd996a1739b17cc482b53df2a00601c2c02f225ff8d3da67016c1ef543891f5f400f3aec75f0fbd631f6480b02fcdcc37741b02113671f902a8075fac91d90a9121c819873085aa12ba5f80413dd0095d038b1de8b29e41d796b7f7b27d6394e3", 0x75, 0x8, 0x0, 0x0, r8}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x770, r10, &(0x7f00000004c0)="0c16c45a51ab0bad531c4432e28f16894b6535242a672d7ebcd5f2e6156ddbcef8c8743061edd3f08c8f11b2", 0x2c, 0x81, 0x0, 0x2}]) 16:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, &(0x7f0000000080)=0xe, 0x80000) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$DVD_READ_STRUCT(r2, 0x5390, 0x0) r3 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r7}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x4, 0x0, @fd=r1, 0x3, 0x7, 0x20, 0x12, 0x3, {0x3, r7}}, 0x157) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:12:06 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x328) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x283, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) fallocate(r3, 0x8, 0x8, 0x9) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 16:12:06 executing program 1: mknod$loop(&(0x7f0000000400)='./file3\x00', 0x1000, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000380)='./file0\x00', 0x108) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@alg, 0x0) chdir(0x0) r1 = openat2(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x40040, 0x82}, 0x18) getsockname(r1, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000001d80)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100a9, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000004) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x0, 0x4}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x705040, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet6(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="3bb31d6a", 0x4}], 0x1, &(0x7f0000000280)=[@flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x18}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001ac0)={'gre0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="20577dc291448503d79b9c34c4014d280b49c11e1994174019089d318e12ff757a3a3513204329367c90b3f1f9550357f2addc9a18c32da4796f19277669161b6b78475f77d74528ec21dccbec4ef115bdb1053ecdf70c9d7f4acd863986c1f3f2b25a066f", @ANYRES32=0x0, @ANYBLOB="8000001000000d79000000014a01002800000000c2299078ac1414aaac1414aa441067800000000000006e3400000e4094"]}) creat(0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:12:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x9a, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xffffffff, 0x6}}, './file0\x00'}) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000201e000400000000000000"], 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3, 0xfa, 0x40, 0xc7, 0x0, 0x0, 0x400, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x10100, 0x1, 0x1ff, 0x4, 0x2, 0x3, 0x101, 0x0, 0x2}, 0x0, 0xa, r2, 0x9) 16:12:06 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:06 executing program 5: r0 = inotify_init1(0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e8, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000440)='\"\xff\xff\xff\x7f\x00\x00\x00\x00\xcf]?L\ay\x17\x80\xda\x03F\xcfg)\x9d!z\xdf\xc6\x1d\xb0\xa5\xc7%]GP\xc7\xb0@%\xe4p]\xd9q\\\x1f\xa5\x89N\xac]\xa6zZ\xda\xb0\xfd\xcb\x86\xfb\xc3=X\x1c\x82\x05\xc0\x9c\x82:k\xff]\x1c\x1f\x90\xa5&\x7f|=m\xa5\xfa\xbd\xf2R\x94TG\xdcK\xd5\x06\xab)\xc7\xd0\aH\'kE\xf5UH\x88by.\xc6\xf2\xae\xfa^4,\xc5\xd1\x85\xacoV:\x11\x04\x9f\x1c\xd4e3\xacI\x83\xf0Fv\xb6&I\x16\x93\x9c\xe7(;\xd893o\x03+Q\x97\xd3r\xb4G\xd0\x04', @ANYRESDEC=0xee00, @ANYBLOB=',smackfstransmute=vfat\x00,context=unconfined_u,uid<', @ANYRESDEC=0xee01, @ANYBLOB="2c7063723d30303030303030303030303030303030303034382c6f626a5f747970653d252c66736d616769633d3078303030303030303030303030343534342c7065726d69745f646972657f74696f2c00"]) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) writev(r4, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) openat(r4, &(0x7f0000001700)='./file1\x00', 0x0, 0x180) mkdirat(r3, &(0x7f0000001680)='./file0\x00', 0x4) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x100000001) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000016c0)={{0x1, 0x1, 0x18}, './file1\x00'}) 16:12:06 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:06 executing program 6: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) [ 180.311752] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 180.550126] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 180.989981] audit: type=1326 audit(1703434327.657:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=4263 comm="syz-executor.5" exe="/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7febfcad2b19 code=0x0 16:12:21 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:21 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5c}, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x1e9b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x328) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x283, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000015c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x1000, &(0x7f0000001e00)=""/4096}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x20}}, 0x0) fallocate(r3, 0x8, 0x8, 0x9) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 16:12:21 executing program 4: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x15) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) writev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 16:12:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:21 executing program 7: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x46e2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x3, 0x0, 0x2}}, 0x14}}, 0x0) 16:12:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000200)={{0x0, 0x1, 0xfffffffffffff001, 0x4, 0x8, 0x200, 0x4, 0xd31e, 0x2, 0x8f, 0x101, 0x7fff, 0x4, 0xc6, 0xffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001e00)={r2, r3, "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", "3aae4a9d33218151143a885c26a432916dd8bf02dc7e4972c8829d8685ae730df2d9d23e6541b6b78473e9e7f9bd215e6a50e02af9611b97aa8d751d723edb8fc5e8439bba99c26b35c5c703fce834fab81df977246a65d7772f57b590f5f04bdc128d27ff2ab5b0df9772a50fab5c5ad61abeb0c5362894628b05f365c24e72c2463f2e0850cc47c186c8929ee5c61de5cedb3e9ddf12fcb7bc421ead2bf8b36ec3cb2eac36df25373b18e70c31610ccdc389247795c9817e8677de05183d2407441963374e7ebdc59bf465beb1d0c517227c811bb2618802a867e90ee5e2be2de530c3f9c11756e7180b44f8f043fb22fc01441aa48e3ef1859c56b532518bb4ba9627dca3f8dbe0b76d183c2870236f1c50ace7a46f8d243fe14e2d5ad860891057064c2c6251b06bccf9f120cbdacc568f38c800a0c722ee6812ea9a99d61408262046f3a65d8b937e0e500dedfd01e0e12efa77ef5a8217b1e93c5f62acf5026754d5bac8dca7be9c7275fec1cd91c2f5d833ad2aa5d6050d1b273d46482ef7a9432fc729a341049f587cc35fcc707b5afd55f779e4fae580b0215aaf26f76aef80be2e8bcc406d41a9ca35b336693dbe2401a0886efea3540c9f034d434c46ec4b0b39f16735806c748b584627a7465e90abd673f9aaea56168b038f2c58bc44f3b26613ddb30b0fa5f03ed300318f2ed7953d5ca3dd4cf76ccff7f03dfcd891fe1997c7295ceb45f3f45905680804b9bb0a52be85bbfe835b7dcf3772fd9b3c73b0fac2f8404cfdf5079ae819a0b8c5535360c8fa4893325b895647f99dd6675be49c129924e5de8f54d438d735b0bffcb6b3c14b6ebe79b68bc38227ac4c7e15507cc904950a74d88e6ef0d085b50543d21f2c905f44442221e80bb4a664015b19e965ae19bfed06d8499bb0980e21a2a54b5fd331b7221296585324b5b31714961863afaac1e97c9955546843f0e213ea240503fb9722d19ebb818f48f765be4fb6506806714963b8fb5e245d0af7b28134cd53f33b73d137d9cb086ee77567e1781d347f737df5fb522175fa34fbe2d2c463ca9af529bdd0e8f142c3fdbdda0e756394dff634049e3004bd0086fd0894e31946b0d3c94b0c327e0cad2267f00a88108321af63410c4d954f94791c57251183c4a1a7360cdae95915ffd07bbe146bb6b01253d82b4bcd516af69f1b810072da031fc13c93c1a65fed92ccd89c9fae8ea203dcd6b6defce6f243fcf865b9bf0aed447758a23266cf7ae0ddbb52703470dcfc2b3e3642edc3d80b369cc95bbab1889d82d2d7a1711fb0b8bf2e67964ba8ea66afc673208455540596e1118c8672e6c75baa25dcfc024a6baa44b7ceb301adc1980a97d05f8813523ecf986b795c266e138c70a1fe448c1b074d2679abd70f589393ef9596a63b84c8e4cb5f5a5d181aff249e4fab7819dfeab4ba115d91a337db9ef4f2841e5b808221bf7a96e462383403d407ec745103edd10842854b4ec61c4854a3525926530cb213c67d81ba6e77c5ef459c7aee0cd96ccebe38ef36cfb14c264baee98aa52da811fc710f94fd0abfa8233c0a4e42879e3518c79c37ee64b530edc60f68f14b87e2ef5e3449a086375386166fe48d7f6fa8607bb84b3a426c5f3c1a7f7033a5300fb2382eb9702e87c78c8ae661af729181656d53d66d7b1127abd949556078bbe41a579617a8e0665136a2ab02a083ab318e558b07f13b333994cdcc88ff70ee16d6fa4361f206ba2c80db142f785399e982d12875e65b1a64b93cafdd9b3daaf271d97e08c67ba52a47e8bb5bee9cdd7be3c20a07d9037cbdf4a413bc0ac1fe9fde17618c3b5aad3cb074146752e5407176cbfeead38198bbcf6610d25bfb9f533c0fd93e8a39ee802e6f5bc80dc973938ce4b2012eeb6cc1416611742207bc3e9321038a2cf96e1d0f3cf1ad876308b6865f06ee8a310e5ed927f90bd53f903218310d4d0bb7b0c1626bd3bc8a593b916affe255f903c844a11b65035ea9d795bae33f5af2714f474995307f41af64457b68e8400c4959d394def4dc00caf491f340707298a90fd3cd0bc7db2238155b93a9f99af47f97444e1d94effe98e964f09843cf7e4add669f6347ad65bac35e4a47d7408c303cfd1944b41f65151df4a33359c6f7b832bbd5d9ec689cc9a5403e1ac4e5b88ceec5ae9d3cc1f2cfae6a0155a8d163842958baf6ee7f674e79cc52e0c4222546f27d9c398867a5227dacebd2f16cfd5ff139ba14f22bdaa92119fe141f32d11d298417d5abe090f294d2eee9fccc015289bc6dba80f15ed7c1cd9c24c53b66cbed61a22e97712fa922834d6bc13e238e05164a4d78fdf8a648d2b86380d369530c5413bc9127c83d6d020fecba50cdbff20de01b0a72ddca7895ceaa1a0f0b3f989af53320d5ace9c160b78afde54accf27d0f9e2d37649fff0d5990775ed74dd9fc99dc74b926a91b04b9c8f399212bd31d5abd02226e6e414adfa8e47e11eaaa19811fd47b5296ca75977900476e14f7c988ffa56392f7968361f60ac64209dfdd951f2f4de057aec098d4326cc61ede256759a0dd449d013cbf8c5c9a0c97bdbd25877fedf0556550c69641b728e0727259b16800ba3e0b007d1448d8c718c4ab7669f18d69849b93f27d1ce5ad7747716dd230997c6e6d7795f8f1d6d07e107d6081768ab35c77a0e5feb1009514089dd6b795ea56701b984e4c5594bfbb4ad57c5a20d4f997fa85e292a10b0d58d43bc36f849ff03cd1f9e6c1eee83b3a813474f2902c7999090bb6d13447087a5da7d7e7e0a839b5a048bfbd798717592bcba409a90277f5d2183f67dd8216870e3c686d98fe13623b85039b1dec9de9707439c0c160cb4603fc2d1f03d6ef6131f3afb19e152bb6dc45de80ba0d91c8e78ca77cdca62e87898ac3d169a27051dcace95dfa5186f5b24269926f26ec5d622d42fc489e762e02f1d5035cdbe4e9fd5d216d34e5a8b3b4b0979dd6cee765de8cb60dd1ce16d832af33d6da4090fad4998463d18d570ec5daaeb663d5729c3cf60faa9423692ad86fcd3ec9545bfad6ca744f00ded82d29ca81aa20d6478791a5d65e1e3b0cd41c066b40b953f4b1f404ea6f86fa7d1bb1f99901c4732836ddeb106e4f1592840ebfe3e38ef03bc4f6eeeef4e3ee043b67a6307b0c9b13f5dbffd56f5810525b38edb381fc9c161d6f75191d07a2a9bfc88a7bc03a47d623db22f8fa95613c81644b72beecebac90f7509043329f2b44dbd1a6482e0e1688fb2727d0874bffec1693cfdb6505da8345f72bd4b341452e95e21a3b3040f0494e76895d1721fba1fa6c0a5c2c9052bf7bbdeb441eb70db778e29ab9816ec58e037e7cf5e9867b72294c2998e545e2df2e668b5c7164c5ad5b94a53e9d1d496fd869b8b3b0b2e506cf5daee02329f351c1a44faf87d8c06b6698fc2ad8d6eb18b7fc51f43df0333e7def61c26148b6b9faeb563f5fd87a17d49a1ab318806bb85c6b6edbfcef7f19aea476b5e772ea70a84abe4108cc8400fca4b8d4ba5f6e4b42576f657f974b7bdc4ca4e17ca2af1b93b1b66b59af806df487390916bc5760f2ecd039f2003aa444ab1d1dcb48a0ab5e9f917d99859d0d7a4b0d61a627252dc46c432070ac39354f92a3db903689732fd20e0878c0009f34d65149637d5e054fea01d4d72a361746d54af8be47c8fe86b6e4225c2a833627fe082849c97ac233b47daca5eafd10b4a6019d9071cff782b3301a0b143d57b808cce3a6770eca6bd6e268029fec4f371f660fe00d6f261cc1c7b30436a8984938ef1e070f87567e04a1984efd07c35c3c9b5905bcc0e976d96a85d9e5a4e8ef158d379048ad9445b1f9280e75b1adc70871f5f3a97b3f52e1ce3f6954fe44f35d5ada8a5a0e2766b7f4526472f65c70c9e2822915594515b7a6704358c474455df6c5b8c32a41c06a10d4a665849d745fc7f25c0a6e4c64dc5b5634701beb9dddade191f47f7d966e0ee1932b0aaccd5e2e9b51e1ec1b1cb361260f74e7a0db800eaf76a32c647305416718cb1c398ce8574de5799acd7a6808087781eafea2c296843f946aa4207eb0798398abe7829abcf413f5597213c4f8b04cd02fd9e25aef30aca6f9ca1ea983b7660a0054eb88e431e980fa53c296ab96a948cd8131525a9650d057bd9ca51eded4ffd8a20453951bae59ce03136949c04f5bb57fa5f7f51dc7cb4bc468f2cf530c5558ce3419ae727d7328dbfbd10d6a8cd3220c416c460e123d1853a90b947ff24e5acda2a23e7e037eabcfcbb6677b2b25dd5df46cf4ba58142d114167ace36177964264a620580d6e7d242c17aa6fad217d59378f13e073c8c3cab7d2b85846b38aca8f149394547b6527c754af17ad172b07508533e8fabf2d2f738c18e0be5bf0c3ed80618a5225bfc01629709b17993811c0c6f16d0a3dda8cba4ba2fa09b1252fa9bfdf62cddf3fc844b2fc4aff21a626328ffb621c39231edf56e5685c85057f6b85367f67351a299d2db2fc7867a9352a3cd148ae4785493ec36b82c1e06014577b4b18dd19cfdd7481c77b085736ffa00d7cdee5291c02b79116eeab4d6c6925a695868f96c2cd77980dda6749ac10d600fd54e98b3e93b2de3a100978225a2ba77c271b8164351470bf98b59ae6a30692c1458e8bd429d36c4eb57932e83a9990c6f97619fea3eaacec85c9055f8557f1deb0a0bb03c3d5263fb8e45ece4461a8840789ee0816ab861221ac45f77e28eaee1eef62a3ccdfbba6138aa4739bd132085cfe530442e61afc5c3882d03621e445194d7c667f2b27fe17009b36ad7088b94d78788a3e6915a2d66b259cc20c57a171564c5cd63753948f7609cd7385612a4c44085540d1417df5dd4326e1ff7935ad23939a8d2fdf95cbc794a0361d828ab6c1491500b246cce203abdf03d6ed008aad48bdef5c24fa4b14b43fb8995c0290d43e9c2fc7b04162beda274ec414d7422d8961e177fb4f73e5689d9799ba32e6d4e4df00295d74e459d7fa54ad863dccf8733f00db334e93988e3debf79cae709e5d8ee8931d2d9e102eb18d328fad8dc5c1dd6696bafff8da21d3949e06645c24c897ff95e390cb8c076b0fb1a8b79744a242b1214005047007139a216668f29d9a326e824637d23867026808c5ec60712c6546a992fe5dd3cfc434dc413c5388cba19397d596ab387ef46e3c83692c153c434211226de98af5f02cd7a0ebf6ecbc74242ae76a41a6a2101ef9b84a250c7137c8ccea213b50cd071461610488d3e253b1b79f7aac6400a561fd0eef94f49bd6cf4c5441d69429da89c3b64fce6aed1102a2586ef96cbadb724794bf1ec9f85d7b85ac199de7c35992d4fa943e7747b3ff0f29f7c7da8f9dc7d46a02e12d5a2e1dc495df36c4ba"}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2, 0xff7ffffe}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = dup2(r4, r5) accept4$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) 16:12:21 executing program 5: syz_80211_join_ibss(&(0x7f0000000040)='wlan1\x00', 0x0, 0x0, 0x0) r0 = fork() tkill(0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x40}, 0x0, 0x0, 0x100, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000c0000000000000000000000000400000008000000", @ANYRES32, @ANYBLOB="0c0009415d0000d220c240dd"], 0x2c}}, 0x0) kcmp(r0, r0, 0x4, r2, r1) set_mempolicy(0x2, &(0x7f0000000100)=0x3, 0x4) kcmp(0x0, r0, 0x4, 0xffffffffffffffff, r1) r3 = fork() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x8, r3) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000400)) r4 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x101, 0x0, 0x0, 0x2, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@caif=@dbg={0x25, 0xe1, 0x5}, 0x80) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, r5, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xffffffffffffff00, 0x39}, 0x2112, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x7, 0x0, 0x70, 0x1, 0x0, 0x5, 0x2090f, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp, 0x220, 0x6, 0x5, 0x6, 0x80002001, 0x8fc0, 0x4, 0x0, 0x8, 0x0, 0x9}, r5, 0xc, r1, 0xa) 16:12:21 executing program 3: r0 = socket$packet(0x11, 0x82f7a124ec92df24, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x4, 0x6}, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt(r1, 0xffffff36, 0x477, &(0x7f0000000200)=""/220, &(0x7f0000000300)=0xdc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x911802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8d, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r4, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000000)) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000380)={0x0, &(0x7f0000000340)}, 0x10) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000140)) lseek(r3, 0x0, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) copy_file_range(r5, 0x0, r3, 0x0, 0x200f5ef, 0x0) 16:12:21 executing program 7: futex(0x0, 0x86, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x2, 0x8, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) futex(&(0x7f0000000000)=0x1, 0xc, 0x1, 0x0, &(0x7f0000000080), 0x1) 16:12:21 executing program 5: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000240)=ANY=[@ANYBLOB="4091565cdbfa48931fc20a1542ffd55db5ea6d18e3b27e753db9825124b9a2b5bc", @ANYRES32=r0, @ANYBLOB="08521afaff0000000000ed97fbf40ffc05c48b0046f4656900"]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r5 = epoll_create(0x7ffd) readv(r5, &(0x7f0000000100), 0x1000000000000073) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) r7 = syz_open_dev$vcsu(&(0x7f0000000100), 0xffffffff, 0x200000) getdents64(r7, &(0x7f0000000500)=""/192, 0xc0) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x2}) getpid() r8 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r9 = syz_open_dev$ttys(0xc, 0x2, 0x0) dup2(r9, r8) 16:12:22 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:22 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000100)) r3 = syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="1d23de7449ee513d0fbbb59dcf0b1bbac60fe6674c12730f11d2e4a1e5f805fa4b51984ac5bc8ca2939f684ddf22e6602e5bd13a291e12eb168fd3a24106088d1c278eafb335beb6e01629099e679c512f7219aa2f120c110a54e373ea9d3aaeb23dde64ff57a34a6b52aa10e55013c177ccf8a58eb34a2f8f5a64e95da56e9e9bb1de581df6f59867fe2d2005abe10959b04704", 0x94, 0x101}], 0x14041, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f6a6f6c6965742c646d6f64653d3078303030303030303030303030303030322c6d61703d6e6f726d616c2c756e686964652c626c6f636b3d3078303030303030303030303030303030302c736d61636b66736607006f723d5e046ddb2f287b255c232d212c00"]) dup2(0xffffffffffffffff, r3) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="06bf18aae40567808d2a7065672df8eb4d332c5e89bb030000000000000057ca836830080fffdebf76200ac1456d4e802503e8ed1ea51618f565650a4da3573caa01abc421", @ANYRES16=r2, @ANYBLOB="01000020000000000000120000000c0006000100000001000000050df6468de5a63ab0ce"], 0x20}, 0x1, 0x0, 0x0, 0x10000090}, 0x8000) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x16, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) read$hiddev(0xffffffffffffffff, &(0x7f0000000280)=""/175, 0xaf) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f00000014c0), &(0x7f0000001500)=0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000ff0000000000000000"], 0x1c}}, 0x0) 16:12:22 executing program 2: ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000280)={{0x1, 0x22}, 'port0\x00', 0x24, 0x0, 0x6, 0x0, 0xfffffffa, 0x7ff, 0x81, 0x0, 0x2, 0x8}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x42, 0x0, 0x1000) r2 = dup3(r0, r1, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x6, @remote}, 0x20, {0x2, 0x4e22, @empty}, 'syzkaller0\x00'}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e1e, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fallocate(r2, 0x1b, 0x5, 0x3) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getrandom(0x0, 0x0, 0x0) shutdown(r0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:22 executing program 7: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000480)={0x0, @loopback, 0x0, 0x3, 'lblcr\x00', 0x11, 0x80000000, 0x19}, 0x2c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000005c0)=""/168, &(0x7f0000000680)=0xa8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x24}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x1ff]}, 0x8, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) syncfs(r1) add_key(0x0, 0x0, &(0x7f0000000000)='t', 0x1, 0xfffffffffffffffb) r5 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000", 0xb9}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="004247eb764fcc8bb17587f0e2f9626d98090c7bd69183292e2fe988e0b86a2a947ab104dc3bfbf458139cb505a275cb1f57f402edc6ea4c137ea90c24df7fc55649e57b61f4f6a98a5f1c2d1a550b3ee9c4d20578c4251300"/103]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r6 = dup(r5) r7 = syz_io_uring_complete(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r7) ioctl$AUTOFS_IOC_CATATONIC(r6, 0x9362, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) 16:12:22 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x7f, "9656c75f04ba4d"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000200)={{0x0, 0x1, 0xfffffffffffff001, 0x4, 0x8, 0x200, 0x4, 0xd31e, 0x2, 0x8f, 0x101, 0x7fff, 0x4, 0xc6, 0xffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001e00)={r2, r3, "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", "3aae4a9d33218151143a885c26a432916dd8bf02dc7e4972c8829d8685ae730df2d9d23e6541b6b78473e9e7f9bd215e6a50e02af9611b97aa8d751d723edb8fc5e8439bba99c26b35c5c703fce834fab81df977246a65d7772f57b590f5f04bdc128d27ff2ab5b0df9772a50fab5c5ad61abeb0c5362894628b05f365c24e72c2463f2e0850cc47c186c8929ee5c61de5cedb3e9ddf12fcb7bc421ead2bf8b36ec3cb2eac36df25373b18e70c31610ccdc389247795c9817e8677de05183d2407441963374e7ebdc59bf465beb1d0c517227c811bb2618802a867e90ee5e2be2de530c3f9c11756e7180b44f8f043fb22fc01441aa48e3ef1859c56b532518bb4ba9627dca3f8dbe0b76d183c2870236f1c50ace7a46f8d243fe14e2d5ad860891057064c2c6251b06bccf9f120cbdacc568f38c800a0c722ee6812ea9a99d61408262046f3a65d8b937e0e500dedfd01e0e12efa77ef5a8217b1e93c5f62acf5026754d5bac8dca7be9c7275fec1cd91c2f5d833ad2aa5d6050d1b273d46482ef7a9432fc729a341049f587cc35fcc707b5afd55f779e4fae580b0215aaf26f76aef80be2e8bcc406d41a9ca35b336693dbe2401a0886efea3540c9f034d434c46ec4b0b39f16735806c748b584627a7465e90abd673f9aaea56168b038f2c58bc44f3b26613ddb30b0fa5f03ed300318f2ed7953d5ca3dd4cf76ccff7f03dfcd891fe1997c7295ceb45f3f45905680804b9bb0a52be85bbfe835b7dcf3772fd9b3c73b0fac2f8404cfdf5079ae819a0b8c5535360c8fa4893325b895647f99dd6675be49c129924e5de8f54d438d735b0bffcb6b3c14b6ebe79b68bc38227ac4c7e15507cc904950a74d88e6ef0d085b50543d21f2c905f44442221e80bb4a664015b19e965ae19bfed06d8499bb0980e21a2a54b5fd331b7221296585324b5b31714961863afaac1e97c9955546843f0e213ea240503fb9722d19ebb818f48f765be4fb6506806714963b8fb5e245d0af7b28134cd53f33b73d137d9cb086ee77567e1781d347f737df5fb522175fa34fbe2d2c463ca9af529bdd0e8f142c3fdbdda0e756394dff634049e3004bd0086fd0894e31946b0d3c94b0c327e0cad2267f00a88108321af63410c4d954f94791c57251183c4a1a7360cdae95915ffd07bbe146bb6b01253d82b4bcd516af69f1b810072da031fc13c93c1a65fed92ccd89c9fae8ea203dcd6b6defce6f243fcf865b9bf0aed447758a23266cf7ae0ddbb52703470dcfc2b3e3642edc3d80b369cc95bbab1889d82d2d7a1711fb0b8bf2e67964ba8ea66afc673208455540596e1118c8672e6c75baa25dcfc024a6baa44b7ceb301adc1980a97d05f8813523ecf986b795c266e138c70a1fe448c1b074d2679abd70f589393ef9596a63b84c8e4cb5f5a5d181aff249e4fab7819dfeab4ba115d91a337db9ef4f2841e5b808221bf7a96e462383403d407ec745103edd10842854b4ec61c4854a3525926530cb213c67d81ba6e77c5ef459c7aee0cd96ccebe38ef36cfb14c264baee98aa52da811fc710f94fd0abfa8233c0a4e42879e3518c79c37ee64b530edc60f68f14b87e2ef5e3449a086375386166fe48d7f6fa8607bb84b3a426c5f3c1a7f7033a5300fb2382eb9702e87c78c8ae661af729181656d53d66d7b1127abd949556078bbe41a579617a8e0665136a2ab02a083ab318e558b07f13b333994cdcc88ff70ee16d6fa4361f206ba2c80db142f785399e982d12875e65b1a64b93cafdd9b3daaf271d97e08c67ba52a47e8bb5bee9cdd7be3c20a07d9037cbdf4a413bc0ac1fe9fde17618c3b5aad3cb074146752e5407176cbfeead38198bbcf6610d25bfb9f533c0fd93e8a39ee802e6f5bc80dc973938ce4b2012eeb6cc1416611742207bc3e9321038a2cf96e1d0f3cf1ad876308b6865f06ee8a310e5ed927f90bd53f903218310d4d0bb7b0c1626bd3bc8a593b916affe255f903c844a11b65035ea9d795bae33f5af2714f474995307f41af64457b68e8400c4959d394def4dc00caf491f340707298a90fd3cd0bc7db2238155b93a9f99af47f97444e1d94effe98e964f09843cf7e4add669f6347ad65bac35e4a47d7408c303cfd1944b41f65151df4a33359c6f7b832bbd5d9ec689cc9a5403e1ac4e5b88ceec5ae9d3cc1f2cfae6a0155a8d163842958baf6ee7f674e79cc52e0c4222546f27d9c398867a5227dacebd2f16cfd5ff139ba14f22bdaa92119fe141f32d11d298417d5abe090f294d2eee9fccc015289bc6dba80f15ed7c1cd9c24c53b66cbed61a22e97712fa922834d6bc13e238e05164a4d78fdf8a648d2b86380d369530c5413bc9127c83d6d020fecba50cdbff20de01b0a72ddca7895ceaa1a0f0b3f989af53320d5ace9c160b78afde54accf27d0f9e2d37649fff0d5990775ed74dd9fc99dc74b926a91b04b9c8f399212bd31d5abd02226e6e414adfa8e47e11eaaa19811fd47b5296ca75977900476e14f7c988ffa56392f7968361f60ac64209dfdd951f2f4de057aec098d4326cc61ede256759a0dd449d013cbf8c5c9a0c97bdbd25877fedf0556550c69641b728e0727259b16800ba3e0b007d1448d8c718c4ab7669f18d69849b93f27d1ce5ad7747716dd230997c6e6d7795f8f1d6d07e107d6081768ab35c77a0e5feb1009514089dd6b795ea56701b984e4c5594bfbb4ad57c5a20d4f997fa85e292a10b0d58d43bc36f849ff03cd1f9e6c1eee83b3a813474f2902c7999090bb6d13447087a5da7d7e7e0a839b5a048bfbd798717592bcba409a90277f5d2183f67dd8216870e3c686d98fe13623b85039b1dec9de9707439c0c160cb4603fc2d1f03d6ef6131f3afb19e152bb6dc45de80ba0d91c8e78ca77cdca62e87898ac3d169a27051dcace95dfa5186f5b24269926f26ec5d622d42fc489e762e02f1d5035cdbe4e9fd5d216d34e5a8b3b4b0979dd6cee765de8cb60dd1ce16d832af33d6da4090fad4998463d18d570ec5daaeb663d5729c3cf60faa9423692ad86fcd3ec9545bfad6ca744f00ded82d29ca81aa20d6478791a5d65e1e3b0cd41c066b40b953f4b1f404ea6f86fa7d1bb1f99901c4732836ddeb106e4f1592840ebfe3e38ef03bc4f6eeeef4e3ee043b67a6307b0c9b13f5dbffd56f5810525b38edb381fc9c161d6f75191d07a2a9bfc88a7bc03a47d623db22f8fa95613c81644b72beecebac90f7509043329f2b44dbd1a6482e0e1688fb2727d0874bffec1693cfdb6505da8345f72bd4b341452e95e21a3b3040f0494e76895d1721fba1fa6c0a5c2c9052bf7bbdeb441eb70db778e29ab9816ec58e037e7cf5e9867b72294c2998e545e2df2e668b5c7164c5ad5b94a53e9d1d496fd869b8b3b0b2e506cf5daee02329f351c1a44faf87d8c06b6698fc2ad8d6eb18b7fc51f43df0333e7def61c26148b6b9faeb563f5fd87a17d49a1ab318806bb85c6b6edbfcef7f19aea476b5e772ea70a84abe4108cc8400fca4b8d4ba5f6e4b42576f657f974b7bdc4ca4e17ca2af1b93b1b66b59af806df487390916bc5760f2ecd039f2003aa444ab1d1dcb48a0ab5e9f917d99859d0d7a4b0d61a627252dc46c432070ac39354f92a3db903689732fd20e0878c0009f34d65149637d5e054fea01d4d72a361746d54af8be47c8fe86b6e4225c2a833627fe082849c97ac233b47daca5eafd10b4a6019d9071cff782b3301a0b143d57b808cce3a6770eca6bd6e268029fec4f371f660fe00d6f261cc1c7b30436a8984938ef1e070f87567e04a1984efd07c35c3c9b5905bcc0e976d96a85d9e5a4e8ef158d379048ad9445b1f9280e75b1adc70871f5f3a97b3f52e1ce3f6954fe44f35d5ada8a5a0e2766b7f4526472f65c70c9e2822915594515b7a6704358c474455df6c5b8c32a41c06a10d4a665849d745fc7f25c0a6e4c64dc5b5634701beb9dddade191f47f7d966e0ee1932b0aaccd5e2e9b51e1ec1b1cb361260f74e7a0db800eaf76a32c647305416718cb1c398ce8574de5799acd7a6808087781eafea2c296843f946aa4207eb0798398abe7829abcf413f5597213c4f8b04cd02fd9e25aef30aca6f9ca1ea983b7660a0054eb88e431e980fa53c296ab96a948cd8131525a9650d057bd9ca51eded4ffd8a20453951bae59ce03136949c04f5bb57fa5f7f51dc7cb4bc468f2cf530c5558ce3419ae727d7328dbfbd10d6a8cd3220c416c460e123d1853a90b947ff24e5acda2a23e7e037eabcfcbb6677b2b25dd5df46cf4ba58142d114167ace36177964264a620580d6e7d242c17aa6fad217d59378f13e073c8c3cab7d2b85846b38aca8f149394547b6527c754af17ad172b07508533e8fabf2d2f738c18e0be5bf0c3ed80618a5225bfc01629709b17993811c0c6f16d0a3dda8cba4ba2fa09b1252fa9bfdf62cddf3fc844b2fc4aff21a626328ffb621c39231edf56e5685c85057f6b85367f67351a299d2db2fc7867a9352a3cd148ae4785493ec36b82c1e06014577b4b18dd19cfdd7481c77b085736ffa00d7cdee5291c02b79116eeab4d6c6925a695868f96c2cd77980dda6749ac10d600fd54e98b3e93b2de3a100978225a2ba77c271b8164351470bf98b59ae6a30692c1458e8bd429d36c4eb57932e83a9990c6f97619fea3eaacec85c9055f8557f1deb0a0bb03c3d5263fb8e45ece4461a8840789ee0816ab861221ac45f77e28eaee1eef62a3ccdfbba6138aa4739bd132085cfe530442e61afc5c3882d03621e445194d7c667f2b27fe17009b36ad7088b94d78788a3e6915a2d66b259cc20c57a171564c5cd63753948f7609cd7385612a4c44085540d1417df5dd4326e1ff7935ad23939a8d2fdf95cbc794a0361d828ab6c1491500b246cce203abdf03d6ed008aad48bdef5c24fa4b14b43fb8995c0290d43e9c2fc7b04162beda274ec414d7422d8961e177fb4f73e5689d9799ba32e6d4e4df00295d74e459d7fa54ad863dccf8733f00db334e93988e3debf79cae709e5d8ee8931d2d9e102eb18d328fad8dc5c1dd6696bafff8da21d3949e06645c24c897ff95e390cb8c076b0fb1a8b79744a242b1214005047007139a216668f29d9a326e824637d23867026808c5ec60712c6546a992fe5dd3cfc434dc413c5388cba19397d596ab387ef46e3c83692c153c434211226de98af5f02cd7a0ebf6ecbc74242ae76a41a6a2101ef9b84a250c7137c8ccea213b50cd071461610488d3e253b1b79f7aac6400a561fd0eef94f49bd6cf4c5441d69429da89c3b64fce6aed1102a2586ef96cbadb724794bf1ec9f85d7b85ac199de7c35992d4fa943e7747b3ff0f29f7c7da8f9dc7d46a02e12d5a2e1dc495df36c4ba"}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2, 0xff7ffffe}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = dup2(r4, r5) accept4$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) [ 195.773610] syz-executor.3 (4311) used greatest stack depth: 23800 bytes left 16:12:22 executing program 4: ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000040)={{0x1ff, 0x800}, {0x5, 0x8}, 0x100}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000140)={'lo\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x400, 0x4) 16:12:22 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0xe93, 0x1, 0x1}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x1c, 0x4a, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}, [@generic="65eed358f4"]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000040)=0x6, 0x4) 16:12:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) writev(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) statx(r0, &(0x7f0000000080)='./file1\x00', 0x1000, 0x40, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$vcsn(0x0, 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', r1, r2, 0x1000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x303242, 0x0) syz_io_uring_setup(0x4d4f, &(0x7f00000002c0)={0x0, 0xbdc6, 0x0, 0xfffffffc}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r4, 0x80049363, &(0x7f0000000040)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x4, 0x0, 0x2}}, 0x14}}, 0x0) [ 195.992975] isofs_fill_super: get root inode failed [ 196.280299] isofs_fill_super: get root inode failed 16:12:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) r3 = dup(r2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r4}}, 0x3) r5 = open$dir(0x0, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}]) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001e00)={{}, 0x0, 0x4, @unused=[0x3, 0x8, 0x4, 0xb4], @name="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"}) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x842, 0x2e) syz_io_uring_complete(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 16:12:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'wg1\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001280)=ANY=[@ANYBLOB="080100001500020027bd7000ffdbdf25e0000001000000000000000000000000fe8000000000000000000000000000bb4e2000004e2300000a00002087000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="b96b6e00020000008c00120072666337353339657370286362632d6165732d63652c7368613232342d63652900000000000000000000000000000000000000000000000000000000000000000002000060000000a3f5e69e83c849545068c65e8c08ba2cf68cc0d1cad9a68aea4dea38ab91a3ed9be493041d0aaa8671adcb31f510f7adb3f57611cf1a30e3d9564f44757ee2101c000400fdff4e244e210000fe88000000000000000000000000010108001600050000000800180000000000"], 0x108}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040000) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf6, 0x0, 0x1, 0xe1, 0x6, @local}, 0x14) bind$packet(r1, &(0x7f00000017c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x8, @mcast2, 0x1000}, {0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x26}, 0x8}, 0x1, [0xffffffc0, 0x5, 0x7fffffff, 0xb2, 0x7, 0x3, 0xa6bf]}, 0x5c) sendfile(r1, r0, 0x0, 0x500000001) ftruncate(0xffffffffffffffff, 0xffff) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f00000000c0)=0x2) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x9]}, 0x8, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000180)) setsockopt$packet_int(r7, 0x107, 0x13, &(0x7f00000002c0)=0x4, 0x4) ftruncate(r6, 0xffff) 16:12:35 executing program 6: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=interleave=relatimpol=default=static:,\x00']) 16:12:35 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x18000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x0, 0x0) openat(r1, 0x0, 0x0, 0x0) pwrite64(r1, &(0x7f00000000c0)="04", 0x1, 0x3ff03) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x19802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x88) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01000002a8f68ad8bb000100", @ANYRES32=r4, @ANYBLOB="ff0f0000000000002e2f66696c653100"]) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x164, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88fb}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x86dd}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xfbfb}, @NL80211_ATTR_FRAME={0x111, 0x33, @data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xff}, @initial, @device_b, @device_a, {0x8, 0x2}}, {0x2, 0x1, 0x3, 0x0, 0x12}}, {@type11={{0x0, 0x2, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, {0xa0}, @device_b, @device_b, @random="6dc9c83e156d", {0x0, 0x7f}, @broadcast}, {0x9, 0x0, 0x2, 0x1, 0x1f}}}, @random="c0129063fddd5b097bb5648bac9a20d6ec22ddd1fa14e4157ed5ee8d2661fee93be582a42858d1b72695fededd3f7c56e40a1108e45331c9c743d7a75132c7395693fa3a8b2aac543eaf1298c3de061af8bb548a15f117b417b909b4a6498d3777682e0085a5d3ffcf9995fa8049f0ca009d01083d4d2813ec30a9f7cc053f0997adf836975214762f22a5ce65a71c18510a1af2abadc074276a850771c6865347458e748e684717fd36c046771e993504240f5873e89d44a2df88f0347d01610fe46d308add311e7c553ed881b73733a86eee"}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x40) 16:12:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) r3 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x800, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="8bcd363b979bca0717a7de2922689d9c33b01c5ed91d4436294ccb9440aaf520c8c37ec824c8f63af1b31624ec6ef9ab20014e5b01e701fa59b79878bccb92d47092a3a43b4e96e42f3f814998d653dab7c388665e7cbc2d9c68f26c17b47812a2845b0d", 0x64, 0x9}, {&(0x7f00000002c0)="cee3a8587885615eaa2959c70cb97ada7dbbf9457441a52086fac4e5b61592aac95c2d6cf7c732bf3e334049079f1c7c9db910c68498cc62c66836402f9534ef388b1c2e3690bfbf0567c2fec92812e44f44dd58755671c447a7e8fa6abe23d10caf74a2f4aa3b16cf9339e3d6cd00d5e7e0d62fed848a7e6d79e3b59e73e28dfdd133836dac1bbdfbe6aed38e5182a38266fd2a8fa40989306e5004ec63f0a3834f749944bf809f79ddc78a67659aa6a574b4ae61499a7e11104de763c97d6f985e552a227adf460cff7d00b6660a3d688228a3dacf53f4bcfa", 0xda}, {&(0x7f00000000c0)="8f22adf6a811e2e28f673f", 0xb, 0x6}], 0x301002a, &(0x7f00000003c0)={[{}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/'}}, {@permit_directio}, {@measure}, {@audit}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x39, 0x66, 0x62, 0x34, 0x39, 0x37], 0x2d, [0x64, 0x63, 0x5, 0x34], 0x2d, [0x59, 0x38, 0x39, 0x37], 0x2d, [0x30, 0x64, 0x64, 0x37], 0x2d, [0x52, 0x38, 0x37, 0x61, 0x35, 0x66, 0x30, 0x61]}}}]}) openat(r3, &(0x7f0000000440)='./file1\x00', 0x46080, 0x8) sendfile(r1, r2, 0x0, 0x100000001) 16:12:35 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0xe93, 0x1, 0x1}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x404c008) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x1c, 0x4a, 0xc21, 0x0, 0x0, {0xa, 0x0, 0x2}, [@generic="65eed358f4"]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000040)=0x6, 0x4) 16:12:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, 0x24}}, 0x0) 16:12:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1ce57bab9b4e449f7100000000000000040002000800170004000000"], 0x1c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x44002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x48, 0x0, &(0x7f0000000400)=[@reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000340)={@flat=@weak_handle={0x77682a85, 0xa, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/245, 0xf5, 0x0, 0x12}, @fd={0x66642a85, 0x0, r4}}, &(0x7f00000003c0)={0x0, 0x18, 0x40}}}, @exit_looper], 0x2c, 0x0, &(0x7f00000004c0)="735b495dcc997b77767612afc80b316f31c7e091d6f4e813c28c9105c0094844ee789918fa7e8ceafa5261ba"}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x400000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000580)) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r2, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x57}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x800) [ 208.897666] tmpfs: Bad value for 'mpol' 16:12:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a91ce6ccb5", 0x23) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) r3 = syz_open_dev$vcsu(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r3, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa, 0x0, r3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000000000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000000000000000000000000100"/202], 0x110) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x5, 0x0, 0x0, [{{r1}, 0x400000000008e}, {{}, 0x2}, {{r4}, 0x20c}, {{r5}, 0x800}, {{r1}, 0x1fd}]}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000540)="b1ec1d69eb056d0e7111300ed36c71b6", 0x10) close_range(r2, r6, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) openat(r0, &(0x7f0000000500)='./file0\x00', 0x22000, 0x2) 16:12:35 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r1, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r0, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r2, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r0, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x86}, 0xba, 0x1f, 0x0, 0x8, 0xffffffffffff8001, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) connect$unix(r5, &(0x7f0000001140)=@abs, 0x6e) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)={'security\x00', 0x0, [0x8, 0x40, 0xffff3278, 0x4, 0x8]}, &(0x7f0000000000)=0x54) dup3(0xffffffffffffffff, r4, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000080)='[$\'.!\'#\x00', 0x0, r5) [ 208.929407] tmpfs: Bad value for 'mpol' 16:12:35 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000049ddcff49a44af6196b72ecfd319a8d85722", @ANYRES16=0x0], 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r1, 0x25, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8020}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x189002, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000240)={0xd0, 0x3106db5d, 0xffffffc0, 0x29bc9b95}) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 16:12:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x8, &(0x7f0000001540)=[{&(0x7f0000000140)="23245d4c76a44c90f9bd1c1f0b75a6c8d030e141c72f927912e1aa0cf06b8b05f2b87d2d9a9b6c23c8f661fc420523f644655f6bbcd11581eb747326c22d7dd7d84236b68afca2f358c1acc2fd7f2fc285d23b6e1c4a3c3d6e50affd6ade63bd58717e545902a91f354f3c5947ef5c792c25c5f4c9f6d2d1dbfbb5fdb951ab5e0c0cc2b7b2702cfd59a9f6bb002ce515bfecc8ad509dcdb86fa3277f4d6deafc17c31a1838563bec6890ccfec835457241b02b0d17d8f9a2acfeaffc2922105e535f69b36d96f0d8bd7cc9a7ae1f95bbc2a38e32828687c760bde79564b7cfcc1d", 0xe1, 0x20}, {&(0x7f0000000240)="41c74985f041137acdc3482ca9ffc9487ce5071e94657714e62678b4711bfe42f45b8e18fd6cf21589ea5231fde5f5bafee81a14e2b46d264bc918ddb1ec40deacbeda801a60bc537ac81b50419259d65e60d3209c88dcdcc076939d1337e9ca211c22c3199902df44863f0df06279b96f71c1b23d2f0fd6e2803baa70c040860da4d5f11f51ca8384d210", 0x8b, 0x200}, {&(0x7f0000000300)="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", 0x1000, 0x6}, {&(0x7f0000001300)="94ca1613a911bd43b78a359294ead1a0c80eb1190264527fa9e76f2e60", 0x1d, 0x5}, {&(0x7f0000001340)="aa45d88cc7ce6849e4603d28ec96dcf6f520386a12a062c8f8022139ec648d492d3a4c265320b9745122", 0x2a, 0x6}, {&(0x7f0000001380)="f86ccfb821b37702e3cf013e1cbf40867508fe57c86d5912a990e911398e5d8a32153cbec18a10b9bce1327f60a07d3fb8b165314f75590a746f095cdc57d5bc42e81bfce3372f75d52ef2fe8dbdb65c005f884f236307c7b32f7edd8b8df15eea9c291fdfc9b66a645798c632aec2dec137d8576d068b55d7e35f992b776590a95a2a002c145a9c566d136f45dbf468803d9c4aaed17fd90e31530a5dcbe7f097d5", 0xa2, 0x100000000}, {&(0x7f0000001440)="daaf15335daa81743d08e97d653824e79d6373e0a01b3b8edf6605a45bfe70cf6820d96759c309abb4791f993d8823cb7d74e3ee03554a14654aeba3419b9371578a4b", 0x43, 0x62}, {&(0x7f00000014c0)="9f41820a3e58ed367a93e844ebe6f458eb38f6c2fc67d4b4fbbd9c0aea687dc61c1c6aa315ad289e2817df08e0b652a6e2b6176c315d0dfdeb76865f8b4d2dff0ffe53238a8577b1f6eb9a99175db8338cc7b6396f5f5d40ee8325316b3181f3b4d3", 0x62, 0xb445}], 0x10000, &(0x7f0000001600)={[{@data_err_abort}, {@orlov}, {@data_journal}, {@minixdf}], [{@uid_gt={'uid>', 0xee01}}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendfile(r1, r0, 0x0, 0x10000007) [ 209.699997] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 [ 210.112010] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 16:12:36 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x179) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) inotify_init1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0xfffffdfa, &(0x7f0000000080)=0x0) io_submit(r3, 0x0, &(0x7f0000000300)) r4 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) fcntl$dupfd(r4, 0x406, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280), &(0x7f0000000300)) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xf0010, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "3a50024e6cc8e430b6166865fe455dcb5c975e844e8451b1175dc0357d12688a8b1b9faefba1afb13f83e04a14c69a735cc271d90c8f6ed19a17624098c9e6b4a9815c0183238727ef2b30eed7aa34464cd48b13da17579b1a122bc2e0bba6173406d5d521d7e1e70fd8fa99ec4317d90577aa25b334b852a564afbdcb930001f3ea73ed48393848c3b8e43795c9af7817dc817e216b7e30cca0d37a83ec1ed5e212e0a4d3c69a75b44debd69e3f4b563d043f15dd8315bec533dfa2bc809611e1533ee1558db509caa84140032179897b5933079fcba28a9cd0a99833eb39a8d34b769e1a397d719eeba47a7eff5c34dcc0b198bb5f8c038f19f8cdb03646f4", "3edf68169c6af86a1a15845084a47e27e716e4e0ea1ac6b0cd24d7adc3113203431e1ccba3b1c543938df6f1e7f7ab565d11768f0a866550978e3b0da4abc7b4af147d947cfa8ebd1a0f3a8db58b431a37cb34cf24a2aec78ee15c908c0624792da0e112abaf760bf6ac7128a7fcbe8b43ab2ede8377aace145c4c6add71f7293833f67f7b1580096461764e814c9dc797534dde15b166ac88d173a9c1f088f399d00a438dc3d58f7202696976f2728c8449694112b74bf2cbfcaf121cc3e17d3cb14e18b2af7262e02d3b56188af0c633eb760fd18c2f0064e8f932e80859b6a9161855b84c5d2667f826bf61d82781bc2b35a4f8fd0cdf145bb8b3b5749cb6a44a0e2a037fc0dda96a9f6357fe0b900edd1f9e4cd671c666cbb22bbf9b4d8c870188a27651157d0bf68e95a3f660909a54042286973b7a4643418f75ee9b148b7bcd604d708f21378c76543ed4bb813f6a2889cf1cc20a9c0f2194c7058d9186ffb064853a0b14c5d33f28ed2465a8c8b2f192290870ab880915fbb3c29b6d86e55ae01e0657f5e2daf6bfc7a0e3d036c8a1c7199278c0a12e482af803a99e4bbbdb74ce41e154833205baf5967c9cceb128a55da0ef976f2da8809e7dc848ad5b2b5050ebb1e4df0e148817946d0731716aa1bd165f302e732e3d4902fedd0f6c23bfd28a7167952d97724ac58ad7d815954921591fd7a95316fca173b9cb5582c6ab5845e9e37e54a60ef0bab4b2942760ccef365f62992a01b044aa3cede59c922869f517b2ca87443ba719cf542b52a3123f46faadb1f6303668ee6cfeaad4d175c1723bb5f845a0766b359f34d0eb08d1ef66695dd26ed26a584398fa60a881c4f4c886dd1f2060a538462c75a86be09a7f4cead9389c8102392028a8c6e47d9444ef4c03397ffbfcf35f19f87ffc7465668356ef841ee79b6a8f5493e5b35d1ec2a85092d0dcbbfeb63c1de06a7f8bff167d087036e0c292c01a0faa3cafc3d355d3abe544e156507d5d080cf3dc39aec8fbb9c5412b78f1fa0ebda53a27f0e5b73e1fc492a4c2af8ae6ca96315c4b38703937f93809d65963d3b824a7e358230cf6e892d913bc8dee14ff3d15bec4d962a338b4e02d66c3d1d138f064e240127c62993f8fd5801a3a34716fd85cab64b599f57b9ac3ba2d4400d0796b44a75c5f9c6d61a5d7b6910f906f292ae078c973ce514f11b0f955eb08ec437fde150b50af4413c871d12a6963d3a7d77f47cd9a668feca8d14c204186d3b477300d56ec94caf5cfc73224f899b0c2fdcb07042c806993477a0e70eb8f74a5744d5dc2d6f6a58e7cfb722670261093fd0d3d2c3a85b2eda2f170830343cea4e01ae3113a2292cd437608b0b725c2d85c2e42eddcc57e34ee5adc0a1318ca8ff14ebc57b420f09ca037ea4092dedff46ddbef09782ffec1f2dacfbbb2338515510cd01979528eba2c3dc3ccefdf6f86d5d088b6c3fb8e58bf82945b0ab65dad98400f15c4148817c2f4b67e573ed86961ce83fd28db92c7b3bd13c91c381280dcfb1c7eee27018ba8323504f2cfd7a98e018dc8b57e7417b5bcd45805c85bc4abf18bd10f5cb1cfa4b8bee9109fba806bdfab0442b011de3dc92115d5a551b9436aa8b1c3b2185974ed0df33a11daff061b434d9de7427bec00fe9b1364985b97ce40c976673662d9e7f079a58ac344907c1e4c293f5477fc4f66ca6a0921713c7fd131f5c062d10d0297a9c930b97610c0b4635d24fbca6ac57842d0dfce89bdd9c287dd28c9b7b3e957d0692c114a8c65b323db0b1074bb88d355cfe672c4a7cafab2b1c9c1cf9daed885f7d013ef94dc0ce79782c2c59befd083e6ff89ac3699a3de8a6fe1d23915d211b813c25189d2eed7107edac9433be6b08d15e4139152b43a3c489f246b766d9db0e6ce43dc28348cb7252039947f8c98d8aaf37f8ce7249abf9e114d2a7249c36d0406718370cbed74481091fd0a7b90bb488f1e63abf12866dbefa1b3bde35c4947152916efce5e4ab82db31d2e1a52f40b8a4643ad78a2ea0a49e853a2910d2b838dc33b0f98b497c8b74713d23ddb8191ce4223a6886ffc6d531ce8cd79cf2e3db0f8f1834c6c9885ad0aa35a22d92f9ce431a61e17a1f7281acb929de971db80a2cb54c4ddef0747bb1032c159425fddd18697e9288a1981998c702daf447be07a6fd1e5f7343764b663c00e31dcc9c575f30978ed46092950063ba49f87a9a9d8e6da78877fa309a3cf2c161fe62a82a2b49f452aa3f8001b7a012e7b788e6c0952ef805b2d693b0a92ff3a3120d135fc2050ad42adde45e04d77574b7c784731c84f159de7964df6d0cfbecd547acab29eb192859001fc60d386b388d3ce94b2f1ece6a91a03f9a2a35fc78700945cc7f125326dbd854b43d6e552330c21cbb41947d1762d215e21fea428fb97d6874839b4c6e1a81049985bffd2bc4e7a3b123a22cfabcb1f0d4c90e60ae24f747ff6f46399340f1eb0de21f8b04d5cea0a9beb4ce96bb4883aa407cb9039fdd674dc399a958e54563da995f8223affcc23226202b63551c96df895dbd6f8194d9d51b6efa317edf59a35c46558b7fa0c823b85b4bedb4b6b04f4bacbb3e66f66773395bf9dff64a86dc056b983e689123bcd2e19536906ae0875d603d5834b5e0031b11ce9320df62b0aa840d8bf28f1e42490fd5d94d930a00b7c3c47db327c02f46762f3f3275677202fe6a2cf85673c1b3b71a06a950edcc6a30e6c6416e8b3a84343a121e662a31d0e19cd6438e763a0a41a59bf24e2a685d85572eb0bb7144b41006b6b36cc32ab4c70edeb689bdcf8cbaa7fb455f021da95667b6278960a5a75e613f711a70fafff4ec9662c9689a80de331f77fc84c63fb50120241687550de99c48c55bfd122f8aa5d9e648064371749324a251c0e84bc6735febc919b6645088b2531bf1d89e16355a52656fd9542393b10af72a2a4d81e8831e696f1b4e2a4cb5fd37486d08658b424c2f00842885a9d8c07ab647df31713c64567e4c1651842dd82874895e504b219ff2bd8700296141d6a71ac8ecbb671b488ee67d82e08eaa49d0280a64620dbce84db54e8cfe0e9739730f9474d450688f9080af1bb819b4362962a56c7d18ae4f382f10597c49fce8b216c361c484aed366ee383f1515c079d6ac3f3fc2fa0ee6453e8dd9b579e530283c2037b0a3d4265324d7ba95e2f0fb65250f46049ef4e310c48fc475c902dfb0a4ab20fc7d6cafa895d7bcd3f50ee7dcb0c22494e841e240d1c8e98b00ff2adb3e1cfc620a5f475ecc89debde2ada5a6eb46a848f238379f8a3d58815b356453f0bae6feb45a41aa64df1f9dc6d4b2f5f51c49c896ce51bf132dc00cc0f7fe70d188d9b1691b1fb36cc42dc1ee8f2e34454f97616521293688947c41b4d93a7f07fde71bcfccb669c7c8f5fa6ad021304a770f4236d6cc10b29ec8cece33610a2f63b72fa064b34fb0eeaa86de04d1c04f14f00d12b909b35d5390b0eeaa2f26b0c00599c55d543f4b3a32280f7adc4b62b1576f40873df1a9373804ee635373e753f2f430bd36a6648503f8e4bc6a97aa4f2e91edac3a9a24e89ed4ac8c51e9219f403cdad0537e4b48c3fe87d76909f2858ccdc2c0fb15e29029527fe75d12350e477bb3a90d538585e8f041c46bee05f2d40b40b0d9052e494486b9280ca7c4949d000f19b1a845218bc9b0cc5fd55ef0bfc3951723ba34f5bd52bd4ed147bc34d15af8cae4d90421175c558653eb82f1037f9b5f6325f6de48b0f680e0ef2c91161ac140ea32ececf4f50417f53c4796141c76223226432bfc89bb65c74b5a97f8f7d545402b3bf0b91574bb7aa96737d93261fc83b3d3e974546f9e7f88082e567149771f780f73b514deb6d293a01f2050bb654001c65b639369e611e7145f6cbe8a9916146f3c17c6bf38438b7e5bc5f0a118faebf4f17312802e2f6a3c1f137f0a7d4cbb493090a898e2b5c48e9e1c68db1a08829e94c50dfb60997fdd544a117ca627d94e11a54f22e9ce095164c1418aa9ee3be15f3b52d571eca81e3db377ef77040decd8ef2787a49d31b71aa93bf4e23a8638099744cc908d04707fed2d3044cfb991f1d9a261951b8219d0c9b9acdb0bb6a1fdac185b706192088f631ddee2ae2fafd59c2b6e9c37cc25c4ea085308e07470457e403a687bf5e72e94c876c7cca6f552b9b36e7e5bcc57a4608fc627045358fc0d7a1d733c4c2240e9424d81afe087f1bb52e38dd2c4c7af9fbb9262ada80c7bc579fe1925da91873ae01d71cf07cabc45de738b166c6e23a1939546a9d8a3380ad60a203262ff257b66656458bbda9f78412751ee7e8f3c2c263804209a1ed9e17f52b80966849427d1b63f5953bcc0ccc478c7bc0c2124b39a98aa97c100862693a2865da56d445901feb14052b0f548200f301986e73cdf91241a0138e67bbd8ba3d99dbed0f757740c485085defc081f2c259a7f8a0d4dafee3b5aa259bb444999ceb74080615c8d62aa3e814c8aedfddcb76e6794dc8ab3cea7e7cc78e45c45437b43fc50c2d4e92214a12595fc0f2f0c8a4dcae6a6f239ef9a71f19ca2b567023fc617f1290f594aab00087460585300716ebf4d35c08491a0b796cec0b2b1d3c46d0f65edba50fc8ca59a94f160c991f3457d70a5a3a1025f980233c73601344ad67104571b76e8d571d5d96c4d7f9174c9a99ac857ed52f9183c954ee3d7ef96d9f6acd5bd659d577c201dc3eeb036254bb985a4e4e336f6311faf206436ba9abec05b9dd33e23becef70d284cd5cbe601dbf123450a1af9ad45543417c84e3eaa55a5fabbea0e60c55a697724467e59ae1c4ced50329e14daef2a93fa038fb59567c3d41eba460604a8c3fefa772367c808a551a2e72750d62fe087ddb36fc95f7ca548547a2ad2b5c4a5580bd3f9d0bcfb0709fec9cb6c9ae93f2d40cbbf999ece4ac3c4327ebf5403f36655170c1db1dfe8cae2ac345661a1f62078b3d36203674ea043af674fd0576c5aec114e0b9092c44ff60d59ed0125d00331ab220de93c9c056e1a68cef69d64ed7a948f90172e2564e6d1aded38cad1d6e65af2cdb0fbfa841aa56ef2d9a02e5091c765c26ba1963c815fd83b0f88abd33ddcd95bffdd40b0950255060e0bcbf4fed7c1c0f71ce40d316884dd87723f080e46f60e5900f17c89aa6e73a587d4cc753f2a3cad3991c210f3fe3f0ad4245af686fe77c022b074bf1661e76887afe76872cb4bb1c68c877eb764ddd7153eea92acfd811d255d0e53a1a877b3972528b7dcf3894036b984e978843c0b9c4052e3bfbd879f8df25e7e0b122be279e5374c6cf14a0928cb8873b26dd951adcf37affed5c36e42314558554672d7be2ce41e556b31d9a833d95412474f0c494bb8903"}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000001e00)={{r7, 0xfffffffffffffffb, 0x4, 0x9, 0x80000001, 0x1, 0x1000, 0x3, 0x1, 0x3, 0xff, 0xfffffffffffff001, 0x2, 0x1, 0x84e}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:12:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r1, 0x800, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) r3 = syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x800, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="8bcd363b979bca0717a7de2922689d9c33b01c5ed91d4436294ccb9440aaf520c8c37ec824c8f63af1b31624ec6ef9ab20014e5b01e701fa59b79878bccb92d47092a3a43b4e96e42f3f814998d653dab7c388665e7cbc2d9c68f26c17b47812a2845b0d", 0x64, 0x9}, {&(0x7f00000002c0)="cee3a8587885615eaa2959c70cb97ada7dbbf9457441a52086fac4e5b61592aac95c2d6cf7c732bf3e334049079f1c7c9db910c68498cc62c66836402f9534ef388b1c2e3690bfbf0567c2fec92812e44f44dd58755671c447a7e8fa6abe23d10caf74a2f4aa3b16cf9339e3d6cd00d5e7e0d62fed848a7e6d79e3b59e73e28dfdd133836dac1bbdfbe6aed38e5182a38266fd2a8fa40989306e5004ec63f0a3834f749944bf809f79ddc78a67659aa6a574b4ae61499a7e11104de763c97d6f985e552a227adf460cff7d00b6660a3d688228a3dacf53f4bcfa", 0xda}, {&(0x7f00000000c0)="8f22adf6a811e2e28f673f", 0xb, 0x6}], 0x301002a, &(0x7f00000003c0)={[{}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/'}}, {@permit_directio}, {@measure}, {@audit}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x39, 0x66, 0x62, 0x34, 0x39, 0x37], 0x2d, [0x64, 0x63, 0x5, 0x34], 0x2d, [0x59, 0x38, 0x39, 0x37], 0x2d, [0x30, 0x64, 0x64, 0x37], 0x2d, [0x52, 0x38, 0x37, 0x61, 0x35, 0x66, 0x30, 0x61]}}}]}) openat(r3, &(0x7f0000000440)='./file1\x00', 0x46080, 0x8) sendfile(r1, r2, 0x0, 0x100000001) [ 210.184516] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 210.373562] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35144 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.381564] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34247 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.384001] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53893 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.394505] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=53481 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.444822] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35656 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.460437] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.528823] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33608 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.537136] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35140 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.559224] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 210.561192] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=51 sclass=netlink_xfrm_socket pid=4426 comm=syz-executor.3 [ 220.433465] Bluetooth: hci7: command 0x0406 tx timeout [ 220.436719] Bluetooth: hci4: command 0x0406 tx timeout [ 220.438022] Bluetooth: hci0: command 0x0406 tx timeout [ 220.439321] Bluetooth: hci3: command 0x0406 tx timeout [ 220.440632] Bluetooth: hci1: command 0x0406 tx timeout [ 220.444448] Bluetooth: hci2: command 0x0406 tx timeout [ 220.445594] Bluetooth: hci5: command 0x0406 tx timeout [ 220.449461] Bluetooth: hci6: command 0x0406 tx timeout 16:12:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x46e2, 0x150) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000a, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_io_uring_complete(r1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r3 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f0000000080)) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x13, r0, 0x8000000) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r4, 0x0, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r5, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000280)=[{0x58, 0x126, 0xba4, "7781e605fccc9351d57de60f9775811763d54e8ba2716d30066da870f838d40b593cd98db69fc8d1c30d876665f0488add922c2239923c1ace82a9eb6024b58b80f9f78e"}, {0xd0, 0x112, 0x100, "d90fd68dd173a0cf619245fac5c9d1701163530edc0768f313acede1a6762dce97986c944f01f448534fbe380602fa6aba436bad1bdbad5c1f1bc6463368a7d51ce2f3622d095735c41f8b625fa62f33ef8af606fb3c63eba4ef87298582a4a570fb7e03697c284edfeed5b24611c5f25be676296d3c6495fa25643900c7952ca306842c3f414bc5584dec10d2eac9ff410448712be4a45148428bcd2774b1d6799c2bf12df905800337221bb432ee7f6cee3a0b4390368631b7f8ec5e"}, {0xd8, 0x110, 0x4, "4d62f9ac9f844f1752338bfeb9042cbfac8f0cb01a7ff4703157062397addb58c6e242caf414fb1d00c3ca266a879b89ea5648699a93747d784a748b3809942182d0c6f1ce100b6202323e36765fc10edf4898bfa133b731d4361b8e932ee0744f170f1ed510ea1d4e5ae9a1ad372f3d5d003ea93dd03e4415cbb75aa304e40aca6f5d085e06e4be513739601c9af38668e492a590a110924d9ddb9064156d4e93f9785cf8e05514174a7cc9082a15112b48cdd5bf39ec56fcefe4847291238e7b6a19b49902"}], 0x200}, 0x0, 0x40080}, 0x6) 16:12:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000080)=0xc) pwrite64(r1, &(0x7f00000000c0)="a3", 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x105142, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r4, 0x0, r3, 0x0, 0x200f5ef, 0x0) 16:12:50 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000049ddcff49a44af6196b72ecfd319a8d85722", @ANYRES16=0x0], 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r1, 0x25, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8020}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x189002, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000240)={0xd0, 0x3106db5d, 0xffffffc0, 0x29bc9b95}) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) 16:12:50 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40004, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000100)="ed4100000093b200dff4655fe0f4655fe0f4655f0000080000000400045539545cee", 0x22, 0x2100}], 0x0, &(0x7f0000000140)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x179) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) inotify_init1(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) io_setup(0xfffffdfa, &(0x7f0000000080)=0x0) io_submit(r3, 0x0, &(0x7f0000000300)) r4 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) fcntl$dupfd(r4, 0x406, r2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280), &(0x7f0000000300)) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xf0010, r0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc0189379, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000340)={0x0, 0x0, "3a50024e6cc8e430b6166865fe455dcb5c975e844e8451b1175dc0357d12688a8b1b9faefba1afb13f83e04a14c69a735cc271d90c8f6ed19a17624098c9e6b4a9815c0183238727ef2b30eed7aa34464cd48b13da17579b1a122bc2e0bba6173406d5d521d7e1e70fd8fa99ec4317d90577aa25b334b852a564afbdcb930001f3ea73ed48393848c3b8e43795c9af7817dc817e216b7e30cca0d37a83ec1ed5e212e0a4d3c69a75b44debd69e3f4b563d043f15dd8315bec533dfa2bc809611e1533ee1558db509caa84140032179897b5933079fcba28a9cd0a99833eb39a8d34b769e1a397d719eeba47a7eff5c34dcc0b198bb5f8c038f19f8cdb03646f4", "3edf68169c6af86a1a15845084a47e27e716e4e0ea1ac6b0cd24d7adc3113203431e1ccba3b1c543938df6f1e7f7ab565d11768f0a866550978e3b0da4abc7b4af147d947cfa8ebd1a0f3a8db58b431a37cb34cf24a2aec78ee15c908c0624792da0e112abaf760bf6ac7128a7fcbe8b43ab2ede8377aace145c4c6add71f7293833f67f7b1580096461764e814c9dc797534dde15b166ac88d173a9c1f088f399d00a438dc3d58f7202696976f2728c8449694112b74bf2cbfcaf121cc3e17d3cb14e18b2af7262e02d3b56188af0c633eb760fd18c2f0064e8f932e80859b6a9161855b84c5d2667f826bf61d82781bc2b35a4f8fd0cdf145bb8b3b5749cb6a44a0e2a037fc0dda96a9f6357fe0b900edd1f9e4cd671c666cbb22bbf9b4d8c870188a27651157d0bf68e95a3f660909a54042286973b7a4643418f75ee9b148b7bcd604d708f21378c76543ed4bb813f6a2889cf1cc20a9c0f2194c7058d9186ffb064853a0b14c5d33f28ed2465a8c8b2f192290870ab880915fbb3c29b6d86e55ae01e0657f5e2daf6bfc7a0e3d036c8a1c7199278c0a12e482af803a99e4bbbdb74ce41e154833205baf5967c9cceb128a55da0ef976f2da8809e7dc848ad5b2b5050ebb1e4df0e148817946d0731716aa1bd165f302e732e3d4902fedd0f6c23bfd28a7167952d97724ac58ad7d815954921591fd7a95316fca173b9cb5582c6ab5845e9e37e54a60ef0bab4b2942760ccef365f62992a01b044aa3cede59c922869f517b2ca87443ba719cf542b52a3123f46faadb1f6303668ee6cfeaad4d175c1723bb5f845a0766b359f34d0eb08d1ef66695dd26ed26a584398fa60a881c4f4c886dd1f2060a538462c75a86be09a7f4cead9389c8102392028a8c6e47d9444ef4c03397ffbfcf35f19f87ffc7465668356ef841ee79b6a8f5493e5b35d1ec2a85092d0dcbbfeb63c1de06a7f8bff167d087036e0c292c01a0faa3cafc3d355d3abe544e156507d5d080cf3dc39aec8fbb9c5412b78f1fa0ebda53a27f0e5b73e1fc492a4c2af8ae6ca96315c4b38703937f93809d65963d3b824a7e358230cf6e892d913bc8dee14ff3d15bec4d962a338b4e02d66c3d1d138f064e240127c62993f8fd5801a3a34716fd85cab64b599f57b9ac3ba2d4400d0796b44a75c5f9c6d61a5d7b6910f906f292ae078c973ce514f11b0f955eb08ec437fde150b50af4413c871d12a6963d3a7d77f47cd9a668feca8d14c204186d3b477300d56ec94caf5cfc73224f899b0c2fdcb07042c806993477a0e70eb8f74a5744d5dc2d6f6a58e7cfb722670261093fd0d3d2c3a85b2eda2f170830343cea4e01ae3113a2292cd437608b0b725c2d85c2e42eddcc57e34ee5adc0a1318ca8ff14ebc57b420f09ca037ea4092dedff46ddbef09782ffec1f2dacfbbb2338515510cd01979528eba2c3dc3ccefdf6f86d5d088b6c3fb8e58bf82945b0ab65dad98400f15c4148817c2f4b67e573ed86961ce83fd28db92c7b3bd13c91c381280dcfb1c7eee27018ba8323504f2cfd7a98e018dc8b57e7417b5bcd45805c85bc4abf18bd10f5cb1cfa4b8bee9109fba806bdfab0442b011de3dc92115d5a551b9436aa8b1c3b2185974ed0df33a11daff061b434d9de7427bec00fe9b1364985b97ce40c976673662d9e7f079a58ac344907c1e4c293f5477fc4f66ca6a0921713c7fd131f5c062d10d0297a9c930b97610c0b4635d24fbca6ac57842d0dfce89bdd9c287dd28c9b7b3e957d0692c114a8c65b323db0b1074bb88d355cfe672c4a7cafab2b1c9c1cf9daed885f7d013ef94dc0ce79782c2c59befd083e6ff89ac3699a3de8a6fe1d23915d211b813c25189d2eed7107edac9433be6b08d15e4139152b43a3c489f246b766d9db0e6ce43dc28348cb7252039947f8c98d8aaf37f8ce7249abf9e114d2a7249c36d0406718370cbed74481091fd0a7b90bb488f1e63abf12866dbefa1b3bde35c4947152916efce5e4ab82db31d2e1a52f40b8a4643ad78a2ea0a49e853a2910d2b838dc33b0f98b497c8b74713d23ddb8191ce4223a6886ffc6d531ce8cd79cf2e3db0f8f1834c6c9885ad0aa35a22d92f9ce431a61e17a1f7281acb929de971db80a2cb54c4ddef0747bb1032c159425fddd18697e9288a1981998c702daf447be07a6fd1e5f7343764b663c00e31dcc9c575f30978ed46092950063ba49f87a9a9d8e6da78877fa309a3cf2c161fe62a82a2b49f452aa3f8001b7a012e7b788e6c0952ef805b2d693b0a92ff3a3120d135fc2050ad42adde45e04d77574b7c784731c84f159de7964df6d0cfbecd547acab29eb192859001fc60d386b388d3ce94b2f1ece6a91a03f9a2a35fc78700945cc7f125326dbd854b43d6e552330c21cbb41947d1762d215e21fea428fb97d6874839b4c6e1a81049985bffd2bc4e7a3b123a22cfabcb1f0d4c90e60ae24f747ff6f46399340f1eb0de21f8b04d5cea0a9beb4ce96bb4883aa407cb9039fdd674dc399a958e54563da995f8223affcc23226202b63551c96df895dbd6f8194d9d51b6efa317edf59a35c46558b7fa0c823b85b4bedb4b6b04f4bacbb3e66f66773395bf9dff64a86dc056b983e689123bcd2e19536906ae0875d603d5834b5e0031b11ce9320df62b0aa840d8bf28f1e42490fd5d94d930a00b7c3c47db327c02f46762f3f3275677202fe6a2cf85673c1b3b71a06a950edcc6a30e6c6416e8b3a84343a121e662a31d0e19cd6438e763a0a41a59bf24e2a685d85572eb0bb7144b41006b6b36cc32ab4c70edeb689bdcf8cbaa7fb455f021da95667b6278960a5a75e613f711a70fafff4ec9662c9689a80de331f77fc84c63fb50120241687550de99c48c55bfd122f8aa5d9e648064371749324a251c0e84bc6735febc919b6645088b2531bf1d89e16355a52656fd9542393b10af72a2a4d81e8831e696f1b4e2a4cb5fd37486d08658b424c2f00842885a9d8c07ab647df31713c64567e4c1651842dd82874895e504b219ff2bd8700296141d6a71ac8ecbb671b488ee67d82e08eaa49d0280a64620dbce84db54e8cfe0e9739730f9474d450688f9080af1bb819b4362962a56c7d18ae4f382f10597c49fce8b216c361c484aed366ee383f1515c079d6ac3f3fc2fa0ee6453e8dd9b579e530283c2037b0a3d4265324d7ba95e2f0fb65250f46049ef4e310c48fc475c902dfb0a4ab20fc7d6cafa895d7bcd3f50ee7dcb0c22494e841e240d1c8e98b00ff2adb3e1cfc620a5f475ecc89debde2ada5a6eb46a848f238379f8a3d58815b356453f0bae6feb45a41aa64df1f9dc6d4b2f5f51c49c896ce51bf132dc00cc0f7fe70d188d9b1691b1fb36cc42dc1ee8f2e34454f97616521293688947c41b4d93a7f07fde71bcfccb669c7c8f5fa6ad021304a770f4236d6cc10b29ec8cece33610a2f63b72fa064b34fb0eeaa86de04d1c04f14f00d12b909b35d5390b0eeaa2f26b0c00599c55d543f4b3a32280f7adc4b62b1576f40873df1a9373804ee635373e753f2f430bd36a6648503f8e4bc6a97aa4f2e91edac3a9a24e89ed4ac8c51e9219f403cdad0537e4b48c3fe87d76909f2858ccdc2c0fb15e29029527fe75d12350e477bb3a90d538585e8f041c46bee05f2d40b40b0d9052e494486b9280ca7c4949d000f19b1a845218bc9b0cc5fd55ef0bfc3951723ba34f5bd52bd4ed147bc34d15af8cae4d90421175c558653eb82f1037f9b5f6325f6de48b0f680e0ef2c91161ac140ea32ececf4f50417f53c4796141c76223226432bfc89bb65c74b5a97f8f7d545402b3bf0b91574bb7aa96737d93261fc83b3d3e974546f9e7f88082e567149771f780f73b514deb6d293a01f2050bb654001c65b639369e611e7145f6cbe8a9916146f3c17c6bf38438b7e5bc5f0a118faebf4f17312802e2f6a3c1f137f0a7d4cbb493090a898e2b5c48e9e1c68db1a08829e94c50dfb60997fdd544a117ca627d94e11a54f22e9ce095164c1418aa9ee3be15f3b52d571eca81e3db377ef77040decd8ef2787a49d31b71aa93bf4e23a8638099744cc908d04707fed2d3044cfb991f1d9a261951b8219d0c9b9acdb0bb6a1fdac185b706192088f631ddee2ae2fafd59c2b6e9c37cc25c4ea085308e07470457e403a687bf5e72e94c876c7cca6f552b9b36e7e5bcc57a4608fc627045358fc0d7a1d733c4c2240e9424d81afe087f1bb52e38dd2c4c7af9fbb9262ada80c7bc579fe1925da91873ae01d71cf07cabc45de738b166c6e23a1939546a9d8a3380ad60a203262ff257b66656458bbda9f78412751ee7e8f3c2c263804209a1ed9e17f52b80966849427d1b63f5953bcc0ccc478c7bc0c2124b39a98aa97c100862693a2865da56d445901feb14052b0f548200f301986e73cdf91241a0138e67bbd8ba3d99dbed0f757740c485085defc081f2c259a7f8a0d4dafee3b5aa259bb444999ceb74080615c8d62aa3e814c8aedfddcb76e6794dc8ab3cea7e7cc78e45c45437b43fc50c2d4e92214a12595fc0f2f0c8a4dcae6a6f239ef9a71f19ca2b567023fc617f1290f594aab00087460585300716ebf4d35c08491a0b796cec0b2b1d3c46d0f65edba50fc8ca59a94f160c991f3457d70a5a3a1025f980233c73601344ad67104571b76e8d571d5d96c4d7f9174c9a99ac857ed52f9183c954ee3d7ef96d9f6acd5bd659d577c201dc3eeb036254bb985a4e4e336f6311faf206436ba9abec05b9dd33e23becef70d284cd5cbe601dbf123450a1af9ad45543417c84e3eaa55a5fabbea0e60c55a697724467e59ae1c4ced50329e14daef2a93fa038fb59567c3d41eba460604a8c3fefa772367c808a551a2e72750d62fe087ddb36fc95f7ca548547a2ad2b5c4a5580bd3f9d0bcfb0709fec9cb6c9ae93f2d40cbbf999ece4ac3c4327ebf5403f36655170c1db1dfe8cae2ac345661a1f62078b3d36203674ea043af674fd0576c5aec114e0b9092c44ff60d59ed0125d00331ab220de93c9c056e1a68cef69d64ed7a948f90172e2564e6d1aded38cad1d6e65af2cdb0fbfa841aa56ef2d9a02e5091c765c26ba1963c815fd83b0f88abd33ddcd95bffdd40b0950255060e0bcbf4fed7c1c0f71ce40d316884dd87723f080e46f60e5900f17c89aa6e73a587d4cc753f2a3cad3991c210f3fe3f0ad4245af686fe77c022b074bf1661e76887afe76872cb4bb1c68c877eb764ddd7153eea92acfd811d255d0e53a1a877b3972528b7dcf3894036b984e978843c0b9c4052e3bfbd879f8df25e7e0b122be279e5374c6cf14a0928cb8873b26dd951adcf37affed5c36e42314558554672d7be2ce41e556b31d9a833d95412474f0c494bb8903"}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000001e00)={{r7, 0xfffffffffffffffb, 0x4, 0x9, 0x80000001, 0x1, 0x1000, 0x3, 0x1, 0x3, 0xff, 0xfffffffffffff001, 0x2, 0x1, 0x84e}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 16:12:50 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105142, 0x0) ftruncate(r0, 0xffff) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x18000, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x0, 0x0) openat(r1, 0x0, 0x0, 0x0) pwrite64(r1, &(0x7f00000000c0)="04", 0x1, 0x3ff03) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x19802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r3 = fsmount(0xffffffffffffffff, 0x0, 0x88) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(r3, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000000)=""/46) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01000002a8f68ad8bb000100", @ANYRES32=r4, @ANYBLOB="ff0f0000000000002e2f66696c653100"]) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x164, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x88fb}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x86dd}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xfbfb}, @NL80211_ATTR_FRAME={0x111, 0x33, @data_frame={@qos_no_ht={{@type10={{0x0, 0x2, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xff}, @initial, @device_b, @device_a, {0x8, 0x2}}, {0x2, 0x1, 0x3, 0x0, 0x12}}, {@type11={{0x0, 0x2, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, {0xa0}, @device_b, @device_b, @random="6dc9c83e156d", {0x0, 0x7f}, @broadcast}, {0x9, 0x0, 0x2, 0x1, 0x1f}}}, @random="c0129063fddd5b097bb5648bac9a20d6ec22ddd1fa14e4157ed5ee8d2661fee93be582a42858d1b72695fededd3f7c56e40a1108e45331c9c743d7a75132c7395693fa3a8b2aac543eaf1298c3de061af8bb548a15f117b417b909b4a6498d3777682e0085a5d3ffcf9995fa8049f0ca009d01083d4d2813ec30a9f7cc053f0997adf836975214762f22a5ce65a71c18510a1af2abadc074276a850771c6865347458e748e684717fd36c046771e993504240f5873e89d44a2df88f0347d01610fe46d308add311e7c553ed881b73733a86eee"}}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x164}, 0x1, 0x0, 0x0, 0x800}, 0x40) 16:12:50 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000140)=""/44, 0x2c}], 0x1) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000004c0)=ANY=[@ANYBLOB="2f5d6e41e8654e85549ffd3d3d842cfa2e8161f309cc02cdb530b62229a5d4d2999615b446f75f00bab875e151f3e6fcf2cab0992e3e4f8b5a6ef6ee6454a6704a18f8dcf35746356b9dffb4fd90495dad97b30e52ede33ce266a4d7d7b20e361b35608bec27c6e1e4593b3b14c8020d479156f51cfbedb2411f36afcffa1eda305cfc22f0e0f2394e25d2f5190f174628c0884f846842a3deea08ee3890737580aafe1c5d08f9ddbb9e8ed12ca1c1540a11220ae0989e533577a6b87d06811cc9dcf1da8273824367b3440279e2407b0059d23294c79808ec9fbdd24aa1d7ecab441d053fcc4628f683", @ANYRES32=r0, @ANYBLOB]) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) r4 = epoll_create(0x7ffd) readv(r4, &(0x7f0000000100), 0x1000000000000073) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f00000001c0)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(r5, &(0x7f0000000280)='./file1\x00', 0x436a40, 0x20) r6 = syz_io_uring_setup(0x132, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00210c00000000000000000600000008000000", @ANYRES32, @ANYBLOB="0800190033060000c2dc913f78a66e75c95d299a4ff0ef0f764b32f4736735632bb1038936134aee91b8a57226e11e94a091825900484f44333488c9f9d6b4bc12862d9b583527c1be3cddccb59000ce6206be3915ea6f0545eb9393485a5769b5343ad05d076007009de914a9b1c317eb072bf0c4eec430bc1f6d3b0d2e6ba3abcb3f47680dff0356b28bbf773d647664090454ab5463bf5a07d03c55efde7ab29cc3a3b74dc24c16c82c3625c1c90877f37aace344cf68fc3387fbcf5654fd0d2c1874f069"], 0x24}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x40, 0x1, 0x9, 0x2}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r6, 0x0) io_uring_enter(r6, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x7fc6, 0x9a04, 0x3, &(0x7f0000000100)={[0x2]}, 0x8) 16:12:50 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4", 0x14) r0 = socket$netlink(0x10, 0x3, 0x6ad76e5c0d830546) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x110) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000140)) r3 = syz_open_dev$rtc(&(0x7f0000000080), 0x9, 0x101001) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) unshare(0x58040280) unshare(0x10040200) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0xfba2598af402baf6, 0x0, 0x0, 0x0, 0x23456}, 0x4) 16:12:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) r3 = dup(r2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r4}}, 0x3) r5 = open$dir(0x0, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}]) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001e00)={{}, 0x0, 0x4, @unused=[0x3, 0x8, 0x4, 0xb4], @name="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"}) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x842, 0x2e) syz_io_uring_complete(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 16:12:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000049ddcff49a44af6196b72ecfd319a8d85722", @ANYRES16=0x0], 0x14}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$lock(r1, 0x25, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x8020}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x189002, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000240)={0xd0, 0x3106db5d, 0xffffffc0, 0x29bc9b95}) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', &(0x7f0000000440)=""/192, 0xc0) syz_mount_image$nfs4(0x0, &(0x7f0000005040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) [ 223.794034] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 16:12:50 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025fbdbdf2500ffe300000000003ef0139d40d0c2fcb9f4f9307a87059c23c6d880cad8c38b110fa94532f6b1375c9e7684c65875fae0870bdb3f74490ce0aa29090185cac5c2453fe11f9361fb23ef02e1c0a198600ec631"], 0x20}, 0x1, 0x0, 0x0, 0x24000001}, 0x80) 16:12:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r0) sendmsg$IEEE802154_START_REQ(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x24}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0xbc}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xb}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x2}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4040880) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) sendmsg$nl_xfrm(r3, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f00000001c0)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x4e22}, {@in6=@dev, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x70bd27, 0x0, 0x2}, 0x0, 0xc0000001}, [@offload={0xc, 0x1c, {0x0, 0x1}}]}, 0x104}}, 0x0) 16:12:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x3, 0xff) r2 = dup(r1) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) r3 = dup(r2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, r4}}, 0x3) r5 = open$dir(0x0, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}]) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001e00)={{}, 0x0, 0x4, @unused=[0x3, 0x8, 0x4, 0xb4], @name="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"}) openat(r3, &(0x7f00000000c0)='./file1\x00', 0x842, 0x2e) syz_io_uring_complete(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000180), 0x4) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r0, 0x80000) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x80010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 16:12:50 executing program 7: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000800)="0e", 0x1, 0x88b8}], 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) openat(r0, &(0x7f0000000040)='./file0\x00', 0x480182, 0x18a) 16:12:50 executing program 6: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x4c, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x120000, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x400042, 0x0) write(r3, &(0x7f0000000240)="01", 0x1) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r1, r2, 0x0, 0x20d315) [ 224.005926] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 16:12:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r0) sendmsg$IEEE802154_START_REQ(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x24}}, 0x0) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0xbc}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0xb}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x2}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4040880) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) sendmsg$nl_xfrm(r3, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f00000001c0)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x4e22}, {@in6=@dev, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x70bd27, 0x0, 0x2}, 0x0, 0xc0000001}, [@offload={0xc, 0x1c, {0x0, 0x1}}]}, 0x104}}, 0x0) 16:12:50 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x480101, 0x0) pwrite64(r0, &(0x7f0000000240)="7d2bef86d72f93d554fbf795bbca8efdd4059b5768f586bb4fc0be60fec7c78685089577bd5bdadffad6a3553f631c4efe87736f45b0191aaff3a77056658132", 0x40, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xfff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x4002, 0x0) fsetxattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="747275f374d800ef"], &(0x7f00000001c0)='-^}@\\\x00', 0x6, 0x2) 16:12:50 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x4000) ftruncate(r0, 0x1000003) dup2(r0, r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x1}, {0xffffffff, 0x1}]}, 0x14, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2e142, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140), 0x80000001, 0x212801) r4 = syz_io_uring_setup(0x7fffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4000000}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000180), &(0x7f0000000100)) r5 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000140)=r5, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, @out_args}, './file1\x00'}) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/1832], 0x728) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYBLOB="000000000000000007000000000000000800000000000000000000000000000000000000000000000000000000000000190c000000800000000000000000000000000043820000000000000000000000010000000000000006000000000000001800"/128]) lseek(r3, 0x10001, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44a02, 0x0, 0x0, 0x7, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:13:03 executing program 7: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x480101, 0x0) pwrite64(r0, &(0x7f0000000240)="7d2bef86d72f93d554fbf795bbca8efdd4059b5768f586bb4fc0be60fec7c78685089577bd5bdadffad6a3553f631c4efe87736f45b0191aaff3a77056658132", 0x40, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xfff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x4002, 0x0) fsetxattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="747275f374d800ef"], &(0x7f00000001c0)='-^}@\\\x00', 0x6, 0x2) 16:13:03 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x480101, 0x0) pwrite64(r0, &(0x7f0000000240)="7d2bef86d72f93d554fbf795bbca8efdd4059b5768f586bb4fc0be60fec7c78685089577bd5bdadffad6a3553f631c4efe87736f45b0191aaff3a77056658132", 0x40, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0xfff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r3, r2, 0x0, 0x9bbb) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x4002, 0x0) fsetxattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="747275f374d800ef"], &(0x7f00000001c0)='-^}@\\\x00', 0x6, 0x2) 16:13:03 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000100)=""/197) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/187) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000014c0)=""/240) r3 = open(&(0x7f0000000000)='\x00', 0x21a280, 0x24) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) shmdt(r1) shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/220) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(r3, &(0x7f0000001e00)={'#! ', './file0', [], 0xa, "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"}, 0x100b) 16:13:03 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x80, 0x0, 0x10, 0x40, 0x0, 0x4307, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000004, 0x3}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x0, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x20, 0x7, 0x4, 0x5084, 0x5}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) write$P9_RLERRORu(r0, 0x0, 0x1a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000380)={0x6, 'gre0\x00', {0x7fff}, 0x20}) syz_io_uring_setup(0x2d11, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x4a0800, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x14, 0x1d, 0xc21, 0x0, 0x0, {0x5, 0x0, 0x2}}, 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x6, 0x0) 16:13:03 executing program 2: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000003c0)={0x3, {{0x2, 0x0, @loopback}}, 0x1, 0x2, [{{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}]}, 0x190) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fallocate(r1, 0x15, 0x8, 0xdfc) 16:13:03 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:03 executing program 0: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:03 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x48, 0x12, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0x4}, @nested={0x28, 0x24, 0x0, 0x1, [@typed={0x4}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x48}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, @in_args={0xa}}, './file0\x00'}) 16:13:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c010000180001000000000000000000ff010000000000000000000000000001fc00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x13c}}, 0x0) 16:13:03 executing program 4: r0 = io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x647c, 0x1, 0x3}) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="19f8959d4dd6a9d7b62a6a05a7dcc55c9dec3c3cdd8fbd02ae30685f19d597326cbf91e5192cd75cec4bca6f954f7f423133deea843434c41724a5694b81d7439ef1dd9e63933d4efeb144e83cdbb2b37cc06f96c3dae6d0b54a40c0c4ecbc39093d75a3a5afe50d2a0456337f15c0cf448da8095523c87609a450089cbc4dfd489884195f8148badcce54592b0f66acde2777cb", 0x94, 0x45fb}], 0x2000408, &(0x7f0000000380)={[{@noquota}, {@auto_da_alloc}, {@nobarrier}, {@grpjquota}], [{@seclabel}]}) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_io_uring_setup(0x7893, &(0x7f00000007c0)={0x0, 0xfc12, 0x8, 0x0, 0x2be, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000340)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000480)="ffd01772004dcd94318545312cb6b5ba6548aa01cb186a97c803bf43264d532f30be7ef5550dae8943a430c3c35ea0e0b644edc0bc7896969535fdefad6b9d384d09c33d0495935e94d72534c64bed8185d8f688b0a9a13c33e13e5d43f95c68ba1795b1c765f46c91d3de1dd2f63f0d6d9affd91cc570071490314fb1eeb2f656f85acff392949d1cf67e1384cc6a1b8803589d1cd565cba6f38a986de468695e2f7306ccac7f9170b7c56161ad043ad9a1871276e9a37876c10046a506d61024abce0d6de307746b19a0c83b5b96549d1a017babcabc12b990be3af5351fc0856987ae4e0bf90b3cf0b54345e5c740acd34fe56f3793", 0xf7, 0x9}, {&(0x7f0000000180)="6eb9f389", 0x4, 0x802a}, {&(0x7f0000000580)="a206a374df41bd5513b203fd758cd6c5f4342ed71eb1534f4df866e99b218f16abda501bd3e157f09a6ee0c91fcf44fabd5a0c035912ef35d9cd578fa9e530cefc1a8aa6459ea66ac4473e4911cb1fa8aec7cdd6cae3db4d6e498c6f9749ad39dcf142fb95289b00b7d32369e388ed328d9c18941c58802ce1c3e953e1985e3bc3a9de024e35f8027827de7c6fb64a36db538544d483654a85d2f56822012d83dfb9f2584e83d19629aa1f7fd4c24af041db8fd83610c75cbaaa645b72748c726451c78f8a3956f647ecf92f2351596e6bce5ec5415070e05abb5739bb53223dfd202a8a97694d052d416778b614e7", 0xef, 0x10001}], 0x1200810, &(0x7f0000000700)={[{@huge_always}, {@huge_never}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x38]}}], [{@audit}, {@subj_role}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_gt={'uid>', r1}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000440)) syz_mount_image$ext4(&(0x7f0000002a80)='ext4\x00', 0x0, 0x9, 0x1, &(0x7f0000002b80)=[{&(0x7f0000002b00)="b9cfeb18c98c1615b007d0f25aae67fe77c7c7fd429f0f01dd4371e99da293065822d2d8404a98f57c0770ba7e0f2ac93cfe322ac8eecf81e3315eae5a86f865d17a22e268d4b4330470350ee5bbe6d86713fc0bb18ba077482955f35c9abccda0277729515b20f1", 0x68}], 0x880000, &(0x7f0000002bc0)={[{@barrier_val}, {@orlov}, {@bsdgroups}, {@jqfmt_vfsv1}], [{@dont_measure}]}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000002cc0)='\x00', &(0x7f0000002d00)='./file0\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002d40)={'wg1\x00'}) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) 16:13:04 executing program 7: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) 16:13:04 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x100000000000000) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e29, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) kcmp(0x0, 0xffffffffffffffff, 0x0, r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x5f, 0x1, 0x7f, 0x0, 0xd9b9, 0xc10b, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbb45, 0x1, @perf_config_ext={0x7f, 0x9}, 0x2105, 0x3ee, 0x9d, 0x3, 0x7, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x400}, 0xffffffffffffffff, 0x2, r2, 0x8) [ 237.373282] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 237.381152] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.414679] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:04 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl$VT_WAITACTIVE(r0, 0x5607) r2 = gettid() pidfd_open(r2, 0x0) prlimit64(0x0, 0x1, &(0x7f00000015c0)={0x0, 0x3}, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x7, 0x0, 0x400, 0x0, 0x0, "020d413cc96c2d23ccc5963c1b539e66b59a9f", 0x7}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000300)=""/231) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) readv(0xffffffffffffffff, 0x0, 0x30) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x5}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x7, 0xaa, 0x8001, 0x46ed}) 16:13:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) fchown(r0, 0xee01, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)={0x0, 0x2}) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r2, 0x0, 0x523800, 0x6) r3 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "28225acc9aed366adcc0393e43c7fa62ca2b8360a978e1ecabe8ee098437ee50d13b191579c9a10499d0efb6462f484ccf431c462bae1d7c43e03a3a7c0be0d0", 0x1f}, 0x48, r1) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000480)=0x1, &(0x7f0000000540)=0x4) r4 = add_key$keyring(&(0x7f0000000580), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, r4, 0xfffffffffffffffb, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x2, 0x1c0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', r1) [ 237.442289] tmpfs: Unsupported parameter 'huge' [ 237.456452] audit: type=1400 audit(1703434384.123:14): avc: denied { setattr } for pid=4551 comm="syz-executor.0" name="mountinfo" dev="proc" ino=15826 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 16:13:04 executing program 7: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) [ 237.508879] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 16:13:16 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000100)=""/197) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/187) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000014c0)=""/240) r3 = open(&(0x7f0000000000)='\x00', 0x21a280, 0x24) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) shmdt(r1) shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/220) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(r3, &(0x7f0000001e00)={'#! ', './file0', [], 0xa, "1fbb31c8f736b48b78914360d29c6e81bbd41058426c8d140c2e0e7b1c77bcf997025072ab46e99ec67479d4596046145c5a1ea664ce4a3eb3c6e1a3bce4eccdecdace51920be1637961993420c72e0245167142495e1235227ea99b80bd2f0036d9e64c0a4e715c7175b23d03a138260fad5b7a47928ba601d3df5e94a0dee5ca5f78712cfcc5cb2e30d9475a705f524ee6dafe3f7373c7ab8697f0f7d5fb3e1f6070d2cf0fa6680ee314dc21752b5e12c613ad644b7a838233b9b05ed07296be4c8988a880d40287861d3bf52dedbb37fcb4edc7dbb09e9bc911300085f88f56c380b5b1792ef00131f4684086ab4c45db5ea3eaeb221fee685ed36a579e5535e00eeb23a9ad4c9800616a1333d82595b69abc13f1b8d6c604e024b68af1aacc91e6eb827bf2bbf4006bb0b761900d3613a4a691fe3c6164047b1f58c08371d67a2335d6d2c78bb9421b018806378a55aeefb0382dd7268128aa02095da65619f62276e4d9be52381ca19136af40b8b44bc2add1d003078c44863f34cdf6dfa3ba0269479a06b14b76d09ebf0b7fdc3bdf7fe93c29475a55f430134d0eadbe7259edfce990f31639454112a6e8371054bd2eecb45794483b7bee10a64f49ed9f25fba5db191c2f847c20e7ae0c7460503c95d60cfd2c84fa5e89b622b6b1813274032f5a97f4b1c0a840e560aefccb9b163ecf876914fec1629938517c0f8f6187aaa08b896e369ec6e50121fbaf7b5b532cee74e50e452db07d544408417a747e7fe715b7ada11c8f8ac6e20cc6542942600652ed41bef9f7bc579ef1ac972231c54270c3683963facb0eeb0d60776ccf9186f968da469fd64412b734c956468677e7e7edb950b7c4887d9f77df622b2a4e64e372edca804797bd09f3a8d7ba05be6ef3bb6fca7b0619e0a07ae2533ac161663791d8ba782d1a8c82abd86bb7093012f41e8dc1bbee2951db7c10f3d4e49c375afbc61695e2e0c1cfd5e96eea3a09383a25b305bdedb8f2b1df76589bfaa0423866bf1e0263dbb4878df23fc0c8aec1d2d1c85ab5d3a5e4268108ff670c7343a3ce5ea038579838bb5bed1b2c0ce90edf2dd122e1d53fbaad7ddb225574350fec050df169587643d193916dc7e4dcd46e49e896cc4aec738131c47876286c46c2c655496b2dc08b4cdb9c1d17aaf8117f81de43f0ed5ffddd493ef17381d4b02d92e357a1c2ce3566896396587abab42fa6b47246014057468f5a5f0ce0438ad89fc4805597e83e079121abf31115d1e0d52de2cbecf84f1f9901deeb5eab506c2f1cd3cef72572a124ecb8cd5df73739ff1d92fc942ea293b9352e1aa6b96940cc440ee966f132af82d32ae9f75a8111194eff3236741770108d9dbaace7db093e2c404a442dedc0a8bf19129e63e8dd3e170b94d2019abf066a2d1e3fb1eaea1a2b1e4fe5e6f3f2d4407b5955095dd397e597e67a6a3f20f26c41d85bf89e6673750d9ed0e5e509f66b7a47511a10290935926d893f255046f4e2aa5cbbe8d19acee2f456000e2932b2f6ed7958c6deb77815f1ab13203a48a7383356797f7b947f9fa58926b17aedd89f791e225f3a9cc8811d87c3ef311504bee984692f9a3eece222c4558560870acedd8bc859418541e00fdf5ecb4bcee54bee531868bf229426d988439641cb31230fb1a11b14d56980ce9a05107f029b58885ee4f0a01345bd6941a6e6d75d107bb4918da157f91cfcd271e390a98ee4fe55385c3ef3fee3cf46caf47d0b19e848a2781bdb967908a8466425cd68a2fbf9da73059b7ab5f99038ae5f8445987222374f52a60977dce60d7837c27003c71460f58c63589aad7b7ac73b39140961567ce29332c31a7933fa57c297c4804f0674e8945276e92738f5483ec6b34286b4aa581d8eb99af483b5993a279032321a0260bdfb943c58b06d8ae4ce7b2863d3441d6458ad4db66174e444d42e550f2e13ae2d0e65488d32d993ca9482c283cca3c558d77982d4b82d0e37d6b7240080f64ad28a1f97cfad0ecf6baba6e8ebfdf5e66598e99d658514388621df7fbca4a4e462cfadf72c0a429cd06c9ae398f4d34312149655858bbea998ed7631bc1c5cf71c65401b797194bbb0eb22ca3ad7106b0a3d1321e0afbc3e1a13170cf7d3a74dc9870bb24dd79f6cd6c6f2545bc857d1ab3e9b9847f5246751f33e7bc68dc8f1b992724d86c54dfeabe644432eb00cba779e7ca79ae0b2eedeac4aa2a61b0364bd9d71f05ac4782844823f839961a5d8d171908ef4bc0bf7e3fdcd1e70a5f45c4308a8e5b843699c8d2dfbd0ad8b700cbd91927ad43e2ad7c904c1e7693c2e3dbbcacc235a55325aca4ecb99d0577f2ebf57179bdafbbc18b91bdb76a42d285eae29714864c80e2d1d60096a1aedfa4f10b04297adc15822f0a5f44d211f546f66e12c693c0b0e3aea000fb81e35c2c6449c6c76784992058c01829fa182783c72ad528237a850142ff97580ff9aa824515deb82fc8951f286fcb90816282b28d3c95fa848b93800d55bde482f07854869dd5d74331b71a57d56c88eade3273bc14b51e055b037cb4e29504ef77b1e5692118b8e495837308f5474284284e968f96a9c6077e0aaa66ceac532ea49941e3f53167999a1299ef6ac253b7d73d5aa744b26891e2d6b6a7b29963f40a7f546024c8084cbc5bca05efd30c3e40d81fd70162b3ff54e056611dd0d233ee61ec2707fe4465755acf5f28ece1aa04540138036403fd3cf44fadf6d5d612b4f8646ec68c466cb1a614955ad923c851d4db74aa5ed9a481a4b3df16cce5820663cb8c8142fe3cab1f0530f18561fe632e4f0d5aae4faa852dd5c9a0fc3066b4448d114ec2f263b64b787eae71d7600f6e57baf70f4bb2f0b59bc9e2de5a4060b0f91c1bd66c52d5cf2be21b4da9becd4ece71816d4897f75b841111739618281263a4f58a0d76c135acfb8c45a0d6a54723abcd22d0500de14e81cb21faf0052eff3a50d8b7d10331fc4b983f6bd0691975da64b066451380dff64e8018004d44581e90fe36e7f4395bc5dbaa55ccd0998aed8759a064a19c46786a3405f74f0c8f89becbec51fa73de4135b80b43e414adb5fe1703f0bcf7ef0783212677c461e118511c435fbdec727f8ad8bcd061facca4e954d7caa34b7ef76517d40c8f52a0a48dc1fc1d873f21441b35337944fa3f78395378a38fd0cbaa1dab226776660a348ed46bef5656b97787585683394a2f6fb853494ee4a92d4e8f4513863fb45f52cf108a27c882d4962927a06c35a7b7673ed26a2d03c97dcbf316df9d1af9b3084858d4dd3117a444394b7dbe3fabe99e7a1dbd87fbc278ac82e445aa81279c498a854298f51d19ae4d5ba35d82b7bc3bc05b5d4374834f52098cc26c48bda003a03bf397fc3de8a562d76af632b1007cd3bf0381fb70ee3e6ae089dd7eb602ac06304e45f814953bcfbcc82e35d59c163384d35a6ca4daaced98e6afed25f8a2f765b09e1346d749d9d6d90db52f1925dac9be362664943518eedcb75fb65af17cf19194267d516eca614624d49f29a21741b1510ded904f24fd6911eb211137768db8edfe4f2fe4970f5536cb779e0d9882c198e3a5f4b04d5d6b1b8bada8f5ebfec00af5093e7827b30d656b1b2909b198b51bcc7c51fb530ea9b6c0013438aa2d0f154c08fa7f51551532cb6a070db687f35a0b16e1553079a221f2bccd28517c8163d36441271e6a445518d8d28348d638435e80e6fc8c97ac041e7bd3c8022cae2302a0656aafb34b9fbb073f3160f8d3eae3704f0a2908ef93189665f5f6e125c4c7986c7a741bb72f14a261cfded6904c273696506dbaaccd5d250feceefb65d69c68e072ec59694fc952f05d536daac42ee33d25d9f1d716420d3daa2411a1b26f723a7fdf6ebbad40daa3d24b1d5643206ce5bb92c06895316428e87df393bbc4ec3ed60720414d3688e71f4e7a8e65e5ed56a305cd771998ac9fff29ebd28f8566258f88fa3ddd064852924ab3b9735663f093900bcf8cc80bcfb6cbbdb64c4afdc06d209687fea0ff896d8c12c09ee607a3181a83cc8b98c59e85e2127759b0b48e68ad96fceb7c221c758baabb760cf0b2d07c21e08409783ba1a3d2fe00c6332700242d03e1abc5e3029a7c59b1ec807c58717f4066896e1f778a45d6150297c4884596c72f4ef224e013b46921974034ff5ec9b63856a0ebfc55217f856930e4e3bc01182f850950d0383c3eda69dbbafa0faec5b20d6956a09946f5a6f21798a00d44f809d7528a016927939d235da09550593c3a634386aa1299635e57c5a8a5785afe9e7acd8a6c6d414e00509f891c6eedd02e732f3bee74ff1891accd273079eecb3c38a1c26ab8d821f8f4299b3e6e55a19d935139cf93dc47efe0a7d2cb04e620942be1add6f88d0eb439eb4cf55a89b8632fb236fffb3500cede05fc4a176fba880336d33718b3bb6affb564dbc618a27899251808644bb5a07f3b78da8379975b9f3271ed3a68eeca8d182e7a1ecde3c3e2dffe8d2fa98195bad6ffddbd96b20bc0907bd60f7d9fd12be3fcf4f1f7c8b9dc0c1a865ca5183c85d8774359a32edf11393434c29d64ce06403d618b581526ab58c162fce66f418acf365aad5b3e70b93caac7a97d31e9274111c1b8ecd800a04d5880e28eec6b358fc824a1178850dcc5136580a2e58a84fe16066015284bc38aba6967c327ea6941127575d83d9971738c8f4c2fc33784e9f2f12241051d49665be67c5a8a917b2e996aad29f2e268373374ecfa2f685cc663758b6d7b620854da1bca9c48c3a068b14415abd6eefc16d1856a79aaf6ac34b902078e795324a335fd22eb3340c11534fdc603f5b8b0ebc752bc2dcf0c147fdf08e643065f576ee94d9ae0a539c84d754f1096bc84c36c4d8aaff03877ad6def1a517a125ad16f265de876d75085ba4c9a8beed344ebf871a631081b253d48a8e3754a2738574cdae817c09e2af13d50519e8f49c0ec8e5b6bdf56984bc20727b7c9edc1c7eed8a4250d7f823480ebc96768701c16f2d52d6c355ba073bb7a8f16fe675fdf01c8c16886f0384ecb69e1d2177844ad45145af2a596ad81c6243b22143b9a3b02d81425d641c6b54f1d99f0362a5aec6fc377b50e1ff7adef2bc3e9c3d9545635fee1460e4048772e057bdbd089fbe62f82c1376d189c996339752031f5ca4a1e37f54674730b47b3d36522e0c2cab1f4e71deed554e4276a5c43a35377918909eaab5b3f040dafb3e73ad3ff06e722410535d1caa9a4df150532dfd8c909ec470a5c38bfb0bf168d99a7f67a0bf22581b4a63f1193d1c705fa8612b33e676c6a0400d5f1e6a89a60b6133c6d0ca5c66ad92a1541069b1b332fa76f1f72532ca0eb1b8b1560ec5312c1d4d54e7bf992686aaeb3a2ad40ae287dd0bb5f3139f8131d5b7a015d98365c22cde8ba1d466108360d93f5ebce4e9ef8db6d3a2caee006168757d904e82850fc7ed87d52ac5367adafcd93183aee0660ef42dd1e2afb29b8446a43fa8b2d3db74075014c3a312b495461f8e3dacd75440bdbf0f8c5bf60d9fc28fa94f305ea85aefb086f8f4bbd9ac7417647ba9031a6c48763f5e0042850dd9a396fe66f55f3c6e0cd466a09c04d6f98455e7c5a76175cc6316a68ff871b11006e037d5537c659588bbfb805f3188fc6b26aa75b4b369bbf84f35f26c8c7b1d91a44e4a2dc4ae85c16b8e728583156ccf3b0f2cd0a3fcf098f636bfd255416c4f5f6305368b87ec805dc072688ee65cb7b5dd889b101dc265f60c6caf18"}, 0x100b) 16:13:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x1f012, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) fchown(r0, 0xee01, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)={0x0, 0x2}) signalfd4(0xffffffffffffffff, &(0x7f0000000b80), 0x8, 0x0) mincore(&(0x7f0000b1c000/0x3000)=nil, 0x3000, &(0x7f0000000300)=""/108) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r2, 0x0, 0x523800, 0x6) r3 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "28225acc9aed366adcc0393e43c7fa62ca2b8360a978e1ecabe8ee098437ee50d13b191579c9a10499d0efb6462f484ccf431c462bae1d7c43e03a3a7c0be0d0", 0x1f}, 0x48, r1) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000480)=0x1, &(0x7f0000000540)=0x4) r4 = add_key$keyring(&(0x7f0000000580), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, r4, 0xfffffffffffffffb, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x2, 0x1c0) request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', r1) 16:13:16 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000100)=""/197) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/187) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000014c0)=""/240) r3 = open(&(0x7f0000000000)='\x00', 0x21a280, 0x24) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) shmdt(r1) shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/220) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(r3, &(0x7f0000001e00)={'#! ', './file0', [], 0xa, "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"}, 0x100b) 16:13:16 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000100)=""/197) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/187) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f00000014c0)=""/240) r3 = open(&(0x7f0000000000)='\x00', 0x21a280, 0x24) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) shmdt(r1) shmget(0x1, 0x4000, 0xf97d709ca5b5f77f, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/220) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) write$binfmt_script(r3, &(0x7f0000001e00)={'#! ', './file0', [], 0xa, "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"}, 0x100b) 16:13:16 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) 16:13:16 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x100000000000000) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e29, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) kcmp(0x0, 0xffffffffffffffff, 0x0, r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x5f, 0x1, 0x7f, 0x0, 0xd9b9, 0xc10b, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbb45, 0x1, @perf_config_ext={0x7f, 0x9}, 0x2105, 0x3ee, 0x9d, 0x3, 0x7, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x400}, 0xffffffffffffffff, 0x2, r2, 0x8) 16:13:16 executing program 7: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) 16:13:16 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x80) sendmmsg$inet(r1, &(0x7f0000000000), 0x400000d, 0x100000000000000) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e29, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) kcmp(0x0, 0xffffffffffffffff, 0x0, r0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r2, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) writev(r2, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7f, 0x5f, 0x1, 0x7f, 0x0, 0xd9b9, 0xc10b, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbb45, 0x1, @perf_config_ext={0x7f, 0x9}, 0x2105, 0x3ee, 0x9d, 0x3, 0x7, 0x3, 0x1ff, 0x0, 0x9, 0x0, 0x400}, 0xffffffffffffffff, 0x2, r2, 0x8) 16:13:16 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) 16:13:16 executing program 7: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/cpuset.cpus\x00', 0x42, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpu.max\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000600)) dup3(r2, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x2, 0x100000001, 0x3}) io_setup(0x3, &(0x7f00000001c0)=0x0) signalfd(r1, &(0x7f0000000240)={[0xa9]}, 0x8) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000180)={0x0, 0x0, 0x5, 0x1, 0x2000, r1, &(0x7f0000000040)='\x00', 0x1}]) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x1, 0x0, 0x3, 0x0, 0x3, 0x40008, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xbcf, 0x4, @perf_config_ext={0x4, 0x85}, 0x2a, 0xea1, 0x0, 0x8, 0x5, 0x6, 0xc4a, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xb, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)) 16:13:16 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x24) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, &(0x7f0000000080)=""/28, 0x1c, 0x20, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x5, 0x3}, 0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x110, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb, 0x7, 0x6, 0x76, 0x0, 0x0, 0xd0001, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x2, 0x10001}, 0x13141, 0x34ab, 0x7, 0x4, 0x4, 0x2, 0x4, 0x0, 0xfffffeff, 0x0, 0xffff}, r1, 0x9, 0xffffffffffffffff, 0x1) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:13:16 executing program 2: clock_gettime(0x0, &(0x7f0000006f40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006d40)=[{{&(0x7f0000000340), 0x6e, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/185, 0xb9}], 0x1}}, {{&(0x7f0000000480), 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/99, 0x63}, {&(0x7f0000000580)=""/103, 0x67}, {&(0x7f0000000600)=""/185, 0xb9}, {&(0x7f00000006c0)=""/217, 0xd9}, {&(0x7f00000007c0)=""/254, 0xfe}], 0x5, &(0x7f0000000940)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8}}, {{&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/16, 0x10}], 0x1, &(0x7f0000000b00)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/95, 0x5f}, {&(0x7f0000000c80)=""/49, 0x31}, {&(0x7f0000000cc0)=""/192, 0xc0}, {&(0x7f0000000d80)=""/187, 0xbb}], 0x4}}, {{&(0x7f0000000e80)=@abs, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000000f00)=""/50, 0x32}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x3, &(0x7f0000002f80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002fc0)=@abs, 0x6e, &(0x7f0000004480)=[{&(0x7f0000003040)=""/162, 0xa2}, {&(0x7f0000003100)=""/4, 0x4}, {&(0x7f0000003140)=""/251, 0xfb}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/24, 0x18}, {&(0x7f0000004280)=""/197, 0xc5}, {&(0x7f0000004380)=""/25, 0x19}, {&(0x7f00000043c0)=""/167, 0xa7}], 0x8}}, {{&(0x7f0000004500)=@abs, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000004580)=""/94, 0x5e}, {&(0x7f0000004600)=""/141, 0x8d}], 0x2, &(0x7f0000004700)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}, {{&(0x7f0000004800), 0x6e, &(0x7f0000006c40)=[{&(0x7f0000004880)=""/187, 0xbb}, {&(0x7f0000004940)=""/91, 0x5b}, {&(0x7f00000049c0)=""/79, 0x4f}, {&(0x7f0000004a40)=""/58, 0x3a}, {&(0x7f0000004a80)=""/13, 0xd}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/169, 0xa9}, {&(0x7f0000005b80)=""/113, 0x71}, {&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/26, 0x1a}], 0xa, &(0x7f0000007100)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000fceb06786fbd7cb02e55ea5aaa3f8de400"], 0x38}}], 0x8, 0x10102, &(0x7f0000006f80)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007000), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000070c0)={&(0x7f0000006fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007080)={&(0x7f0000007040)={0x1c, r3, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}]}, 0x1c}}, 0x20040001) syz_80211_join_ibss(&(0x7f0000000080)='wlan0\x00', &(0x7f0000000180)=@default_ap_ssid, 0x6, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f0000000100)=""/91, &(0x7f00000001c0)=0x5b) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 16:13:30 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000010500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x9, 0x6, &(0x7f0000000600)=[{&(0x7f0000000280)="23438c640c484ee74e6587f4163d224690edc21970a70b8a9e1b3c9cf11d52cb0970cbea49f1ad5559d85be45651d639cf05a7798121fc0b87ab4a391a9134a757208bbd947927928a7fe35838c407f19376c95ea0544944bd7ddefe143a9afb4fd403a26327ecf2000e44c2d3d7978426f39e1a0c80bacbc0228b47b7bf3f83184ddfcd78715fbd69ee8c5c7f9451644848487c5ea32443d51a064923c89afe96855808f00b9f9065cbc0fbfd6f88585d2710a962bd9417793f2522f1d687f9d037dc91ce7df850494b9b", 0xcb, 0x7}, {&(0x7f0000000380)="d8b2ced56a37f64831dce9bb28c8d086abc969a0270847a23360f954adf140ade802f68a2f9cbf2af045f0668748c96f261710e29781e16bae5c63b0fd7d295a6c3206165c160156e144d32c32022ffa7a10237b575e0f216bde881b4392b23f2ddfad5129a865ab47109214abb801bd618b6b7fbce6f432e84e40f4877e2d3b299be95f14592c002932407312647d25b5b9723d941a07ba37d2f844b52100ecbbfaa219fc753692310a9a54a16f6cf3e5b466fe8872a5c8e51659c76984b60eff162916e7e383c263863d06a02ca4bc92545c09cd2da55ae4cb58e60e", 0xdd, 0x6}, {&(0x7f0000000180)="fba172266d585c0c36bae998ebf8a48c4aff70", 0x13, 0x5}, {&(0x7f0000000480)="654e983ed1b5d7fbbf57704682514ea173473b3d2cd4da46f82a9f421c444dc8160e075a609b000f0af16869883516e17b802b14f17d615e2f957eeb3c852151d7c7442bb3674b8d089cba6e1ac3aec545b0df75c87ed3b7f1e151b7e8296b961f7ef8028392c008772ad15e85f972a813e53b433f5d6a348d3dfdf8c98943327e6cfd05b2e84a7d458db49ded73bfaac2b9a035e3374763bfb3f53f6f62b9a2513f3e25617ec73335435628f04a10be91ccd704ec4f6f564e9177875b718e7175146c67d56309101ef00200a78d6ec0a441cc939051a97263661a9c4b44f833a36d1b32a9a64d8bab8458f906f2e15eafe2587c", 0xf4, 0x3ff}, {&(0x7f00000001c0)="f3915cae88b2f8795e580b21fb34788a1265d842441b10b0317240e94bb3efdbd3b596e9bcc399e15018af61fe73c3", 0x2f, 0x20}, {&(0x7f0000000580)="ff2b66dbcbec66d8118e73098c2a8ed28694da9e55b76fc2c37ff288b45812a8abb894d8a36f54aba22cd7a21d62ad4a32b5ca0022bd3b7310f13b1cca4762a3ab9b08abab8bcab233eab256fce732cd6ff9295e7d83ed5e50d20ca1a4840ee8496a2be9f3ea", 0x66}], 0x2064820, &(0x7f00000006c0)={[{'ext4\x00'}, {'ext4\x00'}, {'@-^)'}], [{@audit}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r3, &(0x7f0000000240)="01", 0x1) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000700)) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[], 0x10) sendfile(r1, r2, 0x0, 0x20d315) 16:13:30 executing program 7: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/oops_count', 0x28000, 0x8) fsmount(r2, 0x0, 0x8b) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x5, 0x2, 0x8, 0x8e, 0x0, 0x8, 0x1200a, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x10001}, 0x40088, 0x4, 0x80000000, 0x8, 0x10000, 0xffffff23, 0x298, 0x0, 0x20}, 0x0, 0xf, 0xffffffffffffffff, 0x10) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x450003) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x2, 0x2, 0x6}) writev(0xffffffffffffffff, 0x0, 0x0) 16:13:30 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x24) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, &(0x7f0000000080)=""/28, 0x1c, 0x20, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x5, 0x3}, 0x80) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x110, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb, 0x7, 0x6, 0x76, 0x0, 0x0, 0xd0001, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x2, 0x10001}, 0x13141, 0x34ab, 0x7, 0x4, 0x4, 0x2, 0x4, 0x0, 0xfffffeff, 0x0, 0xffff}, r1, 0x9, 0xffffffffffffffff, 0x1) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r2, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(0xffffffffffffffff, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:13:30 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) [ 263.971256] tmpfs: Bad value for 'mpol' 16:13:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000000840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000140)={0x694, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_MODES={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x4}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffeab5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '][\'\'}#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@u\xf7-}-\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '=relative'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'tmpfs\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "13f8d5d0cd9ffc77d47364faea3ba5afd07f98"}]}, @ETHTOOL_A_WOL_MODES={0x20, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1b71}]}, @ETHTOOL_A_WOL_HEADER={0xa0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_MODES={0x24c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'interleave'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'tmpfs\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '=relative'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'mpol'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!@}&\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'interleave'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x188, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'interleave'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '=relative'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/:\\):%\\\b-]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '=relative'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'mpol'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'mpol'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'interleave'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\\'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2679}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[,\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x143}]}, @ETHTOOL_A_WOL_SOPASS={0xcc, 0x3, "fdbd4792209d848f18b1ea89653be17232cef4c1d87440827f7ceca0a4beab7cdaf2d8435d6c03e56781b272eafcec2e3b013b4ac9cef350558a3d5e9566f9f7c6bee7d9fc0468de0c4aa45d45000f2c554bc096c0dafe003176178a7429656d70b2a1fe98298dfbd57ac5155c10ef3d4612d0e647dd83ed8ad18925a43df1a1f886257bebcc8818a7da93f7b3f1a896573f0627d61141bc988aaeda686b31aecdf15358e958e9862d5b26a57d2697beb0ed579180aeff83acbccfa56e18753d92721935350437e0"}, @ETHTOOL_A_WOL_SOPASS={0x33, 0x3, "e710b044ec2d5632eaf9ac2e801b9bada888330a94e994c2617141d6aed5293587133f9c9161e8d26f8d63bc50fb9f"}, @ETHTOOL_A_WOL_MODES={0x1d8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xac, 0x5, "bd4c8474bd73b71f8c799f8ecb6a72d746b107cf4470947f540e81158cc97e28b98c630ada035605bcc1e73ea55fdaee3c9611fe781566023de2305edf02a4645810d3f3d0d46ec9ebc7491423ef7919d9d6e5373534d85e30396fe5213e05c6a92731b28ce44b79269a77ff8568aad9a1b1602c6a9a7fc3f4db903be8264fee5eefe552e42fadf723d06b34cfacf540e7e22980dc4f8e9e611e7bf5885263d4c5fc5cdd06cdb233"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xda5}, @ETHTOOL_A_BITSET_VALUE={0x35, 0x4, "c501414b5e4d97fccda280e686de6760955bcacc8bb183e1663a782160779de10af29f8328ba4ec7b0ff2d271abb1840dd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xddda}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xc6, 0x5, "c91a919c36bd6ea608ccb803c92457d7612462701f41d5a5cce8935925fa0668270829a1662a92f9f58966958f7f183fa8e24ac2b6da36d2712ef5ad30ed16c1cadf26c46f6095b4c4075bb610179d68ee9622bf991340a36b3dd9e3177a072ba7ae9e2d890925a37469d7c8c517dd8719e1dfdd847caf2217917732f01de2af446f8f42c413f01b97291ca8a9f9a9c5ee732439948fad8e73c6b51e133dd2c52dd3f59141db99779429e77b0eea37f6ae68116b0faf716f0b141232a62a1bea5774"}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, "8ee2"}]}]}, 0x694}, 0x1, 0x0, 0x0, 0x20040801}, 0x4040011) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x30, 0x2d, 0x31, 0x2c, 0x31]}}}}]}) 16:13:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x17}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x2084}, 0x4000) 16:13:30 executing program 4: r0 = syz_io_uring_setup(0x4, &(0x7f0000000740), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0, 0x80010100}, 0x0) dup3(r0, r3, 0x0) 16:13:30 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xa0, 0x10, 0x1, 0x4, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @nested={0x85, 0x0, 0x0, 0x1, [@generic="e88b0a7d62836491c9745c9c367f55c2cc60e95760649921cbce1f5e2585e06ca5d96efcbd4874ce326f7553ef3d68e0f500fb7617364357806e5b8a4576ad0ac374f54c18523c71288d4f76484c117ffe87c35fccb893d5c5187b22380ff1f9ebe22cda2719cc3a5845272f907475300c9859b72967c127fbfc68b303fc9c1817"]}]}, 0xa0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000120011cd00000000000000008000e9"], 0x20}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="395b7c2d57add1f9df2a7c193237630b7718e13aaee3e67a658f79186e20bb3906f11f399d13f0cccb1e91fd141b643cf5faee0243beccef6b5c06f7ea5c54c65afbeed79d37e36a5bc6ce09f03d58182963e5c6a4927f2f730eae298dae0e00"/110, 0x6e}], 0x1}, 0x24000855) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x24, 0x100, 0x70bd2c, 0x25dfdbfe, {0xc}, [@typed={0x8, 0x79, 0x0, 0x0, @u32=0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20004810) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000880)={{r3}, "32c08dca98be40eb9eb5d28edd6c3d18ca9c52e5c5259ac3074cfc2ae5d26f0d8d89e18b5fc5153d6b6a3c865900010dff7cac3aa4294be6baf13a8b95505765af65435d334eb867a850072212cb1c60cf3046f3dff95d7262896f28ad9dabb77bc029493566234480679516b6e032b52c66225224ef47ce3a6a46781467a7f427730db1b4ef3f792e656eb11624a27e47b154923210ed68747babcb3992b3c7fef6e43819eb3ee35e91528d3b1eb5f0c1f1fc4cc10d29e49ae75441c2eb908b6b9429f221cd39941e08a20594dfe30fa21b843a96416efd439283495c475eeff82673f5b0f12a4afae8ee2cab9855b97e1207e751625a74bb1e30a7b52551333a99cb457f3d80bb4a9dfdb0e358c0d6cd4d1ea79d2553356892c444dce255f72ee8aff3609db8a8883410288f1ed3760dfea2f26f36694e98fab5891d0ac2838248a7d896e23a993d6b313bd8810e64d241c001f7709f29382df77d876db0e9436a7ddad27362f48d68bcaccaccd52ed9a1b625fe1f1073c472e9f0023faccfefdc8a2e370f60a3277e5806791c49f7b3c7b47c5d1bf0552f2fe36642f4d961b3c575a8cda83ff1dddd19293e2ae8f46144e0b489b1ba05c355e8ee3dbd42f89bc12bc3813cf8c215ccc59b122dec1c75006ab67b8a96154446c6dbcf961ed7888cbf9b09a64d12035fd3eaf94a7cb3b960b5c05e80e78bdf1accc09dddfd818617f03f4d40744bb49c34238819ce7b40d88cdce1713496cf0935054c804bb393c193253dea3ca568dc59493476d379d9baf62ed89f6d9640ae02e702dc6704fe78a245cf98df30506b5f7428ca48bb96849eb6fb6a3ad95b39b3de318f4941245f0c58c0385b3ede0bbbd4eac5867a85955043ff6c366a418992a17f39d962b7bb2c15eb145d7cde01f943f0044cab4c9b172e5782f51a94620aee56d182f95df625e8cb168399a53652f5325e55a891fab854a12b1ba17b4d05c7c7e9e164b58a8e161aacf63b6d586b9ece70726e5ebe1450b3c90b322d5c45d902ba21148f83b21ea6ba03c47ab2f8dc0072146589dc1ef2abf60fc28dae2b0d7dad127baa9d98cfac9d64451d31a708de52cdbe738363b14c77240f3308ddf70f19a5390f6acbadaa1a05529e710ec9e42f90eece17fc2967abe87f37eb26b6909265cc9f4cafa72002ea677f2edaae7f5795e516065ff3a7290d9b4f811314997afe825461c91df37c25847658ea9636f266178e4207a97e146dc4d0a34f98b740bcb4633489b0e0b815bf9e52b221c052b0e76059ad9c4b5463f676948b164db387cef3f374ae11921c3386c69de2706535543a1df81d586b3fbcc69cb4da63e24798120fd48bc80420a80938fad0939c17bb056bb08d352a20bbae56496edd7a3f624be8ec4b5f136c32b08562bef54cb2d5dc44ff103a961033f45e193bd1dad3c82bff84ec9bebe8ed9fa6d7693765a273bf8b51218167a2279b051fe5c5204b68809e47e5ee453a3adcf8a3f024fc351a3a7a214637402f4a99644dde600307187b8eb205d0b5bdebde0bd620010d461e2c550d0e28078eca824cef778b7dd91cfc0746ad341c75c13783a59c2d68f53e5ae13eab8e2713f58eac5e361782a5f9d921684494bab9d6a02aec840e8bb9956f5a6361504d4e556da13ab4fd2756af60039e7d342b85b461d508b4e0966e1d5392a970194b6b776c39a4cf72b9a759b44776b955b4a91ec782719e9fe95ccd2e6252d3f8fe6e61329cd9790a6dfecf7632819ba193a6febca79a39722a268cfe631743ce552e0094ba73b98f78450fcb022dcb26bd30b56946544b9a268264c2e4532617b78d633aa56d9f5218ca57fd4da16cce77a3108006a3ee55388fa92694eefaaef977679621d2a6ab4611c59eec98c7013b05aafc92414e50746991f599805efcdf774b99091853cd1388f0bbc524baab8c4dabfc2954ceca583b4c9f60b89325582ba8c9157bb4b5d2a105a8258ee8c6947ab2679d764266a7717311d54bcfef7c3af0c1c6e17d16735759e21f0283643ab5ce84474fb90b930c6db6c0f746a642c6d43675eaa22edf18c37f1daf9cec3fd0e2d057d0dbc1d8d0359cbbf0f5cdc2787ac1171a28df5c9ec001b712328c0dbd0cb4e4be99ccbb545f2924cfccef05891d9247bee8ecf9f91a7f721128d6ea88b4c6329ce31fc4cc802dc41f85366679f6521d20b72de1bf957497701c2a3760969b3475013b6ad4d0c3addad797ee325166c9758168959adb9212e04e0d1a2c28ecf8e0c8f25d1bed0a9efcd25e126ef90915cd1329243d959079851c4ae4cd17f271734fb97086487c0de7a5214db4e9b11b0f1aee16c1bcebe646a7d85f9207a16d06a0b1eaeddb7fc96cc629f6de1417b57cd6466ebfec01c4da1b84ad6719fc98e6e28a5c9284aff02d2a8bf305371a73bfdb37e5af0974fd6d2b621c03fe58db12180a231d72a4bec83ec4ff345e8e2e8de75d67d2a957040084af879818a5ae9b28b399f10d1a64196280db622baeee98bcc1236ab562c7a103f875baebf29afb9f7e5b174cac28e22b734262f5ee6b020e9dc61d80c7a47d743ae0854178c4bcc0a18aafedf7c66b681a9899923375ad806e3a3a4b0244487c6a3deceff80003e7ab8e21983ea956afa33c1bc1e360b26f40386de7f0376923908ec7d83f5d616739ab890079e4a09dd3d74807bc5f10c66883c784961d79b51dc45d34ef550964527ebfe851dae0f4a150c729297313b2e6c2b08cc818916e012ea1dba65804cd4bafffb4868222d6fbfbf8002314ecb4f6134d4e4ad3aad8b7d89e01616f418a3473324f6a2d9093848dc4cc13d490c7ebab29c69833a68ed23eb19bfc0471f48ecfdae47fa2d3f000ea785adf862bb29c0bf2d42d1de87d9d35a9e673fda8a44fce902175590d4846be49f061dc3d297e961e97695bc5cf6a4424324cbe46c4e76dfcba3cb8994b37b25a475893ec9b1c404bb1a50af9f775d8a54d77f10f7a3bc399636fd1113882f45b7f37b7e9efe1a5a8a00a50d22d992bf1e2f48044d1340db89bac0fbd9f8a09841af660148e49f840fd97e900cbd5346de43c31604c303d538b3271f510a34f15c4fe65d772f9ec5952fb3129ee0fce78b322093b060f02afba2ac5ebef807027aaf1746c2df18844902e0c9f6cbbc813ea729664a5247d5bc95c3179cc266bc2501d708930a0f62f1d35b0d569f31795663a1a7441b2d987a99005f9d084b152c85178dbb7634ebbdca859be589d680374f3c569b60f2f90a2c55a477370a36dc45a32d9df89ffd7051ee284706449bca2cc73f4474d9c09c255329a89cf9ea2b260daa6a42bba1753be3c3c49d2d0cbfff6f3bba0340e4e6515be6d7ad2d804533c0fadd19da578fc2b11d509ad3cdf4d193256674bf9f155c9ed7b456ffb20df4df68fe197528d803f2984f77f104afddeb321b619f9e638c402511b646ec6a15aeab1cf876a8856cf7bee5f4e903f0ec5014c83011a8598fb52e0cc2b2a8f5b14d4797b3f7de9a0f294e87b7d4849670752dca5d97a88be75cfa9724303d0cf4a825ccd29ec02f2e7d5e7969084a0b1a527d4dbae60de80f816a477b9ba40bed94ecc5a03626550c22173fbfe258df921554526676203415ecb30b95496692688df7a5fca5c7eda757032ff4c0fa5ce339bbd0e52bb4e4233ae7609fd2915d0765c3adff37763a2f5fcc06dc8813a9eb7d1ce3473059e96f6922c3d334b2baa8621a658ab27e37b82fe3c0bb07cbf7751e4b4fd9f2ec7ed56385a1bc8f72c412a575cd5fd69905bb08fbde58a942e6d9e93ba764f930cca38d975bcaada57a390cb4e3df664aa8c43bdf9c7f30abc3d926964ed9221cdf828e1b47054a90f76c6aef12e28aabb90e8cd7f7af81d0c83db59a5ae88f81895b0b033738501633fc71ce1269e19781fa7769b7ea7b1e80c01abcf8c0a7c773463dce68be6a6489e177d99cec808b2d9b22105b445316e62c81454dc5db31d8f15ad10f46c26d07e6e8d8236afacf3324efd37eb826781dbbced849edc2626da0cee3c596b0e5fc23ebccc5e0482d984f208176920928f50eaea9eedb87b21f3a7efcc451e1b4a8b17928932832ee146f0b4eacaa536bf1e70efd8b5883bc9a8d5ca72acaf1d4019aa2bc33dfc7733e5d0dba8bf648499f8b41f9eaa71072be68d4a198c842c478e474438e53167e7ca067522488c75da4d974c6b834c45cac04bb038cc9ff85df84d403a01920a1df80afdea62ac34f729a81c163c2719ff857d6413ef7619fc5a7a6a3b3d00167857bf34a8b383d0ff41f2e8d2fa1f85523c22f991ffed6d5342f7b37a56f793d247b0513c351b25b50e9f64009be94da1ae2b93ee30ded58d83364290935947531023fe298e3cb58dd7d14a335bb1376a6802f7707bef5236cc5d18baad8bde180daff385cddd0bc005ea13987bbee202d29a977fd1236051699eb745a14f1ecbe3151aebcb6bac156be15cb9f09487704011206e3e610e5d48fdea4fa21106163f1808cabfbb54ec74b5673916f94bb9669446e4a6e87a551055efff9122d4a921e24eb7e10dbecbfe601679abead0fede5c33b25693b71f606f3da417ab2fc04dbe87bce8485f6fafdc013dda2f5af773316419b259d975228005f113a5b874af143a499d83a4869bee34e18bd10de0b13135f1528edb738f0d4126c95fc91295fa1cc18509a9abe5ac5ba00c77c58bfb2865c290de2b9b7bbd90922845a4dd897bab0de64eeb5869dcdcf0198c72dc03c05771ae909ff455f3b271d175295712de9d76172dd85f37772da5c52a02137bea967f6b7426a9d88284e2608471bbb5f4a04bc50391c2197ef393a2556daee091260f57f13b2a83f96393689c88b9be3d490cf0a5e2e9193582892cc938e0222e556235ce1b162a3081c53d98d3cfab6facaf043978cb3ffaf4dcb80c43c85011af93d6fd574ae391e948fddacc16ee9347fe588d52d6904f48f22c5375d7961831336b05897819daa03f3951633fc74eda237e37f3d22a421fb0631bd19e02fa2dc6cecacb33cee0261913f2b9d8e726537d7dc768290adc78c5720e29895d4632e8617d67a1f826e75d331795be96f813c76ec5d6554498d3ccba4244295bee8f9a84ff4a45d3d4181af13004ca9c38680bf57f8fe1e73ec6ad9057c8667a0c709d6385811a56eaf2839d58fd4ac4cd26cb9b912a34493c831fcbad251fe748e2d12a9a9014f95b0e87ede9a97dd2dfbab44c0c7e13fbce2dbf45a007f1bcb6aec5fc42dcaf4732f030140be1468f16b3223f408e21003ec8fc841f9ba56a42ef7dd3648ae169f740952cd7d827de6bfc7aff8212c32b3f4ad9dd844b0c280f01855f67ea9bd47a9feb043369b4f09fe2f0efbff1fd2e8113b738850bcad30e32810cf98c03281942b0d338c4f38150b20fd48c96c993e559d204e3f197351bd9aa1035e7c89948819070a2ce7748e4031a31c0ec167efa63c18c8d0e08f0fa12c520483af9d64a8ae77172b7f43e95372d1e2886e63407b5a3ebfe10b6fbd129ba9ad1f21fef29648f0d59695d6096cdf5a60d3167c7b18bfffb62e4f872298fb7aac62ca6f2d9ceab64708aaf9a9256c91f15f3faf1d64c28135fc6ac3d29506944eb01d306ae3fff356ef819d0592cc6f3d4a1132774d7b55b171e5d3026951f9765ea67a485202980f5db50990a8eb5806527a45f5c8ae3eb9985b8b8057a536b3bad96bd8fd3b376663e0a4a721cf12b425103d05604cbb43c138ce3450117be0bd61c2e"}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20004004) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, 0x0, 0x0) unshare(0x48020200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x8400, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001e00)={0x0, 0x0, "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", "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"}) [ 263.997688] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 264.006269] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. 16:13:30 executing program 0: r0 = syz_io_uring_setup(0x1e64, &(0x7f0000000780), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r3}, 0x0) syz_io_uring_setup(0x498b, &(0x7f0000000400), &(0x7f00000a0000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0xc6da2cc48da8a1c7}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r3, 0x10000000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x7f, 0x6, 0x0, 0x0, 0x2, 0x40, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffeff, 0x0, @perf_bp={0x0, 0x1}, 0x817, 0x8e, 0x1, 0xb, 0x7, 0x40000000, 0x4, 0x0, 0x80000001}, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_uring_enter(r0, 0x4ba, 0x6080, 0x2, &(0x7f0000000080)={[0x80000000]}, 0x8) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 16:13:30 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='\x00', 0x0, r0) r1 = perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x1a3180, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000100)=ANY=[@ANYBLOB="8c482348720ecb78", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/packet\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'macsec0\x00'}) dup3(r3, r1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r4 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x22902, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) copy_file_range(r4, 0x0, r4, 0x0, 0x0, 0x0) [ 264.077371] audit: type=1400 audit(1703434410.743:15): avc: denied { read } for pid=4612 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 16:13:30 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000000)=""/76, 0x4c}, {&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f00000002c0)=""/251, 0xfb}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f0000000200)=""/53, 0x35}], 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) 16:13:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x17}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x2084}, 0x4000) 16:13:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x100000001) r2 = gettid() process_vm_readv(r2, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/31, 0x1f}, {&(0x7f0000001b40)=""/124, 0x7a}, {&(0x7f0000001980)=""/161, 0xa1}], 0x3, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/101, 0x65}, {&(0x7f0000002240)=""/183, 0xffffffbc}, {&(0x7f0000001bc0)=""/122, 0x7a}, {&(0x7f0000001c40)=""/163, 0xa3}, {&(0x7f0000001d00)=""/231, 0xe7}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)=""/9, 0x9}, {&(0x7f0000001b00)=""/46, 0x2e}], 0x8, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r3, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000000)) writev(r3, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7, 0x3f, 0x4, 0x8, 0x0, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x4003, 0x8000, 0x8, 0x0, 0x5, 0x2, 0xcb, 0x0, 0x1ff, 0x0, 0x4132}, r2, 0xd, r3, 0x0) [ 264.195583] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:13:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0xa04e6cd05b4dc743) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r4}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffd}, 0x2188932d843071f3, 0x31d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c463f00810003000000000000000200060000040000be03000000000000400000000000000057030000000000007f000000008038000100070000081f0002000000b20f000006000000000000000200000000000000080000000000000002000000000000002cbf000000000000c97e00000000000000000060070000000700000000000000ff070000000000000400000000000000ff0f000000000000ea0200000000000002000000000000007001fa401fe7d693b149e876d626bb7a71ac3044cfbd98927a315e53a94513968b36252948c7640c161cb5cecee8aefa7a06b94bc69e4aa2510c1a0ee246de356d6726dff67b1b3d46d0ba91c70707cc3728f5fa33a956e227c3686a0e083521364e68e3539e788bdf5c47c5e8bc7b72d2609df81661a5a2166e63ee7dbae4c24f5692380d73e90c75496f9dcc6d767ac3f514d400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000780000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/1491], 0x744) sendfile(r1, r3, 0x0, 0x20d315) 16:13:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x17}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x2084}, 0x4000) [ 264.390906] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:13:31 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)={0x28, 0x1a, 0xc21, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x17}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x2084}, 0x4000) 16:13:31 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x8000, 0x20, 0x7f, 0xfffffffb, {{0x19, 0x4, 0x2, 0x1, 0x64, 0x68, 0x0, 0x7, 0x4, 0x0, @private=0xa010100, @rand_addr=0x64010100, {[@cipso={0x86, 0x23, 0x0, [{0x5, 0x3, "12"}, {0x0, 0x10, "01abd27100c34a17d5d800040de1"}, {0x2, 0x8, "5e91869368d4"}, {0x5, 0x2}]}, @noop, @timestamp_prespec={0x44, 0x2c, 0xc0, 0x3, 0x7, [{@remote}, {@local, 0x2}, {@multicast2, 0x9}, {@multicast2, 0x9}, {@loopback, 0x101}]}]}}}}}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7cee}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}]}, 0x34}}, 0x4000) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX=r2, @ANYRES64, @ANYRESDEC=r0], 0xfdef) fallocate(r0, 0x11, 0x0, 0x100000000) sendmsg$AUDIT_USER(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, 0x3ed, 0x400, 0x70bd2a, 0x25dfdbfc, "8978cd6eda97736fafc64e00e714709faa1f3961e8427468111423843f5b415d9680ceda66357e51d68f4702870c75576ea5d93e0aef0b6fb6da86886df3391091066888874c14440d6b76f9bf9d357453461c5f8440f04b23343f3d461b60c9600ed8f81126887f366853dd3deca24fdd81964a", ["", "", ""]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4) fallocate(r0, 0x8, 0x0, 0x8000) [ 264.576675] selinux_netlink_send: 37 callbacks suppressed [ 264.576689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4662 comm=syz-executor.1 [ 264.582688] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 16:13:31 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x5c, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="59834ac0d2fcb6c7c16c2942a570de2166ef26f49844581f2585d531d5bc89c1c8aa56bc02445a84d64c148951f8e87e21a2ea032428563a1befc49141156b69fc0707536e23be92647e6b95e0a11f9f7efe06983b912eb697f7b50b27b787c2e8407566f24327cefe9ae716ddb9e026bc9e2d04fedcd745ad75eb7b49d42f232a5780b665665704e18b5916bd8b390879975f95172392af8124f2d74e9d4d9559e6a8c9702c742e4c223004d9cb8e1c5e17ba722bdb72be07c9739c73bf7f14f71bb5277abf32b2954e279a08fa3bf6837edf5f35a2e193decd69372e11d823e52b2ed3be93491e60"]) [ 264.792474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4666 comm=syz-executor.1 16:13:31 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0xff, 0x404000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000019}) r3 = epoll_create(0x3ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="1f4c736977e3000000000000006b7d72cbd2f9fc3a32f72da6adb47bc4e545916d5a1d95b0fba9dc9019059f25c4b0bd68ca1c2d", 0x34, 0x20000085, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0x20000001}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_open_procfs(r4, &(0x7f0000000080)='net/udplite\x00') [ 264.886672] audit: type=1400 audit(1703434411.547:16): avc: denied { block_suspend } for pid=4671 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:13:31 executing program 7: signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) r0 = syz_io_uring_setup(0x4, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffffff8) 16:13:31 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2e2f66696c65b6c4e120dc47cd0381ccffea4611b70000000000000000"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x800000, &(0x7f00000002c0)='vfat\x00') perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file0\x00'}) mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x86) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)) syz_mount_image$nfs4(&(0x7f0000000300), &(0x7f0000000480)='./file0/file0\x00', 0x418, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="6175ed00212e9502793c30c41d0e58264b3e7339247b69b39e6fd301082a81225f16e7b624a3a4bca117953b114c8c563c89120ec30e5ba785012d93e1105991c62a3803b2f35edfa353a21e792d8e05a1f17121d5695f1beb41ac0363a7943523043e01365dc36fe525cf7096cd4153c5b1bd44a57095bc780fcf0263d9f3c633bc0c231e1163d814ff18ee4cd05ae0f91815a9b6c4d6248cf139d83ae0e1b02a84393c91a1af96f760174242a91483b4080cbe5903328ba5956838f6911f6259aa9462bfa330eec0945a38b999597a1726bd351b8744527b7cb5f6459c70cd78ca1b4449bc848522e17f0880d3c0", 0xef, 0x400}], 0x20a8000, &(0x7f00000006c0)={[{'vfat\x00'}, {'devtmpfs\x00'}, {'!#*%$'}, {'{)]-!^:.('}, {'*!\r.*%.'}], [{@obj_user={'obj_user', 0x3d, '.+\xea%@&\'#}{--.-:\'@\xbcC]{-]$@\x12{@'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@dont_hash}, {@fowner_gt={'fowner>', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'devtmpfs\x00'}}]}) syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000400)='./file1\x00', 0x6f68, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000440)="b6fb189127c920a75b8a", 0xa, 0x33}], 0x9020, &(0x7f0000000800)={[{'vfat\x00'}, {'fowner>'}, {'[\'[(^))'}, {'-}%,'}, {')'}, {'dont_hash'}, {'smackfstransmute'}, {'(^)-'}], [{@hash}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@subj_role={'subj_role', 0x3d, '\'!\f@'}}, {@uid_eq={'uid', 0x3d, 0xee00}}]}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x10) 16:13:31 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x5453, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="72cee61d4f0858b813df96446127257618ba2be14a9fb324343738178f93726187768c60b456b4113cc61d3ce5599cdd1ed04fd68d731532feffecff689529d9f40e07ed96dae2130a0d872306b7dd5ee3b213f2d0372aaf653cc8dece910ce3645bfea50e6535468d9be6faca8f17477e42516760f5bf8d4c0639107fafe66085a6dc36e003cd4dc8728e71a75ddeebe5f6c9751d1911c84fbd5504b2ca19059593081e754c26e45e244546095e55bba3ca1e9881589d648fa153c15b04b058137bb6ca646c5f703101532528a9d825436b3fd29464dd3a11b873bf7416c087fe29e99883a9a74ce2dc52969714fe411b093621021f00fa") [ 265.241506] devtmpfs: Unknown parameter 'vfat' [ 265.743895] devtmpfs: Unknown parameter 'vfat' 16:13:45 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xa0, 0x10, 0x1, 0x4, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @nested={0x85, 0x0, 0x0, 0x1, [@generic="e88b0a7d62836491c9745c9c367f55c2cc60e95760649921cbce1f5e2585e06ca5d96efcbd4874ce326f7553ef3d68e0f500fb7617364357806e5b8a4576ad0ac374f54c18523c71288d4f76484c117ffe87c35fccb893d5c5187b22380ff1f9ebe22cda2719cc3a5845272f907475300c9859b72967c127fbfc68b303fc9c1817"]}]}, 0xa0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000120011cd00000000000000008000e9"], 0x20}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="395b7c2d57add1f9df2a7c193237630b7718e13aaee3e67a658f79186e20bb3906f11f399d13f0cccb1e91fd141b643cf5faee0243beccef6b5c06f7ea5c54c65afbeed79d37e36a5bc6ce09f03d58182963e5c6a4927f2f730eae298dae0e00"/110, 0x6e}], 0x1}, 0x24000855) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x24, 0x100, 0x70bd2c, 0x25dfdbfe, {0xc}, [@typed={0x8, 0x79, 0x0, 0x0, @u32=0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20004810) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000880)={{r3}, "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"}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20004004) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, 0x0, 0x0) unshare(0x48020200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x8400, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001e00)={0x0, 0x0, "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", "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"}) 16:13:45 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0x10001, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0xa04e6cd05b4dc743) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000280)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x5, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r4}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffd}, 0x2188932d843071f3, 0x31d, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/1491], 0x744) sendfile(r1, r3, 0x0, 0x20d315) 16:13:45 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040), 0xff, 0x404000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000019}) r3 = epoll_create(0x3ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r4 = getpgrp(0x0) pidfd_open(r4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000240)="1f4c736977e3000000000000006b7d72cbd2f9fc3a32f72da6adb47bc4e545916d5a1d95b0fba9dc9019059f25c4b0bd68ca1c2d", 0x34, 0x20000085, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000200)={0x20000001}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_open_procfs(r4, &(0x7f0000000080)='net/udplite\x00') 16:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x644000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8894}, 0x40001) 16:13:45 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000000ffff00000000000000000007"], 0x14}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x161}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4840}, 0x8008000) syncfs(0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, @out_args}, './file0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)={0x1c, r5, 0x301, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000b00)={0x43c, r5, 0x0, 0x70bd26, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x52}}}}, [@NL80211_ATTR_IE={0x1df, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x2, 0x3, @broadcast, 0x4d1d, @broadcast, 0x8000, 0xff, @device_b}}, @preq={0x82, 0x51, @not_ext={{0x0, 0x0, 0x1}, 0x1f, 0x30, 0x96df, @device_b, 0x62, "", 0x1, 0x7, 0x5, [{{0x1}, @device_b, 0xb5}, {{0x1}, @broadcast, 0x1}, {{0x0, 0x0, 0x1}, @device_a, 0xff}, {{0x1, 0x0, 0x1}, @device_b, 0x81}, {{0x0, 0x0, 0x1}, @broadcast, 0xde37}]}}, @channel_switch={0x25, 0x3, {0x1, 0x95, 0x2}}, @ibss={0x6, 0x2, 0xfff9}, @ht={0x2d, 0x1a, {0x1000, 0x1, 0x6, 0x0, {0x74, 0x4, 0x0, 0x11d, 0x0, 0x1, 0x1, 0x2, 0x1}, 0x1, 0x5}}, @perr={0x84, 0x123, {0x1, 0x13, [@not_ext={{}, @device_b, 0x5, "", 0xb}, @not_ext={{}, @device_b, 0x10001, "", 0x2b}, @not_ext={{}, @device_b, 0x7f, "", 0x8}, @not_ext={{}, @device_b, 0x9, "", 0x18}, @ext={{}, @device_b, 0x7, @device_a, 0x1d}, @ext={{}, @device_a, 0x6, @broadcast, 0x3b}, @not_ext={{}, @device_b, 0xfffffffa, "", 0x4}, @not_ext={{}, @broadcast, 0x15fb, "", 0x14}, @ext={{}, @device_a, 0x9, @device_a, 0x7}, @not_ext={{}, @broadcast, 0xe, "", 0xd}, @ext={{}, @broadcast, 0xec0b, @device_b, 0x39}, @ext={{}, @device_b, 0x5, @device_b, 0xa}, @not_ext={{}, @device_b, 0x9, "", 0x35}, @not_ext={{}, @device_a, 0x3, "", 0xf}, @not_ext={{}, @device_a, 0x9, "", 0x1c}, @not_ext={{}, @device_a, 0x0, "", 0x17}, @ext={{}, @device_b, 0x1, @device_a, 0x15}, @ext={{}, @device_b, 0x4, @device_a, 0x38}, @not_ext={{}, @broadcast, 0x1f, "", 0x6}]}}, @rann={0x7e, 0x15, {{0x0, 0x6}, 0xf0, 0x4, @broadcast, 0x9cb, 0x101, 0x8000}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "1c963298010d0b"}, @NL80211_ATTR_FILS_ERP_RRK={0xde, 0xfc, "187fff6662f0dc233483a41c7c465c5a845faa9f521041122b4bb9315fb0eeb88c55598609f13e12b2e1e27dca188560bc75ac5f003234369a29f151cf213894408b618c631fef706b8054e46eebb0f2c335870489c2df80982a820526b96772c36e4a48ae77c8a414b0d99451ecd5e1738c936f3a642c5e7c6ef8b145e780c76e6eb47a23dac5cb6ebdcf8217d4b3e8e24474a5980c42a473efa1dc125780a5afd638a62cf5ad903caa5855c52df3bf52dd38102644d2149cab7df4d27a06e309dd10d5d04dcb66f2dd251e371ee38684edce7c6815851fc346"}, @NL80211_ATTR_FILS_ERP_RRK={0xad, 0xfc, "1680dd3859196fcf491c72282c60fcc84c3808c44e19114da378c5ecfe17c85cebbea24acc922ded79de7a8106b02eb04f5c770341216dafcbe8913f04c84089e66a35f535fa2077db52eb514cf13faa1759b3f44c1a7170326a8b547dc0a1114cf33fd52c35ce43cfb36103b1a65b15cc7377760bb710b32ac21fe98dba5fcdff903d0d334dc1144c9d05f74d64ab23fb444aaeb61da34bfa78ae2bbc9c17766e83ac8a7ce02d1f12"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "08580bfda00650de44fb1f6b3a"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x74, 0x2a, [@mesh_chsw={0x76, 0x6, {0x1f, 0x76, 0x30, 0x5}}, @supported_rates={0x1, 0x7, [{0x18}, {0x48}, {0x1b}, {0x18, 0x1}, {0x5}, {0x1}, {0x9}]}, @channel_switch={0x25, 0x3, {0x1, 0x2, 0x20}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x20, 0x6c, 0x5}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @tim={0x5, 0x4a, {0x1, 0x3b, 0x1, "fdbc121a6bc99e759a70ba7fae6a3bfb6feb21023ebb43aad63a140d2de329a01f68716ba733c424b6c21405fb104fc74d9f0b2737852fd8ae349aefeef7ca04070c576f60215b"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x3}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x4}], @fils_params]}, 0x43c}, 0x1, 0x0, 0x0, 0x200408d4}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x8914, &(0x7f00000001c0)={'veth0_vlan\x00', {0x2, 0x0, @empty}}) 16:13:45 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) 16:13:45 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) 16:13:45 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xa0, 0x10, 0x1, 0x4, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @str}, @nested={0x85, 0x0, 0x0, 0x1, [@generic="e88b0a7d62836491c9745c9c367f55c2cc60e95760649921cbce1f5e2585e06ca5d96efcbd4874ce326f7553ef3d68e0f500fb7617364357806e5b8a4576ad0ac374f54c18523c71288d4f76484c117ffe87c35fccb893d5c5187b22380ff1f9ebe22cda2719cc3a5845272f907475300c9859b72967c127fbfc68b303fc9c1817"]}]}, 0xa0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000120011cd00000000000000008000e9"], 0x20}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet6(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="395b7c2d57add1f9df2a7c193237630b7718e13aaee3e67a658f79186e20bb3906f11f399d13f0cccb1e91fd141b643cf5faee0243beccef6b5c06f7ea5c54c65afbeed79d37e36a5bc6ce09f03d58182963e5c6a4927f2f730eae298dae0e00"/110, 0x6e}], 0x1}, 0x24000855) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x24, 0x100, 0x70bd2c, 0x25dfdbfe, {0xc}, [@typed={0x8, 0x79, 0x0, 0x0, @u32=0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20004810) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000880)={{r3}, "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"}) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRES16=0x0, @ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20004004) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, 0x0, 0x0) unshare(0x48020200) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x8400, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007640)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x4, "9755154351ac9a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001e00)={0x0, 0x0, "93ebc2aa653736c2a46abed10a4ed5487108c2f6a7cf84f6e6b922ae5b80f9c04c51d465aa4313ed2f4627c1905bf2fe1470b8e7849d97b0ebf7d982554ec019e056749eb0777dee80b1fa7cd96a344d9b2495376d20bcad27282c632b87d50ade857b562aa468248b7e00a1fdb4d218439d816369a87e2e1c3df21e4448590364aefd4d3db3711992b7020ba8da8c6fe183fbd59d743244c09cd06643e18452fe6da44711367f7ca93aec3b53d148704af53b63ccf3541ed17277f14d275a11aa146bc36cd99acc1818ccfda764e5ff4f6a159d8b2c5b1605869ace455760295a9b321349dda72bdaafd0a586241e4fdfd7a3d830bf8725bc236dd249f6f6f1", "fa611f90d4513c0e2cd929f69d526d05543f2efbc12b2cad4c7d5c600d5d513fc5485c5a8c5d82dd5ba6d366ceda9ac2b23f2e92e09ce00deb6954f7ceb1d70f3f5ba28528ab7bfcfea71294949c05d95d6d0910759a93a0cc060b03761aaaff6979822203d8034b9a56804822b8eee2576419e39db8622cc46e05ebcca726dd430f5a05dd5988d56034842c2fa61cd01d58ae1547ce2bc964361bf2a669d10f9e1f97eec416737d8955dce4d400630988d9fa8b068d9e12495f54a0181c11a1fd954cad8314c8dc364cae95a56fca8d8628124cbbcccd0dbee6fa58cd4c3fe279be5c02966d14f1805ee596954774d83b743cac3a27caf4d3d290f54ca21c00f44002d0d774f329704fb80a217039bd72e45bcd07635356080cdfd2174fb1533193790d0d9ec233539318c2d6d474e2dd92eee90c6d6cf0ad5beb3411b2e122f158a6e815dc2993a0ced6e51ad660c7ecf177673d8a168f222f411227805faf3e95a4cbb4df5964aa1adb53747fdda1a738fd7908bdfab1a71b4f4094738d538c9a780613e3df23bc1f6104ff3d5f0e62e1a60bf0d5330a2baef49d0c861abb8095d59d95f8c9a7a2cf6a688ecaff087cbedc4515ed42d7a9112ae7c35a7bb9332c411f16848e4010fe316ce4b59d750ba6137acac007e6207fa6b2f9536d18cb39992bde73ced9b69973693950481580eef1a1c2333e7b3562e3389402ecbce972f4b85674130647a41a013f41dd80cce89420a24aebe47797a9c9b436dcfc294c7f27e61f2f50fe6df2df2281644fdf5eef8f1294389079aaf4421c7207882cba3a19c3bc3e1176d27a3b13e955b953b0e0cba5384afbdd97c5c7c92fc65a290b824bb87a9942684b26de659585b3ef6d9065f6e18ca5e1067ae9b1c6bfa3ea03938ad78b9b56577a811e1b2f353f93ba2d58a2f3f1ca8c111630b5d64c9f690466ceb66cd131b13e42883a1160782889a54b38289995adaed2e18339c96882ffe0df1d1838dd2d29594c9fb13cd31e4c10dfd779b152ae16e9fe130a92e18465abf0d45396671ba4abd55816248b70794fe1fa0a3c330fd18c19d30b60e63418dcb5b836b1c7d01147b838f70c7495e4fefb46f4875c659b44331d50e3db15199618356b262230262d4e397fc362253b983bf4b32cee37f8c6bf2c6264dd0d3c6086fc2785b9ef5f41898a914a43fc696774418eb011e407c7c6dd2fe94af95581b7409862ba4a95a1e73803ec393f84d989af0bd0a24f481e3d2d17e9b747697a9d03b915e039fac851bd26a89d35d8ec9ff7437b49b143af93d0fc51279839a34235cc87919962f63106169e3990e06ba459ccfbf461f350690899c19e0dcc555a2a918d43b08901476161db71a07f79e99d18cae0f87d6aeec02d05c96e965323c3b69c6e71101ae83b7318f5c32b719cc6075dc2160f42b75c73d1a5204617e4d9c3b1df037a3a1ae4d214dca4105df2a2fb0d5bd9fbf90a12b4b13fa1d604157fd534975a970828e9bac6ef81289461d83c5146a2d6d927a2a7978f9cbf6777aec38de287ab6100107477e4ccffdd23ba3ba3ba1bd297d58c764d34b5f021bde95494f8b5ff080608baafb6338e7624022c7dd952f35e561d15001685beacbfa8de5ccf0f422741be9266c81536f98d323c4a8e8b2d3de5c3c5aed45870f2b05c3655f21b2c7fc27c26b6a4d77804487a7fc864295f2abf61cd71c745122c241ef20f634087d1b6ff8e4cb10c9e314c3bb7376e492a72b30d2004c57433095074386e225b799c861df56c98849beff617b481297f8840d0bf881281f929fa270897390f0058987dc9bcecfa2fc5914f0d73595f8dd65bbd54ae3b96dc85f07b0adbd83b85334799bc4f88cf8cb2b6db8e3127e3ad43961c337b9b4a552d1968b46fa46ceb4eac313dc7320709eba16181eaf69cb414c4350b705aabfca8b596596b0273cc628bd0cd99ebe219b4ec68b170b1fa93fa322557ec96c4cfc9a6ab8f284ead007f4298d5e17825521ef9a073d5cd94c7d50153a32370740476bdf6b5b7f539eeccb7c7760e08aa3dbfe5333e0d4739f9e2f25cf26570b0fa593045e1dc3912faca4663c24e06b04b1f9bdc30ef945fab5ec4ffcde846931a873c340550977069127c30d9b5bd3a9d61d30194f08220650a0c6c836f1c05d227dd24c29f461b8c75ba46e75dc2a36264ce53f4048c9a0251c2a0168a5bf9c7841fbce19bb609e88f1dbc1e2f1fdc16566e8e93d5bcd1b9ef2107c6c218f666dfd579922a9f99f3c82bd18f4b705e76c6c9df701232ba7c2e0508a50f6c524e20d07a2532c9f916ee2ea9071f4dffbc5a9a579166c6dc6ec56d9d847fd88cb91dc96c3de6080b919b231be01ddb17ed632a7fe8e06ff184d9a6e53f6d7014e5b995a86400b7553f29d511c71a073c73e29977315872110c86a2443dc343be9b5f7dce88d305fd3801e9fb17a21ba33f707d32715eb68c0658206478c2648c6ef8de43bb8cbea4a1d3a0839233b15cca14146e704fdf229ea6f740f5878a15aa90123038e9e29d4ce4cd89933914f47dd77058a48a046f7ab6351c14582407b58f89ec460368cc22d407c12f633b6798f9d05a73180900345b422bdd23f4940f20a7e2c701f7174b55753ffd325a9d9255d5ed2e14531e223399eb5aa2cd6a8870eed277a921321214abcfc591099b17df70deed7e9156cf72ac825743b62984add5a5336aa24b0fb65e29ec0c4f653e6ff9579d65cab54f27b756977b67304406ccdfef8c4d5b3f310ae4ac71757900861b17935a9c6c69045ee18222c604e42879f2e334cc3e73975770dd29a65c7287c82f3f3acd99f86b2740e7ad66eb6de51c0c5bc00cb60b49f1f645f0e8b6aa689852198820867aa32643a602a7b5d2870aca256689cdef556d6e4ffd32c8d58fc4513d8023dc803e41bfef04ea0e4dae1c5235de9dfe3ac119f86a1a087026516bb9dbdb63142be7d4d4aa76f656eed42dd6aa0b897213b08b1ce09a5d92f5e3223bd349215d2258c2f9ae1a372dc57079988c742fe094dd7a80481c4630cf56c4e2d603442484d5b5c159208bd120379b5279a4877ae5ed2ecab1771fcc80f33b697bef3b5b3b30be24ec0503b54514e98b823cfebd7e7bf947a208dadef60ee63cf12146ca89453ab0f319c4c39ad101404a5c54b35a98ad6601cf21825f7f800a59a9103a04e135dbefb6b55f7a3bf4061547465f341b86075dc2c5544f986504edcbb1908fb22e3164b505ce704010fc52d1dd60b050b5ed5dae3e1b986bfe3b2398779654919aab3292bbce28525e4c24437e5bde693a59610ba8297fcbe18db0eb6aa3575a2592bbcea67768059526459a8004e7cb6a66085bd2c16a03429e26892e27190af180a36bb0072207135a25b5e76d42efe15532c30fb50435c81e2290e4aa97c9f98ed86c24fcbf58430ae63ecf67f98b97e524958723caf0910f6a83a4bbd528180beda60b2fec27d5036a720787b0b170bb5747a2950a1b01179fd55b21f1176653ea6f72634ee4e15ee6135459df3414ff42fdb5dba30ab0efbedcb32425061a05aab7f9a62f3424b375fbf51ff1630b21e83e1bf3ce7392916bdffd9586ec721e83c5f20a5b1b7755913b26f0c29a96dba3d92f06558b57a357ef3d47640e31371023b22243125ee16fefd6eb2dab0177d4d8ef2e56f0819e87f1dc76c705aa2106c8f6150f9cd73d4dbda175ec48516b82a38551df0157aeaf6620faa80d0e1068b011a54874ce6805af571d7d8679407ed6338597e75851da489267ac83aed0591dd15d632088fdfcc08e1e6bb1c163a9e1dd4b4d2b111ee54a52fa4ece60415b1bec76f8f8c73c1bf4f6b76c6044f9a64b3800130e63a84c8cd029df73aa1ed68f74670684b38e8cceb6f0fe6c98ae7030a042ba12c7b7622b38d82f95f66e1fcdced5133e5c29944656991254d1cc7cc98479996b9e9fa3b0563150af88f727ebf36108b8fe14ce6a9d7b11803314265da3e91841586876d805af35fc4a8af4679dc9d757cba200aca298df1175330631a611a1c41cb78b802adbcc6287f12d8a3769694af797e5cd5011924d0c08e4cc1c45ad75a1c408ff4e30271b7ab6218772f592f0feaa7f8dc6d04b5dfb6cbea6cbaa1147b0f1007c45abae1732abd23aa55bd7f6347d9458a470d1e7dc10db0146512845ad39e96663e57991437c324f584550e25257b9654e39c6b834699d2ddc577a3a97edc5491b0fc25de1e86556525b082769885e34fa1218c0c8dde1e544789dcea2d61f70794db9f7fa701b942c609afd1caef631923164c67a1b04a7f198c6a44ec7ad39022cc22a5fbf7387f970a06f6e0912ab3707e2c06bdf3ec981fe7c0acf9eea2a8b8e9377d41e8499c0f2cefaa03f7bcb32e5e44afc8c87a94340d488478a7eb4d1c79efa161feaffd7d646c67892b2819f1b3ed7846f2f497e06dcfcdc6376e262d7fd056c8fcdd7d6776124ca32002eef10cbbef61d8f508dc881e9945699bdd42adf7d940b9071c90fbc6f2920e0d7687357b08e0784c168fb4c5994bb6f71cf6b757c08e3d8d21756edff82fbf68adc502ecafcc520b8a03846a89101bed960f747d4c99d19aed225cc48a39c9c1d6799963c9d5fbe98dcea42617844d0f09ca795c79122fab342a89825cc9e96ad8ee5fe7b5ba352f8e07a8bac1c02f8482ce100c508d537f01ee9918de069bba3f06e8d0624060aac880c7f0318bb95e2d5177a8ddf416fb23187822f985b6da01a8afa2b26444e24db7b0496b1026bb4a4617adbb81c5a567f567f30b2dbd1d44ee31b70c692e96f787042e5661b4209b2efcbc6ceab5b23aa86bedb11aace145e7358311992ed71c0efb9ba8d410b05de250d1548eb842d19651f4c8c95023b55b33c54b09b3c36836bd3d926b5a00bb235d6dea1bc91bc2bd14643f07a88c08262b88284edaff518c5cb8ec48afb44bb046ca8801d4d93ae32294452118f85a9ab5442418844e458e46d7c39a419e2c816b0c9e8709a63f4b4e077de0d9c74616d8e72d76d2441056aee465eb505fa93077641f88df3aa3e315dde04d5684782f39a352ea50314479824287ba6b3d7b3b3cc6eee895d5d079033e88c76ef90f4eed7436ac126b42ace562505b7cce6eed381f59c42d97b8476782144a734fee50928f4f7bcc34cef46fbcef85f14d301100e7b303a1ae2df19e0b0ee78c77a1195b036a60d75dc2226908e79fcd459a2f1eb2c4f9e2bae638ee95af9090d3debc37009a2d095c86dedee66d70a49d403f4ad52749b9b140dca314b6bd9373f26f00c5a4dd1050fc208ce22a7675ceb978067241252c4866c7aea96c1c4b9eb5486c263c6106edb5b2f1cbd9aecce63af8928e94ed1fa0df41553979c1a7b815520c63fd06c31025f41"}) [ 278.914097] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.6'. [ 278.958559] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.963255] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:13:45 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x4e22, 0x400, @mcast1, 0xfffffff7}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40280, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x583000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x24, 0x1a, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x19, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000880)=""/162, 0xa2}, {&(0x7f0000000300)=""/110, 0x6e}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000600)=""/68, 0x44}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000000680)=""/115, 0x73}, {&(0x7f0000000700)=""/221, 0xdd}], 0x8) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB]) getsockname$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast2}, &(0x7f0000000480)=0x10) r5 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x1e, 0xe21, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x66000, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f0000000980)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000580)={0x50, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x7fff, 0x4b}}}}, [@NL80211_ATTR_IE={0x28, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1}}, @chsw_timing={0x68, 0x4, {0x100, 0x7}}, @chsw_timing={0x68, 0x4, {0x9866, 0x100}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1, 0x42}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x20}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x34}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) [ 279.056179] device veth0_vlan entered promiscuous mode 16:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x644000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8894}, 0x40001) [ 279.180813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4738 comm=syz-executor.2 16:13:45 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x644000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8894}, 0x40001) 16:13:45 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 16:13:46 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) 16:13:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x644000, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3f7, 0x200, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8894}, 0x40001) 16:13:46 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) 16:13:46 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x644000, 0x0) 16:13:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000004c0)={0x9000000a}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x240, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000240)=[{r2}, {r3, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x10090}], 0x5, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) dup(r3) [ 279.585756] [ 279.585971] ====================================================== [ 279.586664] WARNING: possible circular locking dependency detected [ 279.587323] 5.10.205 #1 Not tainted [ 279.587720] ------------------------------------------------------ [ 279.588425] syz-executor.3/4748 is trying to acquire lock: [ 279.589023] ffff888017d1cae8 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}, at: __flush_work+0xdd/0xa90 [ 279.590089] [ 279.590089] but task is already holding lock: [ 279.590728] ffff888017d1cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 279.591677] [ 279.591677] which lock already depends on the new lock. [ 279.591677] [ 279.592577] [ 279.592577] the existing dependency chain (in reverse order) is: [ 279.593392] [ 279.593392] -> #3 (&hdev->req_lock){+.+.}-{3:3}: [ 279.594357] __mutex_lock+0x13d/0x10b0 [ 279.598150] hci_dev_do_close+0xef/0x1240 [ 279.598614] hci_rfkill_set_block+0x166/0x1a0 [ 279.599163] rfkill_set_block+0x1fd/0x540 [ 279.599683] rfkill_fop_write+0x253/0x4b0 [ 279.600215] vfs_write+0x29a/0xa70 [ 279.600686] ksys_write+0x1f6/0x260 [ 279.601160] do_syscall_64+0x33/0x40 [ 279.601643] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 279.602263] [ 279.602263] -> #2 (rfkill_global_mutex){+.+.}-{3:3}: [ 279.603010] __mutex_lock+0x13d/0x10b0 [ 279.603450] rfkill_register+0x36/0xa10 [ 279.603889] hci_register_dev+0x42e/0xc00 [ 279.604366] __vhci_create_device+0x2c8/0x5c0 [ 279.604863] vhci_open_timeout+0x38/0x50 [ 279.605450] process_one_work+0x9a9/0x14b0 [ 279.606187] worker_thread+0x61d/0x1310 [ 279.606898] kthread+0x38f/0x470 [ 279.607513] ret_from_fork+0x22/0x30 [ 279.608162] [ 279.608162] -> #1 (&data->open_mutex){+.+.}-{3:3}: [ 279.609175] __mutex_lock+0x13d/0x10b0 [ 279.609857] vhci_send_frame+0x63/0xa0 [ 279.610548] hci_send_frame+0x1b9/0x320 [ 279.611243] hci_tx_work+0x10af/0x1660 [ 279.611923] process_one_work+0x9a9/0x14b0 [ 279.612667] worker_thread+0x61d/0x1310 [ 279.613293] kthread+0x38f/0x470 [ 279.613713] ret_from_fork+0x22/0x30 [ 279.614157] [ 279.614157] -> #0 ((work_completion)(&hdev->tx_work)){+.+.}-{0:0}: [ 279.614998] __lock_acquire+0x29e7/0x5b00 [ 279.615501] lock_acquire+0x197/0x470 [ 279.615957] __flush_work+0x105/0xa90 [ 279.616404] hci_dev_do_close+0x131/0x1240 [ 279.616894] hci_rfkill_set_block+0x166/0x1a0 [ 279.617405] rfkill_set_block+0x1fd/0x540 [ 279.617883] rfkill_fop_write+0x253/0x4b0 [ 279.618382] vfs_write+0x29a/0xa70 [ 279.618810] ksys_write+0x1f6/0x260 [ 279.619254] do_syscall_64+0x33/0x40 [ 279.619686] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 279.620262] [ 279.620262] other info that might help us debug this: [ 279.620262] [ 279.621106] Chain exists of: [ 279.621106] (work_completion)(&hdev->tx_work) --> rfkill_global_mutex --> &hdev->req_lock [ 279.621106] [ 279.622490] Possible unsafe locking scenario: [ 279.622490] [ 279.623130] CPU0 CPU1 [ 279.623627] ---- ---- [ 279.624112] lock(&hdev->req_lock); [ 279.624534] lock(rfkill_global_mutex); [ 279.625254] lock(&hdev->req_lock); [ 279.625918] lock((work_completion)(&hdev->tx_work)); [ 279.626482] [ 279.626482] *** DEADLOCK *** [ 279.626482] [ 279.627136] 2 locks held by syz-executor.3/4748: [ 279.627641] #0: ffffffff85619628 (rfkill_global_mutex){+.+.}-{3:3}, at: rfkill_fop_write+0xff/0x4b0 [ 279.628670] #1: ffff888017d1cf40 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0xef/0x1240 [ 279.629678] [ 279.629678] stack backtrace: [ 279.630156] CPU: 1 PID: 4748 Comm: syz-executor.3 Not tainted 5.10.205 #1 [ 279.630833] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 279.631682] Call Trace: [ 279.631943] dump_stack+0x107/0x167 [ 279.632304] check_noncircular+0x263/0x2e0 [ 279.632733] ? register_lock_class+0xbb/0x17b0 [ 279.633188] ? print_circular_bug+0x470/0x470 [ 279.633634] ? stack_trace_consume_entry+0x160/0x160 [ 279.634141] ? alloc_chain_hlocks+0x342/0x5a0 [ 279.634586] __lock_acquire+0x29e7/0x5b00 [ 279.634998] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 279.635527] ? rwlock_bug.part.0+0x90/0x90 [ 279.635955] lock_acquire+0x197/0x470 [ 279.636351] ? __flush_work+0xdd/0xa90 [ 279.636747] ? lock_release+0x680/0x680 [ 279.637138] ? lock_release+0x680/0x680 [ 279.637534] ? lock_chain_count+0x20/0x20 [ 279.637947] ? lockdep_hardirqs_on_prepare+0x3e0/0x3e0 [ 279.638470] ? lock_chain_count+0x20/0x20 [ 279.638881] ? lock_acquire+0x197/0x470 [ 279.639274] __flush_work+0x105/0xa90 [ 279.639648] ? __flush_work+0xdd/0xa90 [ 279.640036] ? queue_delayed_work_on+0xe0/0xe0 [ 279.640509] ? hci_dev_do_close+0xef/0x1240 [ 279.640960] ? __cancel_work_timer+0x2a9/0x4c0 [ 279.641443] ? mutex_lock_io_nested+0xf30/0xf30 [ 279.641941] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 279.642497] ? __cancel_work+0x250/0x2b0 [ 279.642924] ? trace_hardirqs_on+0x5b/0x180 [ 279.643383] ? __cancel_work+0x1bb/0x2b0 [ 279.643818] ? try_to_grab_pending+0xe0/0xe0 [ 279.644292] hci_dev_do_close+0x131/0x1240 [ 279.644744] ? rfkill_set_block+0x18f/0x540 [ 279.645202] ? hci_dev_open+0x350/0x350 [ 279.645620] ? mark_held_locks+0x9e/0xe0 [ 279.646061] hci_rfkill_set_block+0x166/0x1a0 [ 279.646535] ? hci_power_off+0x20/0x20 [ 279.646950] rfkill_set_block+0x1fd/0x540 [ 279.647397] rfkill_fop_write+0x253/0x4b0 [ 279.647837] ? rfkill_sync_work+0xa0/0xa0 [ 279.648268] ? security_file_permission+0x24e/0x570 [ 279.648794] ? rfkill_sync_work+0xa0/0xa0 [ 279.649226] vfs_write+0x29a/0xa70 [ 279.649599] ksys_write+0x1f6/0x260 [ 279.649986] ? __ia32_sys_read+0xb0/0xb0 [ 279.650427] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 279.650983] ? syscall_enter_from_user_mode+0x1d/0x50 [ 279.651527] do_syscall_64+0x33/0x40 [ 279.651906] entry_SYSCALL_64_after_hwframe+0x62/0xc7 [ 279.652443] RIP: 0033:0x7f774f4cfb19 [ 279.652823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 279.654694] RSP: 002b:00007f774ca24188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 279.655501] RAX: ffffffffffffffda RBX: 00007f774f5e3020 RCX: 00007f774f4cfb19 [ 279.656263] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000006 [ 279.657006] RBP: 00007f774f529f6d R08: 0000000000000000 R09: 0000000000000000 [ 279.657731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.658463] R13: 00007ffcf39cb49f R14: 00007f774ca24300 R15: 0000000000022000 [ 279.667412] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 16:13:56 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000009800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000640)="ca", 0x1}], 0x1}}, {{&(0x7f0000001640)=@nl=@proc, 0xb, &(0x7f0000001d00)=[{&(0x7f00000016c0)="e0", 0x1}], 0x1}}], 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 16:13:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, {0x800, 0x8, 0x400000100000000}], ['\x00']}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x521882, 0x0) r2 = eventfd(0x5) preadv(r2, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/193, 0xc1}, {&(0x7f00000007c0)=""/142, 0x8e}, {&(0x7f0000000880)=""/168, 0xa8}, {&(0x7f0000000940)=""/197, 0xc5}, {&(0x7f0000000200)=""/115, 0x73}, {&(0x7f0000000a40)=""/187, 0xbb}, {&(0x7f0000000b00)=""/101, 0x65}], 0x7, 0x5, 0x81) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c000000010000000300000003000000022000000100010006000000070000000100"]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f00000002c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) unshare(0x48020200) 16:13:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000004c0)={0x9000000a}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x240, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, '\x00', 0x17}, 0x3}, 0x1c) listen(r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ppoll(&(0x7f0000000240)=[{r2}, {r3, 0x82}, {r0, 0x8109}, {0xffffffffffffffff, 0x4}, {r0, 0x10090}], 0x5, &(0x7f00000002c0), &(0x7f0000000440)={[0xb9]}, 0x8) clone3(&(0x7f0000000080)={0x1040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10}) dup(r3) 16:13:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, &(0x7f0000000000)=0x5, 0xff4d) sendmsg$nl_generic(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x16, 0x69844ea0a6ddcd11, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) recvmmsg$unix(r0, &(0x7f00000013c0)=[{{&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f00000006c0)=""/214, 0xd6}, {&(0x7f00000007c0)=""/2, 0x2}, {&(0x7f0000000880)=""/111, 0x6f}], 0x5, &(0x7f0000000980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}}, {{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000a80)=""/164, 0xa4}, {&(0x7f0000000b40)=""/24, 0x18}, {&(0x7f0000000b80)=""/38, 0x26}, {&(0x7f0000000bc0)=""/181, 0xb5}, {&(0x7f0000000c80)=""/153, 0x99}, {&(0x7f0000000d40)=""/54, 0x36}, {&(0x7f0000000d80)=""/249, 0xf9}], 0x8, &(0x7f0000000f00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/180, 0xb4}, {&(0x7f00000010c0)=""/9, 0x9}], 0x4, &(0x7f0000001140)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000001180)=@abs, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001200)=""/74, 0x4a}, {&(0x7f0000001280)=""/85, 0x55}, {&(0x7f0000001300)}], 0x3, &(0x7f0000001380)=[@cred={{0x1c}}], 0x20}}], 0x4, 0x0, &(0x7f00000014c0)={0x77359400}) sendfile(0xffffffffffffffff, r1, &(0x7f0000001500)=0xfff, 0xffffffffffffff7f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r2) r3 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000900)=ANY=[]) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) unlinkat(r3, &(0x7f00000004c0)='./file0\x00', 0x200) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x240880, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000) epoll_create1(0x80000) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x6, 0x80, 0x1f, 0x8, 0x0, 0x3f, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x100000000, 0x1}, 0x14000, 0x200000004, 0xfe0a, 0x4, 0x1, 0xfffffc01, 0x1, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xd, 0xffffffffffffffff, 0x5) getsockname$netlink(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0xc) mkdirat(r5, &(0x7f0000000200)='./file0\x00', 0x86) 16:13:56 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000280)=0xff) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x64010105}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47c0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) syz_io_uring_setup(0xb10, &(0x7f0000000300)={0x0, 0x198c, 0x8, 0x2, 0xae}, &(0x7f0000ff7000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005800)=0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x2c1) unshare(0x48020200) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x80010, r2, 0x10001) 16:13:56 executing program 3: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc004}, 0x40014) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="01", 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file1\x00', 0x0, 0x0) copy_file_range(r2, 0x0, r1, &(0x7f0000000280)=0x10000, 0xc3a, 0x0) 16:13:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000e7ffff0eea00000300f5442defca4564c2d8edf1baed29196437baca21bd86c8f29c0d570d4000000000000000312f5c4c4c241983a08d1e8571f527516b362585a25b8fddf8c3c8fdb54864030b526e374e1ed9b26aacb6e2169356f6458623571b05fe7fee040db1be8a91f0dce843fecd554c9b24578d1fcaf512ec5e516473b8e9079d00cab030352a71b7a91c02dbb70b52f97bc6aa5a64c001369824bda604707b16d61761fa0b14266119567eb80f27afff1ec5d9957f525a2867488f5faf66fd247d24e28e7de04f847e7e86083b418a967589c483000000000000000000"], 0x10}, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x1010, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x13, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_OPENAT2={0x1c, 0x3, 0x0, 0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x18, 0x12}, &(0x7f0000000040)='./file0\x00', 0x18, 0x0, 0x23456}, 0x757f) 16:13:56 executing program 6: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x28}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYRESDEC=r4, @ANYRES32=0x0, @ANYBLOB="0c000600020000000000000008000300", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="46582066bf7d5d194ce35c233894a3a849307a736cc3cc0c72aa77278a7b38c22b1892ad716a4b6d5ecdf5fb231b60016ef18f5b3fd07192e004"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x30200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40008290}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r4, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8880, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, 0x0) 16:13:56 executing program 7: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000980)='./file1\x00') r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r1, 0x1000004) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000000)) writev(r1, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000200)="b7", 0x1}], 0x3) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x81, 0x40, 0x7f, 0x9, 0x0, 0x3, 0x832, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x100, 0x1, 0x9, 0x2, 0x9, 0x21, 0x5f1, 0x0, 0x3, 0x0, 0x2}, r0, 0x9, r1, 0x1) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/15, 0xf) [ 289.464252] cgroup2: Unknown parameter '€' [ 289.485529] EXT4-fs warning (device sda): verify_group_input:170: Bad blocks count 0 VM DIAGNOSIS: 16:13:46 Registers: info registers vcpu 0 RAX=1ffff11001f95f8d RBX=0000000000000000 RCX=dffffc0000000000 RDX=ffff88801815b480 RSI=ffffffff817455fa RDI=ffff88800fcafc68 RBP=ffff88800fcafae0 RSP=ffff88800fcafaa0 R8 =0000000000000000 R9 =ffffffff8567278f R10=0000000000000000 R11=0000000000000001 R12=ffff88800fcafc50 R13=ffff88800e349120 R14=ffffed1001f95f91 R15=ffffed1001f95f93 RIP=ffffffff81745614 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fb6a401d8c0 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0f00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2cc30000 CR3=000000000da70000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=696e656420737365636341002f737973 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=000055872f791fc0000055872f781f70 XMM06=000055872f76d0e00000000000000000 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000002000000000000000200000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822cb5e1 RDI=ffffffff879e8240 RBP=ffffffff879e8200 RSP=ffff8880455472f0 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=0000000000000001 R12=0000000000000020 R13=0000000000000020 R14=ffffffff879e8200 R15=dffffc0000000000 RIP=ffffffff822cb638 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f774ca24700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe7700000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e1e643ea50 CR3=0000000049f58000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=000000000000000000000000000000ff XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007f4bb89427c800007f4bb89427c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000