Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:31715' (ECDSA) to the list of known hosts. 2025/02/05 17:01:56 fuzzer started 2025/02/05 17:01:56 dialing manager at localhost:37859 syzkaller login: [ 28.103411] cgroup: Unknown subsys name 'net' [ 28.105072] cgroup: Unknown subsys name 'net_prio' [ 28.107325] cgroup: Unknown subsys name 'devices' [ 28.109321] cgroup: Unknown subsys name 'blkio' [ 28.157060] cgroup: Unknown subsys name 'hugetlb' [ 28.158823] cgroup: Unknown subsys name 'rlimit' 2025/02/05 17:02:11 syscalls: 2215 2025/02/05 17:02:11 code coverage: enabled 2025/02/05 17:02:11 comparison tracing: enabled 2025/02/05 17:02:11 extra coverage: enabled 2025/02/05 17:02:11 setuid sandbox: enabled 2025/02/05 17:02:11 namespace sandbox: enabled 2025/02/05 17:02:11 Android sandbox: enabled 2025/02/05 17:02:11 fault injection: enabled 2025/02/05 17:02:11 leak checking: enabled 2025/02/05 17:02:11 net packet injection: enabled 2025/02/05 17:02:11 net device setup: enabled 2025/02/05 17:02:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2025/02/05 17:02:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2025/02/05 17:02:11 USB emulation: enabled 2025/02/05 17:02:11 hci packet injection: enabled 2025/02/05 17:02:11 wifi device emulation: enabled 2025/02/05 17:02:11 802.15.4 emulation: enabled 2025/02/05 17:02:11 fetching corpus: 50, signal 34852/36683 (executing program) 2025/02/05 17:02:11 fetching corpus: 100, signal 49924/53440 (executing program) 2025/02/05 17:02:11 fetching corpus: 150, signal 62638/67758 (executing program) 2025/02/05 17:02:11 fetching corpus: 200, signal 72767/79391 (executing program) 2025/02/05 17:02:12 fetching corpus: 250, signal 80231/88322 (executing program) 2025/02/05 17:02:12 fetching corpus: 300, signal 85228/94829 (executing program) 2025/02/05 17:02:12 fetching corpus: 350, signal 90415/101491 (executing program) 2025/02/05 17:02:12 fetching corpus: 400, signal 96874/109258 (executing program) 2025/02/05 17:02:12 fetching corpus: 450, signal 100712/114483 (executing program) 2025/02/05 17:02:12 fetching corpus: 500, signal 104306/119422 (executing program) 2025/02/05 17:02:12 fetching corpus: 550, signal 107971/124404 (executing program) 2025/02/05 17:02:13 fetching corpus: 600, signal 111167/128912 (executing program) 2025/02/05 17:02:13 fetching corpus: 650, signal 113993/133000 (executing program) 2025/02/05 17:02:13 fetching corpus: 700, signal 117436/137694 (executing program) 2025/02/05 17:02:13 fetching corpus: 750, signal 120604/142088 (executing program) 2025/02/05 17:02:13 fetching corpus: 800, signal 123617/146320 (executing program) 2025/02/05 17:02:13 fetching corpus: 850, signal 126586/150458 (executing program) 2025/02/05 17:02:13 fetching corpus: 900, signal 131265/156102 (executing program) 2025/02/05 17:02:14 fetching corpus: 950, signal 133478/159460 (executing program) 2025/02/05 17:02:14 fetching corpus: 1000, signal 135823/162915 (executing program) 2025/02/05 17:02:14 fetching corpus: 1050, signal 137871/166104 (executing program) 2025/02/05 17:02:14 fetching corpus: 1100, signal 139772/169143 (executing program) 2025/02/05 17:02:14 fetching corpus: 1150, signal 141860/172334 (executing program) 2025/02/05 17:02:14 fetching corpus: 1200, signal 143979/175548 (executing program) 2025/02/05 17:02:15 fetching corpus: 1250, signal 145800/178475 (executing program) 2025/02/05 17:02:15 fetching corpus: 1300, signal 148053/181778 (executing program) 2025/02/05 17:02:15 fetching corpus: 1350, signal 150265/185011 (executing program) 2025/02/05 17:02:15 fetching corpus: 1400, signal 152921/188623 (executing program) 2025/02/05 17:02:15 fetching corpus: 1450, signal 154596/191350 (executing program) 2025/02/05 17:02:15 fetching corpus: 1500, signal 156044/193860 (executing program) 2025/02/05 17:02:16 fetching corpus: 1550, signal 157648/196477 (executing program) 2025/02/05 17:02:16 fetching corpus: 1600, signal 160150/199849 (executing program) 2025/02/05 17:02:16 fetching corpus: 1650, signal 161474/202224 (executing program) 2025/02/05 17:02:16 fetching corpus: 1700, signal 163340/204981 (executing program) 2025/02/05 17:02:16 fetching corpus: 1750, signal 164865/207477 (executing program) 2025/02/05 17:02:17 fetching corpus: 1800, signal 166695/210235 (executing program) 2025/02/05 17:02:17 fetching corpus: 1850, signal 167983/212571 (executing program) 2025/02/05 17:02:17 fetching corpus: 1900, signal 169248/214809 (executing program) 2025/02/05 17:02:17 fetching corpus: 1950, signal 171202/217635 (executing program) 2025/02/05 17:02:17 fetching corpus: 2000, signal 172663/219998 (executing program) 2025/02/05 17:02:17 fetching corpus: 2050, signal 174335/222511 (executing program) 2025/02/05 17:02:18 fetching corpus: 2100, signal 175664/224747 (executing program) 2025/02/05 17:02:18 fetching corpus: 2150, signal 176745/226780 (executing program) 2025/02/05 17:02:18 fetching corpus: 2200, signal 177903/228864 (executing program) 2025/02/05 17:02:18 fetching corpus: 2250, signal 178979/230866 (executing program) 2025/02/05 17:02:18 fetching corpus: 2300, signal 180022/232845 (executing program) 2025/02/05 17:02:18 fetching corpus: 2350, signal 180909/234690 (executing program) 2025/02/05 17:02:19 fetching corpus: 2400, signal 182325/236933 (executing program) 2025/02/05 17:02:19 fetching corpus: 2450, signal 183043/238605 (executing program) 2025/02/05 17:02:19 fetching corpus: 2500, signal 184597/240913 (executing program) 2025/02/05 17:02:19 fetching corpus: 2550, signal 185962/243135 (executing program) 2025/02/05 17:02:19 fetching corpus: 2600, signal 186819/244938 (executing program) 2025/02/05 17:02:19 fetching corpus: 2650, signal 188053/246979 (executing program) 2025/02/05 17:02:19 fetching corpus: 2700, signal 189172/248872 (executing program) 2025/02/05 17:02:19 fetching corpus: 2750, signal 190210/250708 (executing program) 2025/02/05 17:02:20 fetching corpus: 2800, signal 191134/252505 (executing program) 2025/02/05 17:02:20 fetching corpus: 2850, signal 192174/254404 (executing program) 2025/02/05 17:02:20 fetching corpus: 2900, signal 193374/256396 (executing program) 2025/02/05 17:02:20 fetching corpus: 2950, signal 194549/258312 (executing program) 2025/02/05 17:02:20 fetching corpus: 3000, signal 195512/260101 (executing program) 2025/02/05 17:02:20 fetching corpus: 3050, signal 196716/262035 (executing program) 2025/02/05 17:02:21 fetching corpus: 3100, signal 197504/263698 (executing program) 2025/02/05 17:02:21 fetching corpus: 3150, signal 198403/265365 (executing program) 2025/02/05 17:02:21 fetching corpus: 3200, signal 199437/267186 (executing program) 2025/02/05 17:02:21 fetching corpus: 3250, signal 199925/268581 (executing program) 2025/02/05 17:02:21 fetching corpus: 3300, signal 200878/270290 (executing program) 2025/02/05 17:02:21 fetching corpus: 3350, signal 201805/272007 (executing program) 2025/02/05 17:02:22 fetching corpus: 3400, signal 203032/273858 (executing program) 2025/02/05 17:02:22 fetching corpus: 3450, signal 203647/275320 (executing program) 2025/02/05 17:02:22 fetching corpus: 3500, signal 204347/276860 (executing program) 2025/02/05 17:02:22 fetching corpus: 3550, signal 205202/278445 (executing program) 2025/02/05 17:02:22 fetching corpus: 3600, signal 206124/280081 (executing program) 2025/02/05 17:02:22 fetching corpus: 3650, signal 207224/281809 (executing program) 2025/02/05 17:02:22 fetching corpus: 3700, signal 207854/283225 (executing program) 2025/02/05 17:02:23 fetching corpus: 3750, signal 209180/285066 (executing program) 2025/02/05 17:02:23 fetching corpus: 3800, signal 210012/286613 (executing program) 2025/02/05 17:02:23 fetching corpus: 3850, signal 211661/288660 (executing program) 2025/02/05 17:02:23 fetching corpus: 3900, signal 212740/290361 (executing program) 2025/02/05 17:02:23 fetching corpus: 3950, signal 213466/291768 (executing program) 2025/02/05 17:02:23 fetching corpus: 4000, signal 214253/293226 (executing program) 2025/02/05 17:02:24 fetching corpus: 4050, signal 214699/294451 (executing program) 2025/02/05 17:02:24 fetching corpus: 4100, signal 215249/295768 (executing program) 2025/02/05 17:02:24 fetching corpus: 4150, signal 215981/297225 (executing program) 2025/02/05 17:02:24 fetching corpus: 4200, signal 216871/298797 (executing program) 2025/02/05 17:02:24 fetching corpus: 4250, signal 217750/300257 (executing program) 2025/02/05 17:02:24 fetching corpus: 4300, signal 218426/301626 (executing program) 2025/02/05 17:02:25 fetching corpus: 4350, signal 219570/303214 (executing program) 2025/02/05 17:02:25 fetching corpus: 4400, signal 220430/304659 (executing program) 2025/02/05 17:02:25 fetching corpus: 4450, signal 221135/306064 (executing program) 2025/02/05 17:02:25 fetching corpus: 4500, signal 221728/307343 (executing program) 2025/02/05 17:02:25 fetching corpus: 4550, signal 222147/308555 (executing program) 2025/02/05 17:02:25 fetching corpus: 4600, signal 222956/309924 (executing program) 2025/02/05 17:02:26 fetching corpus: 4650, signal 223587/311219 (executing program) 2025/02/05 17:02:26 fetching corpus: 4700, signal 224244/312527 (executing program) 2025/02/05 17:02:26 fetching corpus: 4750, signal 224695/313768 (executing program) 2025/02/05 17:02:26 fetching corpus: 4800, signal 225262/315003 (executing program) 2025/02/05 17:02:26 fetching corpus: 4850, signal 225888/316280 (executing program) 2025/02/05 17:02:26 fetching corpus: 4900, signal 226693/317645 (executing program) 2025/02/05 17:02:27 fetching corpus: 4950, signal 227283/318883 (executing program) 2025/02/05 17:02:27 fetching corpus: 5000, signal 228015/320154 (executing program) 2025/02/05 17:02:27 fetching corpus: 5050, signal 228673/321473 (executing program) 2025/02/05 17:02:27 fetching corpus: 5100, signal 229453/322785 (executing program) 2025/02/05 17:02:27 fetching corpus: 5150, signal 230553/324260 (executing program) 2025/02/05 17:02:27 fetching corpus: 5200, signal 231322/325541 (executing program) 2025/02/05 17:02:27 fetching corpus: 5250, signal 231847/326662 (executing program) 2025/02/05 17:02:28 fetching corpus: 5300, signal 232404/327861 (executing program) 2025/02/05 17:02:28 fetching corpus: 5350, signal 232918/329052 (executing program) 2025/02/05 17:02:28 fetching corpus: 5400, signal 233459/330216 (executing program) 2025/02/05 17:02:28 fetching corpus: 5450, signal 233973/331367 (executing program) 2025/02/05 17:02:28 fetching corpus: 5500, signal 234502/332541 (executing program) 2025/02/05 17:02:28 fetching corpus: 5550, signal 234878/333599 (executing program) 2025/02/05 17:02:29 fetching corpus: 5600, signal 235373/334745 (executing program) 2025/02/05 17:02:29 fetching corpus: 5650, signal 235931/335869 (executing program) 2025/02/05 17:02:29 fetching corpus: 5700, signal 236413/336997 (executing program) 2025/02/05 17:02:29 fetching corpus: 5750, signal 236957/338124 (executing program) 2025/02/05 17:02:29 fetching corpus: 5800, signal 237720/339364 (executing program) 2025/02/05 17:02:29 fetching corpus: 5850, signal 238320/340517 (executing program) 2025/02/05 17:02:29 fetching corpus: 5900, signal 239059/341667 (executing program) 2025/02/05 17:02:30 fetching corpus: 5950, signal 239532/342766 (executing program) 2025/02/05 17:02:30 fetching corpus: 6000, signal 240051/343821 (executing program) 2025/02/05 17:02:30 fetching corpus: 6050, signal 240619/344931 (executing program) 2025/02/05 17:02:30 fetching corpus: 6100, signal 241011/345972 (executing program) 2025/02/05 17:02:30 fetching corpus: 6150, signal 241664/347128 (executing program) 2025/02/05 17:02:30 fetching corpus: 6200, signal 242685/348421 (executing program) 2025/02/05 17:02:31 fetching corpus: 6250, signal 243049/349457 (executing program) 2025/02/05 17:02:31 fetching corpus: 6300, signal 243546/350501 (executing program) 2025/02/05 17:02:31 fetching corpus: 6350, signal 244290/351669 (executing program) 2025/02/05 17:02:31 fetching corpus: 6400, signal 244744/352696 (executing program) 2025/02/05 17:02:31 fetching corpus: 6450, signal 245436/353808 (executing program) 2025/02/05 17:02:32 fetching corpus: 6500, signal 245801/354824 (executing program) 2025/02/05 17:02:32 fetching corpus: 6550, signal 246308/355850 (executing program) 2025/02/05 17:02:32 fetching corpus: 6600, signal 246824/356881 (executing program) 2025/02/05 17:02:32 fetching corpus: 6650, signal 247051/357841 (executing program) 2025/02/05 17:02:32 fetching corpus: 6700, signal 247507/358821 (executing program) 2025/02/05 17:02:32 fetching corpus: 6750, signal 248066/359812 (executing program) 2025/02/05 17:02:32 fetching corpus: 6800, signal 249360/361115 (executing program) 2025/02/05 17:02:33 fetching corpus: 6850, signal 249947/362185 (executing program) 2025/02/05 17:02:33 fetching corpus: 6900, signal 250474/363208 (executing program) 2025/02/05 17:02:33 fetching corpus: 6950, signal 250931/364202 (executing program) 2025/02/05 17:02:33 fetching corpus: 7000, signal 251326/365139 (executing program) 2025/02/05 17:02:33 fetching corpus: 7050, signal 251639/366062 (executing program) 2025/02/05 17:02:33 fetching corpus: 7100, signal 252050/367013 (executing program) 2025/02/05 17:02:33 fetching corpus: 7150, signal 252485/367989 (executing program) 2025/02/05 17:02:34 fetching corpus: 7200, signal 252960/368962 (executing program) 2025/02/05 17:02:34 fetching corpus: 7250, signal 253745/369999 (executing program) 2025/02/05 17:02:34 fetching corpus: 7300, signal 254305/370942 (executing program) 2025/02/05 17:02:34 fetching corpus: 7350, signal 254983/371957 (executing program) 2025/02/05 17:02:34 fetching corpus: 7400, signal 255426/372901 (executing program) 2025/02/05 17:02:34 fetching corpus: 7450, signal 255793/373774 (executing program) 2025/02/05 17:02:34 fetching corpus: 7500, signal 256176/374683 (executing program) 2025/02/05 17:02:35 fetching corpus: 7550, signal 256558/375583 (executing program) 2025/02/05 17:02:35 fetching corpus: 7600, signal 256928/376481 (executing program) 2025/02/05 17:02:35 fetching corpus: 7650, signal 257315/377375 (executing program) 2025/02/05 17:02:35 fetching corpus: 7700, signal 257719/378283 (executing program) 2025/02/05 17:02:35 fetching corpus: 7750, signal 258140/379184 (executing program) 2025/02/05 17:02:35 fetching corpus: 7800, signal 258680/380092 (executing program) 2025/02/05 17:02:35 fetching corpus: 7850, signal 259070/380950 (executing program) 2025/02/05 17:02:36 fetching corpus: 7900, signal 259463/381849 (executing program) 2025/02/05 17:02:36 fetching corpus: 7950, signal 259900/382709 (executing program) 2025/02/05 17:02:36 fetching corpus: 8000, signal 260616/383633 (executing program) 2025/02/05 17:02:36 fetching corpus: 8050, signal 261113/384548 (executing program) 2025/02/05 17:02:36 fetching corpus: 8100, signal 261507/385423 (executing program) 2025/02/05 17:02:36 fetching corpus: 8150, signal 261915/386292 (executing program) 2025/02/05 17:02:37 fetching corpus: 8200, signal 262469/387196 (executing program) 2025/02/05 17:02:37 fetching corpus: 8250, signal 262888/387994 (executing program) 2025/02/05 17:02:37 fetching corpus: 8300, signal 263327/388832 (executing program) 2025/02/05 17:02:37 fetching corpus: 8350, signal 263701/389703 (executing program) 2025/02/05 17:02:37 fetching corpus: 8400, signal 264052/390494 (executing program) 2025/02/05 17:02:37 fetching corpus: 8450, signal 264478/391290 (executing program) 2025/02/05 17:02:37 fetching corpus: 8500, signal 265116/392171 (executing program) 2025/02/05 17:02:37 fetching corpus: 8550, signal 265425/393017 (executing program) 2025/02/05 17:02:38 fetching corpus: 8600, signal 265831/393842 (executing program) 2025/02/05 17:02:38 fetching corpus: 8650, signal 266214/394668 (executing program) 2025/02/05 17:02:38 fetching corpus: 8700, signal 266613/395511 (executing program) 2025/02/05 17:02:38 fetching corpus: 8750, signal 266885/396329 (executing program) 2025/02/05 17:02:38 fetching corpus: 8800, signal 267235/397126 (executing program) 2025/02/05 17:02:38 fetching corpus: 8850, signal 267582/397916 (executing program) 2025/02/05 17:02:39 fetching corpus: 8900, signal 268135/398758 (executing program) 2025/02/05 17:02:39 fetching corpus: 8950, signal 268392/399557 (executing program) 2025/02/05 17:02:39 fetching corpus: 9000, signal 268783/400340 (executing program) 2025/02/05 17:02:39 fetching corpus: 9050, signal 269164/401104 (executing program) 2025/02/05 17:02:39 fetching corpus: 9100, signal 269620/401906 (executing program) 2025/02/05 17:02:39 fetching corpus: 9150, signal 269954/402678 (executing program) 2025/02/05 17:02:39 fetching corpus: 9200, signal 270382/403461 (executing program) 2025/02/05 17:02:40 fetching corpus: 9250, signal 270868/404255 (executing program) 2025/02/05 17:02:40 fetching corpus: 9300, signal 271173/405008 (executing program) 2025/02/05 17:02:40 fetching corpus: 9350, signal 271484/405740 (executing program) 2025/02/05 17:02:40 fetching corpus: 9400, signal 271752/406508 (executing program) 2025/02/05 17:02:40 fetching corpus: 9450, signal 272109/407244 (executing program) 2025/02/05 17:02:40 fetching corpus: 9500, signal 272447/407978 (executing program) 2025/02/05 17:02:40 fetching corpus: 9550, signal 272810/408716 (executing program) 2025/02/05 17:02:41 fetching corpus: 9600, signal 273068/409453 (executing program) 2025/02/05 17:02:41 fetching corpus: 9650, signal 273421/410194 (executing program) 2025/02/05 17:02:41 fetching corpus: 9700, signal 273694/410908 (executing program) 2025/02/05 17:02:41 fetching corpus: 9750, signal 274025/411663 (executing program) 2025/02/05 17:02:41 fetching corpus: 9800, signal 274383/412390 (executing program) 2025/02/05 17:02:41 fetching corpus: 9850, signal 274704/413144 (executing program) 2025/02/05 17:02:42 fetching corpus: 9900, signal 274975/413863 (executing program) 2025/02/05 17:02:42 fetching corpus: 9950, signal 275356/414585 (executing program) 2025/02/05 17:02:42 fetching corpus: 10000, signal 275824/415310 (executing program) 2025/02/05 17:02:42 fetching corpus: 10050, signal 276096/416021 (executing program) 2025/02/05 17:02:42 fetching corpus: 10100, signal 276490/416709 (executing program) 2025/02/05 17:02:42 fetching corpus: 10150, signal 276983/417412 (executing program) 2025/02/05 17:02:43 fetching corpus: 10200, signal 277237/418138 (executing program) 2025/02/05 17:02:43 fetching corpus: 10250, signal 277476/418842 (executing program) 2025/02/05 17:02:43 fetching corpus: 10300, signal 277770/419523 (executing program) 2025/02/05 17:02:43 fetching corpus: 10350, signal 278048/420229 (executing program) 2025/02/05 17:02:43 fetching corpus: 10400, signal 278281/420914 (executing program) 2025/02/05 17:02:44 fetching corpus: 10450, signal 278724/421615 (executing program) 2025/02/05 17:02:44 fetching corpus: 10500, signal 279001/422302 (executing program) 2025/02/05 17:02:44 fetching corpus: 10550, signal 279441/422948 (executing program) 2025/02/05 17:02:44 fetching corpus: 10600, signal 279844/423463 (executing program) 2025/02/05 17:02:44 fetching corpus: 10650, signal 280333/423463 (executing program) 2025/02/05 17:02:44 fetching corpus: 10700, signal 280646/423463 (executing program) 2025/02/05 17:02:44 fetching corpus: 10750, signal 281153/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 10800, signal 281546/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 10850, signal 281718/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 10900, signal 281956/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 10950, signal 282294/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 11000, signal 282694/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 11050, signal 283003/423463 (executing program) 2025/02/05 17:02:45 fetching corpus: 11100, signal 283383/423463 (executing program) 2025/02/05 17:02:46 fetching corpus: 11150, signal 283615/423463 (executing program) 2025/02/05 17:02:46 fetching corpus: 11200, signal 284004/423463 (executing program) 2025/02/05 17:02:46 fetching corpus: 11250, signal 284304/423463 (executing program) 2025/02/05 17:02:46 fetching corpus: 11300, signal 284730/423463 (executing program) 2025/02/05 17:02:46 fetching corpus: 11350, signal 285001/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11400, signal 285518/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11450, signal 285912/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11500, signal 286660/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11550, signal 286841/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11600, signal 287253/423463 (executing program) 2025/02/05 17:02:47 fetching corpus: 11650, signal 287491/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11700, signal 287766/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11750, signal 287939/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11800, signal 288241/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11850, signal 288476/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11900, signal 288754/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 11950, signal 289032/423463 (executing program) 2025/02/05 17:02:48 fetching corpus: 12000, signal 289405/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12050, signal 289652/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12100, signal 289991/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12150, signal 290183/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12200, signal 290524/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12250, signal 290703/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12300, signal 290960/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12350, signal 291293/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12400, signal 291655/423463 (executing program) 2025/02/05 17:02:49 fetching corpus: 12450, signal 292062/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12500, signal 292391/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12550, signal 292826/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12600, signal 293066/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12650, signal 293377/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12700, signal 293794/423463 (executing program) 2025/02/05 17:02:50 fetching corpus: 12750, signal 294247/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 12800, signal 294684/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 12850, signal 294962/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 12900, signal 295292/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 12950, signal 295586/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 13000, signal 295794/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 13050, signal 296139/423463 (executing program) 2025/02/05 17:02:51 fetching corpus: 13100, signal 296439/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13150, signal 296738/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13200, signal 297041/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13250, signal 297421/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13300, signal 297793/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13350, signal 298116/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13400, signal 298380/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13450, signal 298739/423463 (executing program) 2025/02/05 17:02:52 fetching corpus: 13500, signal 298933/423463 (executing program) 2025/02/05 17:02:53 fetching corpus: 13550, signal 299316/423463 (executing program) 2025/02/05 17:02:53 fetching corpus: 13600, signal 299557/423463 (executing program) 2025/02/05 17:02:53 fetching corpus: 13650, signal 299850/423463 (executing program) 2025/02/05 17:02:53 fetching corpus: 13700, signal 300199/423463 (executing program) 2025/02/05 17:02:53 fetching corpus: 13750, signal 300556/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 13800, signal 300927/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 13850, signal 301172/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 13900, signal 301377/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 13950, signal 301632/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 14000, signal 301918/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 14050, signal 302227/423463 (executing program) 2025/02/05 17:02:54 fetching corpus: 14100, signal 302519/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14150, signal 302802/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14200, signal 303076/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14250, signal 303288/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14300, signal 303442/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14350, signal 303708/423464 (executing program) 2025/02/05 17:02:55 fetching corpus: 14400, signal 304021/423464 (executing program) 2025/02/05 17:02:56 fetching corpus: 14450, signal 304281/423464 (executing program) 2025/02/05 17:02:56 fetching corpus: 14500, signal 304547/423464 (executing program) 2025/02/05 17:02:56 fetching corpus: 14550, signal 304767/423464 (executing program) 2025/02/05 17:02:56 fetching corpus: 14600, signal 304954/423464 (executing program) 2025/02/05 17:02:56 fetching corpus: 14650, signal 305138/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14700, signal 305456/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14750, signal 305679/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14800, signal 305899/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14850, signal 306175/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14900, signal 306364/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 14950, signal 306627/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 15000, signal 306809/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 15050, signal 306988/423464 (executing program) 2025/02/05 17:02:57 fetching corpus: 15100, signal 307273/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15150, signal 307505/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15200, signal 307799/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15250, signal 308084/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15300, signal 308377/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15350, signal 308642/423464 (executing program) 2025/02/05 17:02:58 fetching corpus: 15400, signal 308830/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15450, signal 309156/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15500, signal 309416/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15550, signal 309573/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15600, signal 309903/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15650, signal 310197/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15700, signal 310456/423464 (executing program) 2025/02/05 17:02:59 fetching corpus: 15750, signal 310679/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 15800, signal 310839/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 15850, signal 311115/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 15900, signal 311364/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 15950, signal 311643/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 16000, signal 311797/423464 (executing program) 2025/02/05 17:03:00 fetching corpus: 16050, signal 312079/423464 (executing program) 2025/02/05 17:03:01 fetching corpus: 16100, signal 312473/423464 (executing program) 2025/02/05 17:03:01 fetching corpus: 16150, signal 312792/423464 (executing program) 2025/02/05 17:03:01 fetching corpus: 16200, signal 313006/423464 (executing program) 2025/02/05 17:03:01 fetching corpus: 16250, signal 313209/423464 (executing program) 2025/02/05 17:03:01 fetching corpus: 16300, signal 313453/423465 (executing program) 2025/02/05 17:03:01 fetching corpus: 16350, signal 313725/423465 (executing program) 2025/02/05 17:03:01 fetching corpus: 16400, signal 313947/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16450, signal 314214/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16500, signal 314376/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16550, signal 314894/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16600, signal 315110/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16650, signal 315356/423465 (executing program) 2025/02/05 17:03:02 fetching corpus: 16700, signal 315545/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 16750, signal 315814/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 16800, signal 315982/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 16850, signal 316228/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 16900, signal 316465/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 16950, signal 316699/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 17000, signal 316901/423465 (executing program) 2025/02/05 17:03:03 fetching corpus: 17050, signal 317099/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17100, signal 317292/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17150, signal 317461/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17200, signal 317677/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17250, signal 317913/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17300, signal 318201/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17350, signal 318427/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17400, signal 318678/423465 (executing program) 2025/02/05 17:03:04 fetching corpus: 17450, signal 318892/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17500, signal 319088/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17550, signal 319372/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17600, signal 319635/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17650, signal 319804/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17700, signal 320043/423465 (executing program) 2025/02/05 17:03:05 fetching corpus: 17750, signal 320285/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 17800, signal 320497/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 17850, signal 320775/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 17900, signal 320997/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 17950, signal 321175/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 18000, signal 321384/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 18050, signal 321577/423465 (executing program) 2025/02/05 17:03:06 fetching corpus: 18100, signal 321831/423465 (executing program) 2025/02/05 17:03:07 fetching corpus: 18150, signal 322052/423465 (executing program) 2025/02/05 17:03:07 fetching corpus: 18200, signal 322237/423465 (executing program) 2025/02/05 17:03:07 fetching corpus: 18233, signal 322372/423465 (executing program) 2025/02/05 17:03:07 fetching corpus: 18233, signal 322372/423465 (executing program) 2025/02/05 17:03:09 starting 8 fuzzer processes 17:03:09 executing program 7: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/220) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/186) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/46) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/55) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/164) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/18) prctl$PR_GET_NAME(0x10, &(0x7f0000000340)=""/246) prctl$PR_GET_NAME(0x10, &(0x7f0000000440)=""/188) prctl$PR_GET_NAME(0x10, &(0x7f0000000500)) prctl$PR_GET_NAME(0x10, &(0x7f0000000540)=""/2) prctl$PR_GET_NAME(0x10, &(0x7f0000000580)=""/23) prctl$PR_GET_NAME(0x10, &(0x7f00000005c0)=""/31) prctl$PR_GET_NAME(0x10, &(0x7f0000000600)=""/249) prctl$PR_GET_NAME(0x10, &(0x7f0000000700)=""/4096) prctl$PR_GET_NAME(0x10, &(0x7f0000001700)=""/4096) prctl$PR_GET_NAME(0x10, &(0x7f0000002700)=""/125) prctl$PR_GET_NAME(0x10, &(0x7f0000002780)=""/4096) prctl$PR_GET_NAME(0x10, &(0x7f0000003780)=""/6) prctl$PR_GET_NAME(0x10, &(0x7f00000037c0)=""/29) prctl$PR_GET_NAME(0x10, &(0x7f0000003800)=""/183) 17:03:09 executing program 2: lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1f4d, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)="ae3a6c1520d675af46ed84a52d84b29c70de598544ccbd9921c86c5f82bb55f7eb03d45840368ad0d37050336cfc00493a728c9af8c0355a2a2cfc6d052911b82a708a6da3510cc53e") fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x8, 0x5) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/custom0\x00', 0x802, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x10000, 0x9b) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000280)=0x400) write$binfmt_elf64(r3, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x2, 0xe2, 0x9, 0x6, 0x2, 0x6, 0x5, 0x38b, 0x40, 0x253, 0x401, 0x1, 0x38, 0x1, 0x7, 0x81, 0x9}, [{0x6474e551, 0x2, 0x100, 0x7fff, 0x7, 0x9, 0x1000, 0x7}, {0x1, 0x1, 0x1, 0x7ff, 0x0, 0x1, 0x9e, 0x3}], "fc717684aec345f7c705c2dc4ea54e5e64eb0f97511c6d5a5ea1b4b514de75216437d5fbc8a9ff5616669cf8f5f0b156a88ef08ba865b1b9ec381b4d9136059381850d20a749f7cd6d6e0951f917e5151b2920b1b5c0d02bfaf164adf1eb3629fa4aa3d52e387db08a36c85e146ceb8b353e1a43900fef1aff5a6ae7462095377372c79962cb0c0d24be9d008693aead3f400a9272e6f64d9f8d2ae9fdc663b0debeb021e41de38a2127f8b783b10a466efe429a47c01337893ac87fef1c5897028f06377f", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x975) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000c40)={{0x1, 0x1, 0x18, r2, {r0, r1}}, './file0\x00'}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002280)=@IORING_OP_WRITEV={0x2, 0x2, 0x6000, @fd=r2, 0x9, &(0x7f00000021c0)=[{&(0x7f0000000c80)="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", 0xfe}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="bbbb80a483e5d3b6df7c4cee2060631e2f8e77b43c196241ef51b63252790fa55778b8c4d6e95dae7e04b929bc328ff91aa7ec8c1c331c73d37005167cd8c47550f5c0fc8402bca98e9d52fb0b8863f1bffcc8c4f72eed", 0x57}, {&(0x7f0000001e00)="ef4105aac0f7c37b2c749c9304405d6ee9ce4d8e4a6484420edbbd06a18e2397d04dbbfcea3dab26c12b7379294159f9576ee64ff464f43387a35c9d396c09c397819e7da29d014fd3fc8d0c685743c27ea950f1ae63b8684491547ea455f656cddf5f711dcc799025d7de924c2195ab1219f143744837f6d30a06f7e344b95406d3e6269b045353d3134d8401265d6c2185cce6525fb22a80fcbc9b3d7a5f194b8e09211b72d1c130bd22d246830fbf4ca09c956386d245fc0d47a5591a04234685d3cf0b34042c085dd388ecf9f2670d486e10e3f5f0891471db55e4f82531ba5c7918c2999c053c53407d597cb7b4475ebb8b4654", 0xf6}, {&(0x7f0000001f00)="7a67b71eebf6ec87444dc8313a57d9b8f743ebfb3f2ca4e4cd0a49c410c9ae22", 0x20}, {&(0x7f0000001f40)="70297dc4c6973b104275e486b85e70b6abc1ec352a9e82fee3faf4fd37ddb29ea1fd3546fc8322ec91bf3ec0778665e4a22e00405d37e93837476037", 0x3c}, {&(0x7f0000001f80)="60375343e97d41e093d9bcec5c1682db07f02a66056e33aff17c7cfea5fdf37dce9db55853beaea58cea79da194b6c7086b41145a16f25f9193103c4e6efde4b220e72646dcd7545976e51dd46ac172878990d4b9c1535523206f3a53a4905eea3404908c2a1aa24c544d01ac28e365b0e30d4a224651b887984b825c202f3919f813d19e2c2965302a64dbd6ade4beb5fb8a23e9a20fc5683ca429e7d1d6e2940de84e4ee7eed0489e302104e56a35f3b6dfe6842dba7a5b1e660c8ce8df410a52deb91e2d6374719ef1c898172f9039bebef2e36ed82c9cb0a5c1dd013d5928c", 0xe1}, {&(0x7f0000002080)="f14ba777467434f0b5fabbdf6f47309a8842080c86de51bc07846eb553d38524f08263e2aa2ffac38cab1573e5a195c22c", 0x31}, {&(0x7f00000020c0)="2bf75dfffa38d3897d9613c1365229309a2e27a3bfd0706da610f7afb0c1a4fe99f1dead62bca70aa9f3bdd5dd220ea39bb6325297e27debb37a5134e3161d66f4fa26b922d80095cdce8f64187b75a66ffe8084ca1228973ac5d5f51bdc92ed990e7cc7eecd942d3e53ea28a9f74b41237ed80cf9d6507892c5deaa3b678f7da66159783e669ae629da18bc8928291d72f59c03ce3a40416fc3ed43318e1a82680fb6470d5b9e49b9557221aec8ae76b0e5eb8dd02b617dfd9f1f539e2b44472a0fdfa59ef34d4ee8941020e89366", 0xcf}], 0x9, 0x8, 0x1, {0x3, r5}}, 0x10000) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000022c0)={0x0, 0x1, 0x800000000000}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f00000026c0)={0x0, "7a8ef79687ca5028fb690aae90c4bd00"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f00000036c0)={0x0, 0xae44, 0xc5ec3892f3b9ec6a, [0x100000001, 0x3, 0x1f, 0xff, 0x81], [0x1f, 0x2, 0x0, 0x2, 0x4, 0x3, 0x3, 0x6, 0x7fffffff, 0x2, 0x100, 0x6, 0x2, 0x9f, 0x10001, 0x0, 0x0, 0x400, 0x1, 0x5000000, 0x7f, 0x4, 0x2, 0xf215, 0x2, 0x4, 0x10001, 0x101, 0x5, 0x6, 0x0, 0x4, 0x1f, 0x3, 0x2, 0x6, 0x2, 0x1, 0x20, 0x5, 0x9, 0x8, 0x6, 0x0, 0x80, 0x100, 0x7f, 0x1ff, 0x6, 0x10000, 0x2, 0x8, 0x81, 0xffff, 0x10, 0x0, 0xf5, 0x3, 0x5, 0x80, 0x7dc, 0x2, 0x5, 0x737f, 0x8, 0xfffffffffffff01b, 0x9, 0xffffffffffffffff, 0x7, 0xffffffff7fffffff, 0x8c11, 0x6, 0x5, 0x80000000, 0x401, 0x4, 0x1, 0x3584, 0x4, 0x1000, 0x2, 0x1, 0x0, 0x7d84, 0x8, 0x8000, 0x101, 0x0, 0x9, 0x9, 0x4, 0x5, 0x1, 0x1, 0x80000000, 0x2, 0x800, 0x4, 0x51, 0x0, 0x0, 0xfffffffffffffffe, 0x3ff, 0x0, 0x800, 0x6717, 0x4, 0x2, 0x100, 0x2, 0x9, 0x4, 0x2000000, 0x102e, 0x8, 0x5d, 0xffffffffffff0000, 0x46c, 0xcd0c, 0x4, 0xa1]}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000003b00)={0x3, 0x6, {0x10001, @usage=0x7, r6, 0x1, 0x100, 0x7, 0xf380, 0x1, 0xc0, @struct={0x6, 0x6}, 0x2, 0x8, [0x8, 0x7, 0x1bd97d6, 0x0, 0x1, 0x38]}, {0x80000001, @usage=0xfffffffffffffeff, r7, 0x5, 0x2, 0x81a, 0x4def7c9c, 0x4, 0x4, @struct={0x4, 0x2}, 0x8b9, 0x7, [0x3d, 0xff, 0x5, 0x7, 0x200, 0x8]}, {0xfffffffffffffffd, @usage=0x10001, r8, 0x2, 0x6, 0x8a7, 0x30e, 0x8001, 0x30, @struct={0x8, 0xc9f}, 0x5, 0x3, [0x7f, 0x3, 0x3ff, 0x7ff, 0x4, 0x5]}, {0x9, 0xfffffffffffffff9, 0xf1}}) r9 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7, 0x810, r3, 0x8000000) r10 = accept(r3, &(0x7f0000003f00)=@ieee802154={0x24, @short}, &(0x7f0000003f80)=0x80) syz_io_uring_submit(r9, 0x0, &(0x7f0000005580)=@IORING_OP_RECVMSG={0xa, 0x3, 0x0, r10, 0x0, &(0x7f0000005540)={&(0x7f0000003fc0)=@xdp, 0x80, &(0x7f0000005440)=[{&(0x7f0000004040)=""/155, 0x9b}, {&(0x7f0000004100)=""/190, 0xbe}, {&(0x7f00000041c0)=""/219, 0xdb}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/70, 0x46}, {&(0x7f0000005340)=""/193, 0xc1}], 0x6, &(0x7f00000054c0)=""/120, 0x78}, 0x0, 0x20, 0x1, {0x3, r5}}, 0xff) recvmmsg(0xffffffffffffffff, &(0x7f000000ba80)=[{{&(0x7f00000055c0)=@nfc_llcp, 0x80, &(0x7f0000007680)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/63, 0x3f}, {&(0x7f0000006680)=""/4096, 0x1000}], 0x3, &(0x7f00000076c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000086c0)=@qipcrtr, 0x80, &(0x7f0000009c40)=[{&(0x7f0000008740)=""/59, 0x3b}, {&(0x7f0000008780)=""/138, 0x8a}, {&(0x7f0000008840)=""/65, 0x41}, {&(0x7f00000088c0)=""/164, 0xa4}, {&(0x7f0000008980)=""/4096, 0x1000}, {&(0x7f0000009980)=""/86, 0x56}, {&(0x7f0000009a00)=""/234, 0xea}, {&(0x7f0000009b00)=""/146, 0x92}, {&(0x7f0000009bc0)=""/91, 0x5b}], 0x9, &(0x7f0000009d00)=""/132, 0x84}, 0x7}, {{0x0, 0x0, &(0x7f000000a180)=[{&(0x7f0000009dc0)=""/121, 0x79}, {&(0x7f0000009e40)=""/55, 0x37}, {&(0x7f0000009e80)=""/245, 0xf5}, {&(0x7f0000009f80)=""/78, 0x4e}, {&(0x7f000000a000)=""/189, 0xbd}, {&(0x7f000000a0c0)=""/3, 0x3}, {&(0x7f000000a100)=""/100, 0x64}], 0x7}, 0x1}, {{&(0x7f000000a200)=@sco={0x1f, @fixed}, 0x80, &(0x7f000000a880)=[{&(0x7f000000a280)=""/190, 0xbe}, {&(0x7f000000a340)=""/99, 0x63}, {&(0x7f000000a3c0)=""/207, 0xcf}, {&(0x7f000000a4c0)=""/16, 0x10}, {&(0x7f000000a500)=""/223, 0xdf}, {&(0x7f000000a600)=""/219, 0xdb}, {&(0x7f000000a700)=""/177, 0xb1}, {&(0x7f000000a7c0)=""/95, 0x5f}, {&(0x7f000000a840)}], 0x9, &(0x7f000000a940)=""/146, 0x92}, 0x9}, {{&(0x7f000000aa00)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f000000ac00)=[{&(0x7f000000aa80)=""/180, 0xb4}, {&(0x7f000000ab40)=""/149, 0x95}], 0x2, &(0x7f000000ac40)=""/96, 0x60}, 0xfffffffc}, {{&(0x7f000000acc0)=@tipc=@id, 0x80, &(0x7f000000b200)=[{&(0x7f000000ad40)=""/251, 0xfb}, {&(0x7f000000ae40)=""/212, 0xd4}, {&(0x7f000000af40)=""/205, 0xcd}, {&(0x7f000000b040)=""/177, 0xb1}, {&(0x7f000000b100)=""/214, 0xd6}], 0x5, &(0x7f000000b280)}, 0x1}, {{&(0x7f000000b2c0)=@ll, 0x80, &(0x7f000000b540)=[{&(0x7f000000b340)=""/46, 0x2e}, {&(0x7f000000b380)=""/232, 0xe8}, {&(0x7f000000b480)=""/66, 0x42}, {&(0x7f000000b500)=""/33, 0x21}], 0x4, &(0x7f000000b580)=""/24, 0x18}, 0x3f}, {{&(0x7f000000b5c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f000000b900)=[{&(0x7f000000b640)=""/158, 0x9e}, {&(0x7f000000b700)=""/3, 0x3}, {&(0x7f000000b740)=""/23, 0x17}, {&(0x7f000000b780)=""/222, 0xde}, {&(0x7f000000b880)=""/17, 0x11}, {&(0x7f000000b8c0)=""/45, 0x2d}], 0x6, &(0x7f000000b980)=""/200, 0xc8}, 0x5}], 0x8, 0x20, 0x0) writev(0xffffffffffffffff, &(0x7f000000bf40)=[{&(0x7f000000bd00)="f693dbe3763cb874430ce60e2f3567dfea9cea1aa4fb4c10cfcab20e808922143a6ea6375119699a045fb12ae85a3ef1b38951fa3f7f51b9a899efe560f999b7d8", 0x41}, {&(0x7f000000bd80)="bf17bdfe24be466aeb1fb0cfd48cca517b85741f879268ceae9d5536ee8290a29aac7550440508da5c809ec4714bfbf691ff578e2b9cc66ccd080bd7851a5fda4c2d0ccb93760c3b14a579e62e719bd0c2464e9e075deeb0b569d32f5150e5", 0x5f}, {&(0x7f000000be00)="c1cffa72ce17864090f8a2c0577d49c2400204f2b069164f3981d3c74d12862c8e3b8b4bb2cc4aa7fff6935018c65e29ad0bbe60678c84f7a9644d0154bb5b9e07ccab39c5fcbb50db2f458f20a20531f7e34d433a9b2a623d69", 0x5a}, {&(0x7f000000be80)="03c062a5139ec5fc8e875fdbec0f393b96ec191ddab62283e41e59958f5b1326a448877affc5ec98f86113e37b938c17c15d5198217c5ec1d730f138d66a357287c13c2ee16b252042bed383f1302fd7efdff2c18d405e4f9424c6b3aca604072e0bc6b9e3ef66966dbb6ac12b989f7abf5bbb7eefca5ce56ed2fbe59dacaf9c4e4302338c6e0aee496f6bdbba49329b6233c392626b9aa6b91bd922f6e1", 0x9e}], 0x4) 17:03:09 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0xffffffffffffffff) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, r0) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, r2) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xbde36ef0b8a27910, r3) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x6, &(0x7f0000ff3000/0xd000)=nil, 0x5) r4 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, r4) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x2, r2) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0xffffffffffffffff) syz_io_uring_setup(0x209d, &(0x7f0000000080)={0x0, 0x45a2, 0x20, 0x0, 0x397}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) pkey_mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x6, r1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 17:03:09 executing program 0: r0 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x6000) shmdt(r0) r1 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_RMID(r1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/1) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) r4 = shmget(0x1, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/108) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r5 = msgget(0x3, 0x91) shmctl$SHM_UNLOCK(r5, 0xc) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmctl$SHM_UNLOCK(r1, 0xc) r6 = shmget(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f00000000c0)=""/12) [ 100.909835] audit: type=1400 audit(1738774989.936:7): avc: denied { execmem } for pid=274 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:03:09 executing program 1: sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x3c}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x40) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd4, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x98, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "629f15eccc24788ce6587dce9c34dec9ad0eb112613ad74854758f85050d"}}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "993f81562fbfb18efcc5bc57d59550a6c67f8fd3f3ca7aa16331f0"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r2, 0x300, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x4c}, 0x1, 0x0, 0x0, 0x84}, 0xc000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000500)={{0x1, 0x1, 0x18, r0, {0x6, 0x4000000}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x6}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3f}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x20000004) getxattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000700)=""/173, 0xad) umount2(&(0x7f00000007c0)='./file0\x00', 0x8) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000800)=0xa4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000840)={{0x1, 0x1, 0x18, r0}, './file0/file0\x00'}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000a00)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000dc0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d80)={&(0x7f0000000a40)={0x334, r6, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4bc9ea75357f68a1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xd4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x8000000}, 0x44000) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0xb8, r8, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_NODE_NAME={0x53, 0xa8, @random="f8c279bb6a07b0b141791dba4e976360d769c4d63a512b1d46729c986560a9d5d0b1465eb20a9796f10e24d8715cdb6333f985a49cf7e7e85296527a52827d0981993fb94c6f6146782561e1fcbe97"}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x5}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x40000000000}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x1) unlinkat(r5, &(0x7f0000000fc0)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001300)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000012c0)={&(0x7f0000001100)={0x188, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9c6ec1837c7d6632}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x8005}, 0xc080) 17:03:09 executing program 5: ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes128, 0x0, @desc3}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000140)) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000180)=0x27a) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x53, 0x9, 0x81, 0x5, 0x0, 0x6, 0x40181, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_config_ext={0x8, 0xfffffffffffffffa}, 0x1191, 0x81, 0x3, 0x9, 0x4, 0x5, 0x9, 0x0, 0x4, 0x0, 0x8}, r3, 0x6, r1, 0x3) r4 = openat$cgroup_devices(r1, &(0x7f00000002c0)='devices.allow\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r4, 0x5000940e, &(0x7f0000000300)={{r1}, "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"}) r5 = openat2(r1, &(0x7f0000001300)='./file0/file0\x00', &(0x7f0000001340)={0x0, 0xa, 0x8}, 0x18) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001440)={0x40, 0x0, &(0x7f0000001380)=[@increfs_done={0x40106308, 0x1}, @release, @decrefs={0x40046307, 0x1}, @decrefs={0x40046307, 0x1}, @acquire, @dead_binder_done], 0x43, 0x0, &(0x7f00000013c0)="418c315da9814208d86906e37aa6ec9f0d51133aec1459d916fc40743d0d9dee06bed43dc44923f64476ae186e0dca75848af3bd45f0d77306ed00321554f858b6daa0"}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000001480)={{0x1, 0x1, 0x18, r0, {0xff}}, './file0\x00'}) fsetxattr$security_selinux(r6, &(0x7f00000014c0), &(0x7f0000001500)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x1) ioctl$TIOCEXCL(r6, 0x540c) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000001540)=0x3) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000001580)={r2, 0x101, 0x6}) r7 = syz_open_dev$vcsu(&(0x7f00000015c0), 0x800, 0x141000) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000001600)=0xc2) 17:03:09 executing program 6: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/115) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x1801) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000000c0)={{r0}, "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"}) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000010c0), 0x2, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000001100)=0x4) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000001180)={0x799, 0x5, 0xfffffff7, 0xffff6bda, 0x8, 0xe}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) pread64(r2, &(0x7f00000011c0)=""/86, 0x56, 0xd68b) pread64(r2, &(0x7f0000001240)=""/34, 0x22, 0x0) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000012c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r5}}, 0x4) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001300), 0x43503, 0x0) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f0000001340)=[0x5, 0x8]) r7 = syz_open_dev$vcsn(&(0x7f0000001380), 0x2, 0x40) ioctl$SG_GET_KEEP_ORPHAN(r7, 0x2288, &(0x7f00000013c0)) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, &(0x7f0000001400)={0x7fff, 0xf090, 0x0, 0x2}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001440), 0x6e, &(0x7f0000001940)=[{&(0x7f00000014c0)=""/65, 0x41}, {&(0x7f0000001540)=""/15, 0xf}, {&(0x7f0000001580)=""/178, 0xb2}, {&(0x7f0000001640)=""/65, 0x41}, {&(0x7f00000016c0)=""/12, 0xc}, {&(0x7f0000001700)=""/223, 0xdf}, {&(0x7f0000001800)=""/58, 0x3a}, {&(0x7f0000001840)=""/234, 0xea}], 0x8, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x0) io_uring_setup(0x14c4, &(0x7f0000001a80)={0x0, 0x5ede, 0x1, 0x0, 0x1b9, 0x0, r8}) 17:03:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffff8, 0x3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) preadv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000100)=""/14, 0xe}], 0x2, 0x400, 0xfffffffd) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [0x8, 0x6, 0x0, 0x9, 0x4, 0x101]}, &(0x7f0000000200)=0x78) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0xc4800) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x80012, r0, 0x10000000) syz_io_uring_submit(0x0, r3, &(0x7f0000000280)=@IORING_OP_FALLOCATE={0x11, 0x2, 0x0, @fd_index=0x2, 0x9, 0x0, 0x20, 0x0, 0x1}, 0x3) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0x40}}, './file0\x00'}) dup(r4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000300)=0x10000, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0xf36e1000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0x7ff}}, './file1\x00'}) syz_io_uring_setup(0x700e, &(0x7f0000000380)={0x0, 0x6acd, 0x8, 0x2, 0x281, 0x0, r5}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000440)) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r5, 0x80083314, &(0x7f0000000480)) r7 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x9, 0x481) fchdir(r7) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9, 0x13, r5, 0x10000000) syz_io_uring_submit(r6, r8, &(0x7f0000000500)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1, 0x0, 0xc7d, 0x0, 0x0, 0x0, 0x0, 0x1, {0x2}}, 0x3f) [ 104.168622] Bluetooth: hci0: command 0x0409 tx timeout [ 104.231996] Bluetooth: hci3: command 0x0409 tx timeout [ 104.232727] Bluetooth: hci2: command 0x0409 tx timeout [ 104.295992] Bluetooth: hci1: command 0x0409 tx timeout [ 104.296747] Bluetooth: hci4: command 0x0409 tx timeout [ 104.424972] Bluetooth: hci7: command 0x0409 tx timeout [ 104.487978] Bluetooth: hci6: command 0x0409 tx timeout [ 104.551973] Bluetooth: hci5: command 0x0409 tx timeout [ 106.215942] Bluetooth: hci0: command 0x041b tx timeout [ 106.279984] Bluetooth: hci2: command 0x041b tx timeout [ 106.280639] Bluetooth: hci3: command 0x041b tx timeout [ 106.343931] Bluetooth: hci4: command 0x041b tx timeout [ 106.344569] Bluetooth: hci1: command 0x041b tx timeout [ 106.472058] Bluetooth: hci7: command 0x041b tx timeout [ 106.535967] Bluetooth: hci6: command 0x041b tx timeout [ 106.599936] Bluetooth: hci5: command 0x041b tx timeout [ 108.263963] Bluetooth: hci0: command 0x040f tx timeout [ 108.328054] Bluetooth: hci3: command 0x040f tx timeout [ 108.329325] Bluetooth: hci2: command 0x040f tx timeout [ 108.391962] Bluetooth: hci1: command 0x040f tx timeout [ 108.393004] Bluetooth: hci4: command 0x040f tx timeout [ 108.519946] Bluetooth: hci7: command 0x040f tx timeout [ 108.583964] Bluetooth: hci6: command 0x040f tx timeout [ 108.647948] Bluetooth: hci5: command 0x040f tx timeout [ 110.312024] Bluetooth: hci0: command 0x0419 tx timeout [ 110.376002] Bluetooth: hci2: command 0x0419 tx timeout [ 110.377537] Bluetooth: hci3: command 0x0419 tx timeout [ 110.440009] Bluetooth: hci4: command 0x0419 tx timeout [ 110.440789] Bluetooth: hci1: command 0x0419 tx timeout [ 110.567933] Bluetooth: hci7: command 0x0419 tx timeout [ 110.631936] Bluetooth: hci6: command 0x0419 tx timeout [ 110.695972] Bluetooth: hci5: command 0x0419 tx timeout [ 120.901739] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.902758] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.904094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.018596] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.019924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.021452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.313262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.314543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.315770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.435565] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.436806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.438426] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.458911] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.459984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.461252] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:03:30 executing program 2: r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x800, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80400, 0x40) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f00000006c0)) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r1, r2, 0x100) r4 = open(&(0x7f0000000400)='./file1/file0\x00', 0x100, 0x40) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000540)={0x3fffe, 0x8000008}) sendmsg$nl_generic(r4, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[], 0x14}}, 0x4040000) openat$hpet(0xffffffffffffff9c, &(0x7f0000000300), 0xb0c00, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') readv(r5, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) openat(r5, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x80001, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c0000001d00210c02000000000000000400020008000c0000000000a0c01075d042bd4ba35bcc1dca2618bce597c156961a28b7956ff984698f7c6e3a2b7698ba04db7b7be61492e74417e73ff173685a2ebe01a8dd4f70a84f199ab89caa578fb92a77e34bc60d7bcfeedb5822b6e05172f41094783fd39b8c012b74a600000000f85dbf2703e7b3f5ce5c07adb6fa"], 0x1c}}, 0x0) [ 121.558298] audit: type=1400 audit(1738775010.584:8): avc: denied { open } for pid=3814 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.564509] audit: type=1400 audit(1738775010.584:9): avc: denied { kernel } for pid=3814 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.583968] hrtimer: interrupt took 43803 ns [ 121.599164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.600967] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.603298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:03:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x2) ftruncate(r0, 0x1000003) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x7, 0x3, 0xa418b6d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') read(r2, &(0x7f00000002c0)=""/225, 0xe1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup2(r1, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3c7) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x4a6c80) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') r7 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000040)=[r7, r3, r4, r1, r5, r5, r6, 0xffffffffffffffff], 0x8) fcntl$addseals(r1, 0x409, 0x6) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x39, 0x3, 0x8}}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) lseek(r8, 0x0, 0x2) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) copy_file_range(r9, 0x0, r8, 0x0, 0x200f5ef, 0x0) [ 122.030144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.031114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.032399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:03:31 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000300)={0x0, 0xe8ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240)={0x2000}, &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x408100, 0x0) ftruncate(r3, 0x0) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, 0xffffffffffffffff, 0x8000000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = signalfd4(r5, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x1010, r6, 0x8000000) r7 = openat(r6, &(0x7f0000000080)='./file0\x00', 0x101040, 0x183) syz_io_uring_submit(r4, r2, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x5, 0x4004, @fd, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x80000001) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000a40)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x2007, @fd_index=0x2004, 0x356f, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x2000008) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1051c2, 0x0) r8 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r8, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x0, 0x0}, 0x80000001) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), &(0x7f0000000280), 0x2, 0x1) io_uring_enter(r0, 0x58ab, 0xe03e, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5ebd, &(0x7f0000000380)={0x0, 0x9e5, 0x8, 0x0, 0x80, 0x0, r7}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 17:03:31 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002b80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002b40)={&(0x7f00000007c0)={0x2344, 0x10, 0x5, 0x101, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x5}, [@nested={0x1229, 0x0, 0x0, 0x1, [@typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@private2}, @generic="aee2ea37ed328310e1b49288027cb21afcff28155de5f5c76552218ccba4764d60fae34459cc01efee372fa08b9f19ad987a5f719d45e7ee9e840b8fc3d9e38e7a518b933a8d0281f04d35cc624c5885c39903dc4d85d1a9314a3305a39d", @generic="86b770cbdc67471d0713dc978830aac4d2badf8a8361cb6aa8dd59b6b0b809e00aa2561af9aeb33186fa2ea81cfa0d56a65a3b41fe259d1ee3851ea1166f8e57174c13dee3c81f728b73cdc5a221dbd0fff3c9211c129889f465892728ff8c91feb1553d204519e673dcb1e9b032f0f17c089254db7ab90ea0e3eb9223872b1751c167faf2749d385c0ed4cdd8461413a971d86338a28bb8eab6", @typed={0xc, 0x65, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x81, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x78}, @generic="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", @generic="c68d2ed302b0532fc29bc6b783b632d7c4414d8bdbe14fa23efd547dd6d6e5d8a2c5b3d20b5c763f13b879064c8da9b943cad01b189ef7f8f2d85d7c037ae465e7923d8f805837395e22f581f4d985f6f2751b2f66d5ffb2ee8f2cbf1646e089a379bedf2bb5a02ec16fe20df1a0e886d77c71a68f3723cf16095b8e5a672869df5ace9975ed996ae69630e00399ca61bf65184d94d2b14c93b9c3fc86b78f174a5881f19fd4b7db33ddd297fbb72b7002fa40b8deb7a5ad50ce2695822a7c15678a4d9bb0e5914953307ccd6d77c3d0b9bffcc9396816a9abfaec15384e5bb2c225b0c56ac7405392f1087191595cda52ca2a", @generic="4e5a3729ce483860c0a2cf39ecd3"]}, @generic="154be5a435dd80e513b19ce384225a0f1040c97227f3bd3bc2892434b60188307ded81ae2a7ed577875d1ef2db0b800b60dbfabf06ca0b4805396908f9220d3d1a4f6ebab272f211ed6cc0ecd233a1525a0267e7afd2d3e5dcca79f443e07d6584a67da59a6a60a189ae7b62caf6853db4ed1535ef4258f1cd38b288136433e191085ee29ddf536145aa3bbfc20b3642f580d26f3acfd67d2c657ebd4d9c378589030571644c7ab5b7d1a8c842aa15fe2bc14813d8e5eee00843d5d644ac86b127d28c08a0efffdac8a3c27f19cbe037256e5c1e25cfe478", @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x8b, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="da72d1a4fce7187d2906ab171791584110a97a02aae50849", @typed={0x4, 0x6}, @generic="859ea7ce91608d544ff7c870bef6f897b322947c9a30a149c7c213f4a667fe5ff4c95951039b5bfac5ae79ff21e4ef1d131c94ce6809ddb99abf74132070b7acc99682ded1e25b7d627e3d301474950af2a1ddaeff44007bbfef320c290de6d6a980053c915e94824248847191f1c50273f9202e2cc4e95a57652d45f1ac923b7e6f3b2c64449f49e6fa08c53895e38748f6041af70c1c61309ab0616087977bf9a55ab5e13f813ab4728049ce743d905ceaff6110172908267fe534fdc5a72de021b5dcd73b1ed222b4e7b6578fdad2b9b91ce1313d99a4440988fb2952ecc850bc68170a204a425688392f4983c863bb4fff47945fc6b9d37933c2a6af42b27077545aaebe564e937b4ec1637fdfdd62d93198d603f2e7b12a49929bd33007e60e59bd4ae26902096a924ce179b7e59aeb2231664f80ff30a32e5e13d381d3a13676a4dfa8d350e08e7cb0d5a994eb63ca1fb25bbe630aa7e154b4b7719287e5fd22e90fda3ec08189fa7b126376efcfcc8e4256e0cc4f34b43b955ffdb1b1d4a69a73892e2bd1092a381221bc26867f5eeda1b00ac245e4515baa4fe61045513e7c41cee522525172f2a22f9839208e5dd93c47e99e64d793c5e18e78affc526821415791e99942f65662606244647a7d583a65da418f376e2e9d6d2937a31463ce1b0df386ac7d29f869046c28c30dfd421a3fddac53e3458713f7ec45477c8630366d03bbe4dea25eacd501de16d3938b94f2ca50f2ebf151ecfb6182bdc66638d735c31c8b6db212e4a0ac7e3f202ff2e48563bcdcd3ae6779655ea3bd90b102b489a85f2a7a334d14675d2d4f7c01f81fc2dfe09bdc7c413624ebcb1a8a0a99b112e913b3016f5212abb00846a97a79bc1ab1240583957da0e210c26bb9291d91deb2db92fdadb45d7a4e1bc5cd6874037d66e8c6907e3d5983d869f01d013dbe830c8725c42181701ee4f102e62fed7b85cf61e141837f1caf156fe3a193996a9adb6ce1ac5b0556d3547a22f573964d0641eb41fe6f3c480ff39ec2d4b6a9bc7f0524288a3f34663250b07f99187dc6282a55b6462d8b59f09ce7216868b2245ac01760c5648e5588347da1327be8414e970be263c4d75b727c2ebe37886f62d0119c73a6d3a7a87bd6333c76e3486a15cf686094f6ae3b368d75cffc8947fc04cfa613640dddb0fc2dc15f0d90f99713506132a4aef5f3c4aa0f9dc7d05ba7dd182e74162b3da4b604c92df3bba270b404d0c5dd4b02eee5dbb7ee540337c49e83b32d7015e15f1a99f65c57db5b83e05fb20b352c0cc830fc22bcfb440d54ab50b7c8540d2e120318c3ccbb3cb3987de7162f0618d638e1b06bd7000918fc56c48fe36a3bff917f26043faf2fd6f04b672ba196e8f0645484054fc990e61f7b3112f56b37825d04367a1d20c2575ac7414b0979e6e9834d439502be165a4cac4a7ca62939cfbaf22abc767e42a4fa0ef825eef48a461cce3830cf0953bd40d338304dd9ba2638beb6e1a93b90c3d43d12a1d4e1d57015d2b279489f45ff555e9b7be58a8d5fb2a85f5082cd3fa486dab0228958ec20d49d41753de53ec6679acf3440d5035acaf5a2c0e33052654e712e0b19656817390539c190942b93d834d18f3d77f02fa29b641bd81e46e7bc285b6087dcd78e46bdbe57870e5a8fe52b40892c3e824173255e4b9ebef463cf348cec9344964353fece324ed654edc681919a189e592b81e8eaf615517ac533ad7ac91278e8dce1a24192bd68ccc1b4a326f9294f4b456bb36f4ad3b83d93648663f8a373a99006356e27971f5e80da664f660f2afb5608673e467c31ab91e01b0d2cbd2aa8557fd0610d5d0918ad3fd67bd9d149fae11970495b2643a0a0c381bf792ebd1502362b5d78b65fe54d42da623a2b13163ba366833213611d0c277fb352c21215e7504f9080b9ea8064fe47f111e7eee741a9081ae2a8b9ce8014fea5b29804ac5fcd472461f86ca0b5355f0ea1b2ec0d11921039753874dd96a9a79c312433262b662f103417616643ec8bce6ec494b9888b747f1d651708f1a3358d722eda3376061d35fb136f1a9c40e8620102bf823afa57c8fb250a79c5a2cb51567763a048115ca0d94a18883f64b761a83a285947f67b989ee999c34fa21355322e565b137667d52c4618c5923fb43d2c4cb0a2bc931ef93ae2d4d2f6fec27d7e6d28003338b8d31546854aa8e7a4abf196f9293ad4a5d5a1bc8de009f9a6011c70ba3a5e369d769824b62abf1cf594b4e5663f72076da57b9978b73f1584256bb412fd9988e6fb85f029bc6ab872fc5a7bfce2d0d97a0b06fffb8e7a72f76cdf0672340310e139eaecfb770e534c2ff38b522be51e8329cd9d892f74f34701e283875d22e3458982157d7332f4452382bbb293d8d4c58093015605ed1d9dae58c7b0b58e26cceabd03a3dd708b7269cd483235fd6ba9de182c65d4690e6ff37b676bd6bb403419598f519d52f9735a8fcd679243e3767778f791004567c017e88411b6a005b4d220ad4328a87be29d8270b198cf39d4b374eb3b7b94c6cca0d171e3f4f5bb6151471137c299788f5c951cc754821c22afe966c14b7d55626ebe697fd60add16379209894f95ad20a02a6bbbffa612a5e84a50624a8e467fed37288ef746a875943d9af7f992a664ea3496af690501c72c78b69cbb9c85c69eba84245261a13b88691018a9ce50edd13e2900544d74593d5f2e8c9b3b9012c65eb0a15462107bfcdf2d82d6724e55812df699c3018866779de333899bb2a897e695d199e3286446397d81ba04340eae9647aef25e9741af9276d123f26f312501d2f59102458f0ad785cc1b09c91d10a668747c69cb7aa951cd6ce747fa96a57fc3f393f873f4aa8fda5dd4edd1362edc7d3e99421584d23737b634ccdd0855cc5ca3279eed6ecfc6e305d7bc7c28cda390f31def4d835d77518afc6564c9e5d4f8bd0f65dfbcfbfa02ef00af35b70aa8e6c3c6cc8676b5212ccdd9f1a90252cf81c7ce750de8d22f6315f48a4384ac3ae7cb4b8a65a2af76126deef75423e3585d97e3a1bed4dc73fe0144a34030b735b3ae5f270676dc45f7f122a274510a41f8645f8aebebf16116584cb73024c7acc4f0145bcfb6f69658e4c2ecf673c0363ff4334ce784eb67c79f9d420eae0212e277a2735e336b45350cfb2dfba1eeb5097bb20240d12c9b8deee0773f9e25b054fddaaf866e5ca761b5400e50ca00942dc6975fae55fcbfcf419fdc8c1d18613256cc67bdf387abe6e04af28a808ff68d32cdbf0e0041d5db1426c03e47d69efe91a19247cc87fb2bb86ee62b70a4340e67af5e2366dcedc8efddf6d8bf59b33b8a00f2db5635f38b0235686f4ca08eb99d64cb8158966264547554d34684c2801996074ac05cbd6adeaabb56e3561d1ddcc106ecb6eac0aed4066687b0b8001fb119ffc36dbd4334497f9a05afee20b489b93c3d3e09e6ce4686cfc3147c75fcf80b7130d33641c461e792371e5bf03bbb37bcd163f4908e52766850e1a857e5a8fa341314fda204823c2208ac68873635d843afe69d7c5ededa4b1bcddf18b55dc9265b7e315a282929708905fcd652a85feb2a834e8a2a38278f63d2f7f62ef0c720c625f2e0f259dd52842304ae32cb3af4cc032c052da1e47f013916d7a480916401be92b8a7fe0795f26348a8938f94e62152a40cc747c237033c160da88bd07bd8cdb8aa5ab036d78c7e3e1ca7cf8373e685e60f5160f0069f9e291dcd53df79505390cd189920535d2912e166a7b784761a8740c2429b26e32387e7113bcb0e894a2e3b4bab396b306c85b0bd2e16f8bcbf68c03235f9b4510f57d5e47b563fb3f26035b3a7382fd115e4fd3ccb6e185902029957b8eb2a17e35943bb86469c5f80da06fd7c49cb8b333a05eec84ab808f088fca348257c53c0e21c35955cdfb98b2b956d80814f9d250ed87d14e7b4124ddf48b274e05a9550b2c1c766042fa22119a76eec241e03240936ea613dafa4b28dba7f8f9beb018735e725d53f98283849621228cee020efee1f525683d2362d5a20a68775463318149ca66e3f1a557efa05c10855130103d143d43fea7fd0d58c87ebfa8dc2f5a5df7073743740676e31ccf09c527b862f94b6509a13ee7991286be23e5a5f9a33c711720839fe50fe15b2f93128c7978857964ec09aef756637f72b28a1122a8920c13bbe21f24ff1b2f3c3679d6800f19e11724847d8984955c58929fc0b7556d86416d3d3b8d9b5bf6d780273410e6d0177207c8c3353494188db04e2d07c433359b708c80d26c633bd4523e22b2c42e096a6eed29a1dc372fadbf34f44641a9a0ad088851888488fa3a999061879f140ed7cfe23d59297b2a8f9e5557400ac7beedfe59550c3a254913cbbb2a4976a0e6c1cfe18ee7fc6b4a741ed74eaad0008a47c1b7ddf5067878249cff8ff4c30ee664505596a9da308243de998b8e5f9faff349b60b1a5c3b57fe1c84c12e5f953123cad69034494745e6dd41b54b49d063937e2ff14ac0c49cf6ae9d44dc3e3db5ba006ef5b50f40bddf9bb692c04ad9500211f3c73bc2e1192a862002e9069a5c790be32087835010354b36e3c072a0e6b6552c1972c28176d5eaa7d593588373e0bcd5849d260f682af13295765955412b3ec8b167d81858d34156f123d01f4f188ce0084cd8e8765f23fd7333a8317c512fd2e858d7df826a11422215a4817d7d63ea0df1a8be2e75c95c41efbd335fc73c29a82566d9db02443b0e0a83ab16ab7299d9e404c9ef8da623806647a86440278ddd279ab5c2128c23c120fbbd885b864d0902c30af3af62a2a8d50fef1b6cd4934fc8bb74b771161079bdcee2fe561714a0463337e350f7cb44d991be179e77b46923b8df686873cb43c44a3bc588fbab53541072df057e0300865d87f81c9e02144d94bfacce64fce6b30d5f169400c9f0d4848b6fc8c3524f5d370da183bc7ff9976aa02f19fa72ef46b9be05f0678403b285593faacb90a178dfd9aaa4645cca848e813efb4d8dbc0dfbc2ca3d34ddb017db578b0b6d5289a9c5dc230afaac050767f824acd8fa8d824d9958a0d59d5c6cfe242824f9e1f987832ac2eaba9f77a95daf85ae9d0d6d28bfd4a557900f5edcb98f579b407132c24dc9469728037c4657309e41bbc8d644845112d33d512fb95eca538147707a12caac6a90d3e7d58d8bbd458d4fd42a37f90ec6db4f01fc7933d5f445d66d6084758dd0fcaf6c20ea7b8c4baf1c1214bb8a888fd770069c558f0353773fc27623c4c4739740d99069cc98977c050df7c38543fc587224abfe8e26f37b67e07b4642bd52605a0bd44d1fec897c5d9470aef278217c6a4cb432dea096fc6bbfbe39171d51841058ded477224fee38106cefb68583ab135a01d9d53c50daa1e05df6d75bd4dc310c1972f8e472012b603b903422453eee1b239867783d6fd3bccaf023345fadccff001eee750a12ccdf75521b071b8fc03f3c9db8b5da86d12273c68e010fe410416736e5025298f241a512e19cd1d3773040452ecd9fb23f3efc8e8600a232a615aa0798e12474c379962ea43829ce8ae1d98e3baa231ee981b3e76b48d60304f72753431ed84870d477e42f9c295396895035b45b19f1d29c786c53eed8a7655d3e370b4115dfab00e361d15d1009e449dc5364c0380a1eadd2f7b2a0b0c0fbc1fd576335a8198be1ae4a39411369850a520774f33d7147927e126d0a16a920c3707d1237190ac7af73f864eca65d2f73acef474627cde"]}, 0x2344}, 0x1, 0x0, 0x0, 0x24000000}, 0x4004004) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f00000004c0)=""/33, &(0x7f0000000500)=0x21) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0x1, 0x2, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xd2c4}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x8000}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x54}}, 0x800) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, 0x0, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x28}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x3, 0x7, 0x300, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x86d8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x8011) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1b0, 0x0, 0x1, 0xa14c2591f5f6b87e, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_LABELS={0x4}, @CTA_NAT_DST={0xe4, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x35}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010101}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_NAT_SRC={0xa0, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x8c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x51}, @NL80211_ATTR_REG_RULES={0x58, 0x22, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x762}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5a}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffff801}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7fff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7f}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2a}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x56}]}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x77}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400c008}, 0x4) [ 122.106163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 122.107251] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 122.114160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 122.115286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 122.118295] audit: type=1400 audit(1738775011.145:10): avc: denied { write } for pid=3861 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 122.142400] syz-executor.2 (3875) used greatest stack depth: 23816 bytes left 17:03:31 executing program 6: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x5, 0x0, 0x8}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)="637b5d08aede0e6ded4f1e4ea75480cf7f06d1e53798a2acdb3a4a8f435a290000c65a7edea4f0d894b6") ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001000000000000000000ac141441000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000580002006362632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080"], 0x150}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) 17:03:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) r3 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x9b5f, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0xf423f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x100}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f00009a7000/0x2000)=nil, 0x2000, 0xb, 0x8010, r2, 0x10000000) syz_io_uring_submit(r4, r6, &(0x7f0000000340)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index, 0x8, 0x2, 0xcbee, 0x6, 0x1, {0x3}}, 0x9) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) r8 = epoll_create(0x8000) r9 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x20000, 0x1, 0xa}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r8, &(0x7f0000000300)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000280)={0x80000001}) pipe2(&(0x7f0000000100), 0x0) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file2', [{0x20, '^-)'}, {0x20, '\x00'}], 0xa, "75eacc9dd494141deb442b9ff6e492ad94201a7bd98b6b799f2fe063251bb72fbfcf14306dfbd39a9d96f5d61e7d1b0955017d313894aa7ac8"}, 0x4a) syz_io_uring_submit(r7, r5, &(0x7f00000002c0)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80000001) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 122.209461] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.210539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.212565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.319161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.320085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.324493] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.336471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.337704] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.338841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.353156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.354034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.355153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:03:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) r3 = syz_io_uring_setup(0x620e, &(0x7f0000000180)={0x0, 0x9b5f, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0xf423f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x100}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f00009a7000/0x2000)=nil, 0x2000, 0xb, 0x8010, r2, 0x10000000) syz_io_uring_submit(r4, r6, &(0x7f0000000340)=@IORING_OP_WRITE_FIXED={0x5, 0x2, 0x0, @fd_index, 0x8, 0x2, 0xcbee, 0x6, 0x1, {0x3}}, 0x9) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r3, 0x8000000) r8 = epoll_create(0x8000) r9 = openat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x20000, 0x1, 0xa}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r8, &(0x7f0000000300)={0x6}) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000280)={0x80000001}) pipe2(&(0x7f0000000100), 0x0) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file2', [{0x20, '^-)'}, {0x20, '\x00'}], 0xa, "75eacc9dd494141deb442b9ff6e492ad94201a7bd98b6b799f2fe063251bb72fbfcf14306dfbd39a9d96f5d61e7d1b0955017d313894aa7ac8"}, 0x4a) syz_io_uring_submit(r7, r5, &(0x7f00000002c0)=@IORING_OP_CLOSE={0x13, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80000001) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 122.463089] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.463997] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.465280] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.488587] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.489633] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.491048] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.683875] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.685718] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.778119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.833887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.835355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.837327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 17:03:31 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6d702baa40f91c7773a579d66f903651542a3ebd9e263461a48aa41229cd18d4db3082ee902c18063c0b0f90c6c209d5c81fe1254170e3fde16aaafe193dae975f7143e7a845a7151b827641b8812acac7282d1b1b19f9898f6c3fe097c4b5"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0xd4cc, 0x4) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) getdents64(r1, &(0x7f0000000000)=""/16, 0x10) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000001680)='./file0/file0\x00', 0x0) pwrite64(r2, &(0x7f0000000140)="b2", 0x20000141, 0x8001) [ 122.991662] tmpfs: Unknown parameter 'mp+ª@ùws¥yÖo6QT*>½ž&4a¤Š¤)ÍÔÛ0‚î' [ 123.126053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.127108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.128396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.261235] tmpfs: Unknown parameter 'mp+ª@ùws¥yÖo6QT*>½ž&4a¤Š¤)ÍÔÛ0‚î' 17:03:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0xfffe}}, 0x14}}, 0x20000001) 17:03:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000000)='./mnt\x00', &(0x7f0000000040)='./mnt\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./mnt\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x180000030) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x0) openat(r1, &(0x7f0000000080)='./mnt\x00', 0x200, 0x11) fcntl$notify(r0, 0x402, 0x35) 17:03:45 executing program 6: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x5, 0x0, 0x8}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)="637b5d08aede0e6ded4f1e4ea75480cf7f06d1e53798a2acdb3a4a8f435a290000c65a7edea4f0d894b6") ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001000000000000000000ac141441000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000580002006362632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080"], 0x150}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) 17:03:45 executing program 4: ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0xfffffffffffffecc, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01000080ffffffff2e2f66e96c653000ea6281cbd5ce4fbdc98fef4d5e079716a8bcc936c42a9f476fe39d5bb142fb05586e9bee1e9c587fa169fadc60770b27a674cc532d2b6ed8fcad446bf3417b419ffd6c29d568354c2d0e29168217b66e2d"]) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2382, 0xb5f6, 0x4, 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240)={0x40, 0x1}, 0x18) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:03:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) clone3(&(0x7f0000000740)={0x40092340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000680)={0x80002006}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000800)=ANY=[@ANYBLOB="48010000100001000000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000aa000000c58600"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000f40232000000ac1e010100000004000000000000008d43f76dc176472de5f2838759e1ab0000000000000000000000000000000000000000000000000000000000000000e80800000000000000000000000000000000000000000000e800000000000000010000000085a6ebae4a53835f7657c5571c8e71317255460e6cdd578300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000058000200636263286165732900"/271], 0x148}}, 0x4c804) r3 = dup2(r2, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:03:45 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000004200210e00000000bc9e63a030bfbb4e471b6ac04e0000000000000000be5e704ed9798dd21f535988768b97f07fdfebed401da3664fddb1f2437145adad337eed0e1e9291271e588aae11bbbeb456b6e55d277556e221c3e690a655e02b4bdf28ba5433f35ff2e5ed3ab8b101e516be0ef9decfc2182d9d98e03cf54acf3e65d67a2abff4b414f1a2c3805146c40a9ded0c63325c042a3fcb6d5a9fb45bc232b5"], 0x14}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000f50000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000040006aab9c848249000000000000000000"], 0x110) r4 = creat(&(0x7f0000000000)='./file2\x00', 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000002c0)) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000180)={0x2, 0x7e850000, 0x80000000000020c, 0x0, 0x0, [{{r0}, 0x8e}, {{}, 0x2}, {{r2}, 0x20f}, {{r3}, 0x800}, {{}, 0x1ff}]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r1, r5, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000140)) r6 = syz_open_dev$rtc(&(0x7f0000000080), 0x9, 0x101001) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x4004f506, &(0x7f00000000c0)=0x1) unshare(0x48020200) unshare(0x58040280) unshare(0x10040200) [ 136.378199] audit: type=1400 audit(1738775025.404:11): avc: denied { watch_reads } for pid=3997 comm="syz-executor.7" path="/syzkaller-testdir623611971/syzkaller.rAGUfj/1/mnt" dev="sda" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir permissive=1 17:03:45 executing program 1: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x23}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) ftruncate(0xffffffffffffffff, 0xa9e) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x8000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000000c0)={0x6, 0x33, "9ae57a3af4d80fb197dc5e8d2fddb7c5c35a09f0dd8036f8a8c1a9f3d20450c48452f5cc26aecacd30c371ae1e09856a2ad9cc"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x400, 0x130) fallocate(r2, 0x0, 0x0, 0x8000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000300)) creat(0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x111) fallocate(r0, 0x0, 0x0, 0x1000002) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x1f012, r0, 0x0) 17:03:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1081, &(0x7f0000000280)={0x0, 0x0, 0x40}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000180), 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0xc, 0x0, 0x0) r1 = syz_io_uring_setup(0x4b9f, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, 0x5, 0x2b9, 0x0, r0}, &(0x7f0000940000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000240)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x4000, @fd_index=0x5, 0x200002f17, &(0x7f0000000340)=""/142, 0x8e, 0x20, 0x1, {0x0, r4}}, 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000300)="a63a85f508c53b74be1cc06a8682449c18237d779b4f25f709ca", 0x1a}, {0x0, 0x39}, {0x0}, {0x0}], 0x4}, 0x0, 0x4000000}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x5fb3, 0x0, 0x0, 0x3de}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000cca000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000866000/0x4000)=nil, 0x4000, 0x8, 0x1010, r1, 0x8000000) syz_io_uring_submit(0x0, r3, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r5, &(0x7f0000000540)=0x80, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x0, 0x80000, 0x0, {0x0, r4}}, 0x80000001) r7 = mmap$IORING_OFF_SQ_RING(&(0x7f0000b08000/0x4000)=nil, 0x4000, 0x3000003, 0x11, r6, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r3, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x23457, 0x0, 0x0, 0x80132e3434633911, {0x0, r8}}, 0x81) io_uring_enter(r1, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 136.401482] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.214451] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 17:03:58 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e58ca12e13a240e2b1a22f8d07e8e55f010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {0x0, 0x0, 0x1000000000c00}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000012b00)=ANY=[]) 17:03:58 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000002f00)='./file0/../file0\x00', 0x0, 0x21000, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x204043c, &(0x7f0000000040)=ANY=[@ANYBLOB='sb\x000x0000000000000000,nojournal_chesksum,\x00']) 17:03:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) clone3(&(0x7f0000000740)={0x40092340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000680)={0x80002006}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000800)=ANY=[@ANYBLOB="48010000100001000000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000aa000000c58600"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000f40232000000ac1e010100000004000000000000008d43f76dc176472de5f2838759e1ab0000000000000000000000000000000000000000000000000000000000000000e80800000000000000000000000000000000000000000000e800000000000000010000000085a6ebae4a53835f7657c5571c8e71317255460e6cdd578300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000058000200636263286165732900"/271], 0x148}}, 0x4c804) r3 = dup2(r2, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:03:58 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast2}, 'vlan1\x00'}) 17:03:58 executing program 2: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000001140)={0x8, 0x0, 0xcf06}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x28, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x28}}, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8800}, 0x0, 0xffffffffffffffff, r0, 0x9) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f00000010c0)=ANY=[@ANYBLOB="5800000002030500000000000000006613000005080005400000003408000340000000050800034000000000092455848a79ef3f31e34dbc505d000200ffffffff0100000008e4034000000020080004400000000008000100b3e2a9298032010000080800054000000031"], 0x58}, 0x1, 0x0, 0x0, 0x5f23c62362e7c10b}, 0xc804) syz_open_dev$tty1(0xc, 0x4, 0x1) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001180)='trusted\x00', &(0x7f00000011c0)={'syz', 0x2}, &(0x7f0000001200)='syz', r2) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c047313", @ANYRES16=0x0, @ANYBLOB="000100000000fedbdf251b00000006002100610000000800010011000000060021006100000008000100410000000700210062620000"], 0x3c}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) getsockopt(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000880)=""/237, &(0x7f00000006c0)=0x88) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x24, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/4126, 0x101e, 0x2000) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=""/27}) keyctl$revoke(0x3, 0x0) unshare(0x48020200) 17:03:58 executing program 4: r0 = syz_io_uring_setup(0x21, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000002a40)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}}, 0x0) io_uring_enter(r0, 0x76d3, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) io_pgetevents(r4, 0x5, 0x5, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0xfffffffffffff064]}, 0x8}) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x43) dup3(r5, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x427, 0xffffffffffffffff, &(0x7f0000000080)="9b092f6d4da7d173fbc970301e3efff493a04ced5782a5cd6755bbcc95af47e62284", 0x22, 0x100000000}, &(0x7f0000000180)) r6 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) io_submit(0x0, 0x2, &(0x7f0000000380)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x3000000}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x4, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r10, 0x0, 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000100), 0x0, 0x5170, 0x0, 0x4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4, 0x3, r8, &(0x7f00000001c0)="cbcfd220cb6c9ea2aad03469c1e99c43ab46de20521258a333aa2ad868251ef1b217ac92cb841a", 0x27, 0x80, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x100, r9, &(0x7f0000000480)="61d505a2c0ed9b286d97bae5f0db94c4a7c281b6d4ca32f7856b394684ce112e828bfc11848a3b68f1782a9520a8c7ab2eed38d311d8f05f228118f3eb5c6684479442f36adffdd8e161cbf50faaf775172d9afcdf9e8b9650bde79bac7f5ad337cee781ce4f6fa3c518196452b9cba084a649dd34f706958eafef1e51f13b192707bb40f25cc12a50383a36e5616926f192d77a051de5381f4448e39992919eeb6666026968b1b2cf112fef32f2ab890ce12ecb0327b36f8b2b7f549264ae0fc86c9648ba4ee438e7c7a619b7187108659cf0bf7fa7f22949ad95a0d2df49102e19d9237304b6e238741e30ee68e0ec879f77", 0xf3, 0x2, 0x0, 0x2, r10}]) 17:03:58 executing program 6: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x34}}], 0x18}}], 0x2, 0x0) 17:03:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80260, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000000, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r2 = inotify_init1(0x0) inotify_rm_watch(r2, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x5, &(0x7f0000000080)={0x0, 0xfffffffe}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_enter(r4, 0x34d6, 0x0, 0x0, 0x0, 0x0) r5 = epoll_create(0x7ffd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000040)) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000500)={{r4}, r6, 0x1a, @unused=[0x8000, 0x200, 0x8000, 0xb48d], @subvolid=0x1fc}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000500)={0x0, 0x5, 0xdbc3}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000900)={{r2}, r6, 0x1c, @unused=[0xe89c, 0xfffffffffffffffa, 0x1000, 0x9], @devid=r7}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)=r6) [ 149.842195] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.853140] EXT4-fs (sda): Unrecognized mount option "sb" or missing value [ 149.860282] audit: type=1400 audit(1738775038.886:12): avc: denied { module_load } for pid=4040 comm="syz-executor.7" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1024 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=system permissive=1 [ 149.861248] Module has invalid ELF structures [ 149.872646] EXT4-fs error (device loop0): __ext4_get_inode_loc:4405: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 149.883729] EXT4-fs (sda): Unrecognized mount option "sb" or missing value [ 149.890027] EXT4-fs (loop0): get root inode failed [ 149.890717] EXT4-fs (loop0): mount failed [ 149.908557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=4059 comm=syz-executor.2 [ 149.919293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4059 comm=syz-executor.2 17:03:58 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open_by_handle_at(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/507], 0x8e880) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x1, r4, 0x1, 0x8, 0x6, @random="190002400a00"}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) sendmsg$inet6(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0xfffffdef}], 0x1}, 0x10044001) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'vlan0\x00'}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$packet(r3, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x1, 0xff, 0x6, @broadcast}, 0x14) [ 149.937720] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:03:58 executing program 5: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0xf1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB="02000000000000006a070000000000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00J\x00'/28, @ANYRES32=r2, @ANYBLOB="000000000100"/28, @ANYRES32, @ANYBLOB="0000000005000000b20000000000000000000020a6ef12ccbee0c9f9e84a000000000400000000"]) r3 = accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x402001, 0x60) fsmount(r0, 0x1, 0x70) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:03:58 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80260, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)={@local, @random="31f52699464f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000000, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) r2 = inotify_init1(0x0) inotify_rm_watch(r2, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r4 = syz_io_uring_setup(0x5, &(0x7f0000000080)={0x0, 0xfffffffe}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000540)) io_uring_enter(r4, 0x34d6, 0x0, 0x0, 0x0, 0x0) r5 = epoll_create(0x7ffd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000040)) ioctl$BTRFS_IOC_WAIT_SYNC(r5, 0x40089416, &(0x7f00000001c0)=r6) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000500)={{r4}, r6, 0x1a, @unused=[0x8000, 0x200, 0x8000, 0xb48d], @subvolid=0x1fc}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000500)={0x0, 0x5, 0xdbc3}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000900)={{r2}, r6, 0x1c, @unused=[0xe89c, 0xfffffffffffffffa, 0x1000, 0x9], @devid=r7}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)=r6) 17:03:59 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2802006, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_3#,\x00']) [ 150.042485] Module has invalid ELF structures 17:03:59 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = creat(&(0x7f0000000140)='./file2\x00', 0x31) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000001c0)='./file1\x00', 0x3) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 17:03:59 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r3 = fork() write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '&\\{)('}, {0x20, '/proc/asound/seq/clients\x00'}, {0x20, '/proc/asound/seq/clients\x00'}, {0x20, '/proc/asound/seq/clients\x00'}], 0xa, "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"}, 0x15b) flock(r0, 0x4) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f0000000180), 0x1) [ 150.148165] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:03:59 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast2}, 'vlan1\x00'}) [ 150.161629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=4041 comm=syz-executor.2 17:03:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470000000f801", 0x17}, {0x0, 0x0, 0x1000a00}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x200149181dde771b, 0x4) sendfile(r0, r1, 0x0, 0x7) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f00000017c0), 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x3, 0x0, 0xdb, 0x8, 0x0, 0x9, 0x0, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000240), 0x8}, 0x4200, 0x1, 0x7ff, 0x5, 0x8, 0xffffffff, 0x9, 0x0, 0xffff, 0x0, 0x20000000000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000200)={0x6, 0x1}, &(0x7f0000000240)) prlimit64(0xffffffffffffffff, 0xd, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x100000) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000001c00)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) prlimit64(0x0, 0x6, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) setsockopt$inet_group_source_req(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 150.168362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4059 comm=syz-executor.2 17:03:59 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_delete(0x0) r1 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0xc92bfb053a14a5a}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)={{0x0}}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x4000004) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001e00)=ANY=[@ANYBLOB="14000000223bb18ee2988c8c9838beed6c76e789031fe92ff6915642fa6b827daf99da1c24f417beeb858db71281836a2a2f0ba94d0f6c6968a49d7cce3c5cdd2492f542883d383a9a67ea428c163d2b1fa5d9bfee8ee5fd1840cae8b37b8f619296cf92307630c1a6e9b1d1b27795162410659a4f479beeef35cf46fd", @ANYRES16=r5, @ANYBLOB="2f77000000002aed273de7ee6b69e41adc2cebf1e75ab5823c0f66df8ce00a606b314fda6b3cdeee62e63d01ea5b546ca573eab438685400dd03626c92ee7ef227d518fba5cb8b601a63c84e0669e589e813d8c1d7d217b487b1705179b7f33f2e729e591c5972ce913f307f1f9b764037811df9653f3c51f4030aebbb6e96dfd4e009f448aa097286498ab385876e321b41568bd5bc70feb49b7491de91cd1b0000000000000000da95e53ab75fc7b345e754323aa7839e9c2b9afebd7d4c181426b256d8308185e6590c22b590d461ef2d8295d025e28915d6363f883e4e9ba9712e8529d8a4a6885100871870dcf30c2c73b55fb7fe23db35a96310cd4c334ad8c61a8a3b9b37fccb8e79558f222e6a1902c8e6befd3ed553a2f860b12d1fee0f650b5ea13a9a71711522effcaccfa72471ddc0874e1280d1b672222b9686d8b66fa94303acac588058834a7e0f059256e24f0c746631849bb2c1fce7853d3144622d72ccfe4e6395fc98075abc588a294546a8549640aece2130c41bae174043822ad1d866f5ca2bf917e16ae6", @ANYRES32, @ANYRESHEX, @ANYRESDEC=r0, @ANYRESDEC, @ANYBLOB="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", @ANYRES16=r3], 0x14}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000040)=0x0) timer_gettime(0x0, &(0x7f00000003c0)) timer_settime(r6, 0x0, &(0x7f0000000400)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r6, 0x1, &(0x7f0000000300)={{r7, r8+10000000}, {0x77359400}}, &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYRES32, @ANYRES32]) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 150.210511] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 150.219907] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.225368] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.239418] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.297598] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.314374] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.321999] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.333753] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 150.361161] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 17:03:59 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x400c4) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff95) syncfs(0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffdda, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000080)=@ethtool_modinfo={0x42, 0x7fffffff, 0x2}}) r0 = memfd_create(&(0x7f00000002c0)='sessionid\x00', 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000300)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x100000001) openat(r1, &(0x7f0000000000)='./file0\x00', 0x200802, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) [ 150.416654] Module has invalid ELF structures 17:04:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = creat(&(0x7f0000000140)='./file2\x00', 0x31) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000001c0)='./file1\x00', 0x3) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 17:04:13 executing program 6: r0 = syz_io_uring_setup(0x132, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xda}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20048880) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_submit(r6, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) bind$packet(r8, &(0x7f0000000240)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r7, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', r10, 0x29, 0x80, 0x20, 0x3, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x80, 0x6, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', r10, 0x2f, 0x38, 0x1, 0x1, 0x0, @empty, @private0, 0x8, 0x80, 0x0, 0x80}}) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:04:13 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ff02000000000000f5ff05200080080003006d20cdbdb0723748ee6d28e5c94418a773a2af21065d87f550cd5a3a3d3b6fb5d54665ebb26be4682a9f6d776d470570213f13f6d0d9de74402ccb1e05478360d77c4fa054f1031a64b5e8699eeb7e6a0afd27d3f995b694ef7e4b1662b2ab8769d1e4adbb66593b7704824c913513aef83fe021d1f2603444", @ANYRES32=r3, @ANYBLOB="0800050002000000"], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='Q\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r6, @ANYBLOB="220034009f501c1c611893a8cf470b743c5f2c55178c360c6d40cb708a58d2be3ca00000"], 0x40}}, 0x0) syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r0) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r5, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) r8 = accept(0xffffffffffffffff, &(0x7f0000000280)=@caif=@dbg, &(0x7f0000000380)=0x80) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'ip6_vti0\x00'}) 17:04:13 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) r3 = fork() write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '&\\{)('}, {0x20, '/proc/asound/seq/clients\x00'}, {0x20, '/proc/asound/seq/clients\x00'}, {0x20, '/proc/asound/seq/clients\x00'}], 0xa, "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"}, 0x15b) flock(r0, 0x4) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f0000000180), 0x1) 17:04:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6401, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002740)=ANY=[@ANYBLOB="681200004200218e0000000000000000ff00000008008f00", @ANYRES32=r1, @ANYBLOB="c83ebb91982a7ef234a56a4cc3f69c3bfd945119340f7d3d112f8008003500", @ANYRES32=r2, @ANYBLOB="04008c0008003500", @ANYRES32=r3, @ANYBLOB="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"], 0x1268}, 0x1, 0x0, 0x0, 0x20000000}, 0x4814) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x100000001) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r4, 0x80083314, &(0x7f0000000040)) 17:04:13 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x9c, r0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x19, 0x34, @random="e235a9c36653cd523cb02a37a43d680b4442a0f8a7"}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x3}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000001}], @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @random="fb0468d90691"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffc32}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x82) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, r0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x83}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r1 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, r1) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000240)="73b71fcdf23366c847fea57773b9a001970000fe7e10b2f19b52bf793f5051a1e1", 0x21, 0xb800}], 0x0, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000280)="919ee667a928eba3fe6a52f09b4ab0f23a5988b3910619633bf690da64ab8d2010474182cccb6ea7c111b6cecab27153976a28fb4271c6dfa4a85d0730d073d031d9711e4ad785ccbaf63400538bd98a55c66c6192c34083d678239355b4a395cfd891543c1b49d22a4b50a3de766f1211f075d50557388827c410e40d905f0331b70dbb85", 0x85, 0x8}], 0x41, &(0x7f0000000340)={[{@utf8no}, {@shortname_win95}, {@fat=@showexec}, {@shortname_lower}, {@uni_xlate}], [{@uid_eq}, {@smackfstransmute={'smackfstransmute', 0x3d, '$\'/+(*#+]@'}}, {@smackfsroot={'smackfsroot', 0x3d, ':'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 17:04:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) clone3(&(0x7f0000000740)={0x40092340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000680)={0x80002006}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000800)=ANY=[@ANYBLOB="48010000100001000000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000aa000000c58600"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000f40232000000ac1e010100000004000000000000008d43f76dc176472de5f2838759e1ab0000000000000000000000000000000000000000000000000000000000000000e80800000000000000000000000000000000000000000000e800000000000000010000000085a6ebae4a53835f7657c5571c8e71317255460e6cdd578300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000058000200636263286165732900"/271], 0x148}}, 0x4c804) r3 = dup2(r2, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:04:13 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast2}, 'vlan1\x00'}) [ 164.580068] Module has invalid ELF structures [ 164.591618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.614295] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 164.617393] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.648405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.651216] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.660080] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 164.689022] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 164.731149] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 17:04:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='mpol=bind:8z,\x00']) [ 164.852492] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 164.869640] tmpfs: Bad value for 'mpol' 17:04:13 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000140)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x306, @broadcast}, 0x0, {0x2, 0x4e23, @multicast2}, 'vlan1\x00'}) [ 164.884836] tmpfs: Bad value for 'mpol' 17:04:13 executing program 5: ptrace$getregset(0x4204, 0xffffffffffffffff, 0x1, &(0x7f0000000000)={&(0x7f0000000240)=""/218, 0xda}) syz_io_uring_setup(0x3872, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000100)) [ 164.916597] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 164.927359] Module has invalid ELF structures 17:04:13 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:04:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="030000000400000005000000d4000f", 0xf, 0x800}, {&(0x7f0000000500)="ffffffffff070000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010e00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x1600}], 0x0, &(0x7f00000003c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105142, 0x0) r0 = creat(&(0x7f0000000140)='./file2\x00', 0x31) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file1\x00', r1, &(0x7f00000001c0)='./file1\x00', 0x3) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0) poll(&(0x7f0000000040)=[{}], 0x1, 0x5) 17:04:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) io_setup(0x5, &(0x7f0000000080)) io_setup(0x10001, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x8, 0x0, r0, 0x0}]) 17:04:14 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9c20, 0x0, 0x4, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x40010, r0, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10600, 0x0) r5 = dup(r4) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="387d7ea598e17f45"], 0x194) fsetxattr$security_ima(r6, 0xfffffffffffffffe, &(0x7f0000000680)=ANY=[@ANYBLOB="040aff1d60cdcdced63bc948c06bf957e180b5ba46b9ec63"], 0x10, 0x1) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x81, 0x0) execveat(r7, &(0x7f0000000380)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000003c0)='/dev/vcsu\x00', &(0x7f0000000400)='/dev/vcsu\x00', &(0x7f0000000440)='.\x00', &(0x7f0000000500)='^({$.:(%@\x00', &(0x7f0000000540)='/dev/vcsu\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='&\x00'], 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x8}, 0x5) io_uring_enter(r5, 0x35f8, 0x1679, 0x0, &(0x7f00000001c0), 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x485f, &(0x7f0000000240)={0x0, 0xb5b0, 0x2, 0x1, 0x7c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 165.154311] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 17:04:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0xfffffffffffffffd, 0xca, 0xdd, @buffer={0x0, 0x6c, &(0x7f0000000080)=""/108}, &(0x7f0000000280)="a6777da10b790d19092c821f96e1eb48a4dddf36e855bf0ff5f4d52c2e85faeaa9afb21fd9a1cc9a834cbc74f8b564c29dd41ee0c0a21389f89eefb7924755f313a14ad5da4c666fd0006f259c01c223be4f66f85a37fbb775563f1beaff6f633d138ee4d8a6726baabfd97dea2192b8bfe26c301c60e032e071bc84be3458e5e2ecaa1f48bedd6a81247b1e9fe0eec3f6ff8f2bf740587908b8e9625079a33b2bead0f743c3fcfa1e7b11878a63186eaf7157db630726f1803176c20deb685f57b06ee958a680959fd1", &(0x7f0000000140)=""/15, 0x80000001, 0x12, 0xffffffffffffffff, &(0x7f0000000180)}) lsetxattr$security_selinux(&(0x7f0000000040)='./file1\x00', &(0x7f0000000200), &(0x7f0000000240)='system_u:object_r:udev_exec_t:s0\x00', 0x21, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000004c0)={0x1, 0x0, 0x1000, 0x0, &(0x7f00000001c0), 0xa9, 0x0, &(0x7f0000000400)="152057e84fdb6d814c9bb42e5aad444ac81caaef55df894c0dbd2228cce7cacadf6cee1b27a948c8f5f618368cad6fdd301854b64f4e91899979235504a0e028cb3c77c935938657523cda39087f80e2151c13ca4e97eaa69c64dbd390c8dc0030efa8ad591850afe9d179d683ab36eba39d512c11a9195638ab7cfe3af6333a0e371bbfbbb4ab3346985be59eaba0d296f2cf4262a21ee5cebdb52f8c4bafa49054c07b913db81e9a"}) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 165.191173] Module has invalid ELF structures 17:04:14 executing program 2: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r1, 0x0, 0x0, 0x1000002) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0xa3) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)='7', 0x1}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r2}, './file1\x00'}) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x3f, 0x5) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000340), 0x1000) bind(0xffffffffffffffff, &(0x7f00000002c0)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40094}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x100000001) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000000700)={{0x0, 0x175, 0xffff, 0x8, 0x20, 0x40, 0x1, 0x9, 0x2, 0x3, 0x400, 0xffff, 0x6f20, 0x9, 0x7}}) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r1, 0x0) 17:04:14 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') r1 = syz_io_uring_setup(0x52dd, &(0x7f00000001c0)={0x0, 0x4fea}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_NOP={0x0, 0x1}, 0x3) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/134, 0x86}], 0x1, 0x63, 0x0) syz_io_uring_setup(0x5402, &(0x7f0000000080)={0x0, 0x9fff, 0x20, 0x0, 0xcb}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000300)=0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x80000000) r4 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x2007, @fd_index=0x5, 0x5, 0x3, 0x6, 0x10, 0x1, {0x3}}, 0xffffffff) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000006600010f000000040000000000000000901e51d4cae5c6b87d2abbc341000000"], 0x24}}, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x48200, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendfile(r6, r5, &(0x7f0000000340)=0x5, 0x28000) [ 165.200040] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 165.204720] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 165.221843] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 [ 165.245140] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 165.258766] process 'syz-executor.6' launched './file1' with NULL argv: empty string added [ 165.263407] EXT4-fs error (device loop4): ext4_add_entry:2350: inode #2: comm syz-executor.4: Directory hole found for htree leaf block 0 17:04:14 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) [ 165.369113] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 165.442480] Module has invalid ELF structures [ 166.192507] syz-executor.2 (4200) used greatest stack depth: 23752 bytes left 17:04:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x46e2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c0000005e00c53fd5000000000000050b0b7e0000000002000800000000000000e722ed085216d06d28f3b09f7f1138669c5b85f43727cbbc2d0b09827b45036253b6ed8ae2ca543a54ab3d1e3db99f2544779f4580b597d7165cc4f3b4970000adf5883535c4cf6ec981"], 0x1c}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1b1000, 0x0) ftruncate(r0, 0x1000003) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}, @NL80211_ATTR_NOACK_MAP={0x6}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x1}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2800}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040040}, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x2, 0x8000, 0x1, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000000c0), 0x4, 0x20000) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x81001) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0x7ff}, {0x5}]}, 0x14, 0x1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0xfffffffffffffff7, 0xbc0d}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:04:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) clone3(&(0x7f0000000740)={0x40092340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000680)={0x80002006}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000800)=ANY=[@ANYBLOB="48010000100001000000000000000000ac1e0001000000000000000000000000fe8000000000000000000000000000aa000000c58600"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000f40232000000ac1e010100000004000000000000008d43f76dc176472de5f2838759e1ab0000000000000000000000000000000000000000000000000000000000000000e80800000000000000000000000000000000000000000000e800000000000000010000000085a6ebae4a53835f7657c5571c8e71317255460e6cdd578300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000058000200636263286165732900"/271], 0x148}}, 0x4c804) r3 = dup2(r2, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) 17:04:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9c20, 0x0, 0x4, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x40010, r0, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10600, 0x0) r5 = dup(r4) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="387d7ea598e17f45"], 0x194) fsetxattr$security_ima(r6, 0xfffffffffffffffe, &(0x7f0000000680)=ANY=[@ANYBLOB="040aff1d60cdcdced63bc948c06bf957e180b5ba46b9ec63"], 0x10, 0x1) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x81, 0x0) execveat(r7, &(0x7f0000000380)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000003c0)='/dev/vcsu\x00', &(0x7f0000000400)='/dev/vcsu\x00', &(0x7f0000000440)='.\x00', &(0x7f0000000500)='^({$.:(%@\x00', &(0x7f0000000540)='/dev/vcsu\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='&\x00'], 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x8}, 0x5) io_uring_enter(r5, 0x35f8, 0x1679, 0x0, &(0x7f00000001c0), 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x485f, &(0x7f0000000240)={0x0, 0xb5b0, 0x2, 0x1, 0x7c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:04:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9c20, 0x0, 0x4, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x40010, r0, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10600, 0x0) r5 = dup(r4) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="387d7ea598e17f45"], 0x194) fsetxattr$security_ima(r6, 0xfffffffffffffffe, &(0x7f0000000680)=ANY=[@ANYBLOB="040aff1d60cdcdced63bc948c06bf957e180b5ba46b9ec63"], 0x10, 0x1) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x81, 0x0) execveat(r7, &(0x7f0000000380)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000003c0)='/dev/vcsu\x00', &(0x7f0000000400)='/dev/vcsu\x00', &(0x7f0000000440)='.\x00', &(0x7f0000000500)='^({$.:(%@\x00', &(0x7f0000000540)='/dev/vcsu\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='&\x00'], 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x8}, 0x5) io_uring_enter(r5, 0x35f8, 0x1679, 0x0, &(0x7f00000001c0), 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x485f, &(0x7f0000000240)={0x0, 0xb5b0, 0x2, 0x1, 0x7c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:04:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r1, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa0}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r3, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000140)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x20, r4}) r5 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) syz_io_uring_setup(0x2ac5, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000180), &(0x7f0000000100)) [ 179.204151] Module has invalid ELF structures 17:04:28 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) 17:04:28 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000067c0)=[{}], 0x1, 0x40c0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) dup2(r1, r2) 17:04:28 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a75, &(0x7f0000000080)={0x0, 0x9c20, 0x0, 0x4, 0x1ec}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x40010, r0, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10600, 0x0) r5 = dup(r4) shutdown(r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0, 0x2203, 0x0, {0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="387d7ea598e17f45"], 0x194) fsetxattr$security_ima(r6, 0xfffffffffffffffe, &(0x7f0000000680)=ANY=[@ANYBLOB="040aff1d60cdcdced63bc948c06bf957e180b5ba46b9ec63"], 0x10, 0x1) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x81, 0x0) execveat(r7, &(0x7f0000000380)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000003c0)='/dev/vcsu\x00', &(0x7f0000000400)='/dev/vcsu\x00', &(0x7f0000000440)='.\x00', &(0x7f0000000500)='^({$.:(%@\x00', &(0x7f0000000540)='/dev/vcsu\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='&\x00'], 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x8}, 0x5) io_uring_enter(r5, 0x35f8, 0x1679, 0x0, &(0x7f00000001c0), 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x485f, &(0x7f0000000240)={0x0, 0xb5b0, 0x2, 0x1, 0x7c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 179.226091] audit: type=1400 audit(1738775068.252:13): avc: denied { read } for pid=4234 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 179.240207] Zero length message leads to an empty skb [ 179.336574] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 17:04:28 executing program 5: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) getpgid(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfdef) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) fork() 17:04:28 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) 17:04:28 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x10040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x52, 0x101}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x54) [ 179.636879] Module has invalid ELF structures [ 179.736021] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:04:28 executing program 1: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xdffd, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x44084) fallocate(r3, 0x61, 0x10001, 0x100100) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x4, 0xfffffffffffffffc}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9bbb) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[r4, r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r1]}, 0x7) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40001) read(0xffffffffffffffff, &(0x7f0000000140)=""/123, 0x7b) lseek(0xffffffffffffffff, 0x2, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001440)=0x9, 0x4) [ 179.912012] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 179.923550] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 17:04:28 executing program 1: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100000001) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x1, 0x400, 0x1, 0x9, 0x5, "66f11757ee471bf0"}) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:04:29 executing program 5: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x55db, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x37f}, &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='L+*\x00') r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000002c0)=0x1, 0x4) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, 0xffffffffffffffff, 0x10000000) pipe(0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0x1, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, {0x2, r4}}, 0x0) r6 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r1, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r1, 0x8000000) r7 = syz_io_uring_setup(0x3ca3, &(0x7f0000000080), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r10}}, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, r5, &(0x7f0000000180)=0x80, &(0x7f0000000300)=@phonet, 0x0, 0x80000, 0x1, {0x0, r11}}, 0x5) io_uring_enter(r1, 0x1c6, 0xffcd, 0x0, 0x0, 0x0) 17:04:45 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:04:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f00000003c0)=ANY=[@ANYBLOB="01068cdc3ff1ea374c006300", @ANYBLOB="70f709000075f823b4a4b88d250000521e4ad34c97e9fd4f6f916101e133ef70fdf2000000000000000000000000002ece6ed32056b90c6dc8606d488af8882b68099398d5c9e248ecdb591ae1cc81b05c7ba470c99cb4fe994245d1f0bf55967afb4ed944f4208eb44de8506e4cf2d38d701dc65537defd738f5ad6c7da88db38a7d868ff491b75df07423ca7edf87a89120846a87599c154acb7ef131b70c0991b6c30306155c4c22a2a233d95220ac40e74e0efbfcdf2660d"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f000004cc80)={{0x0, 0x2, 0xfffffffffffffff9, 0x6d, 0xa6, 0x0, 0x4e4, 0xe49f, 0x4, 0x7fffffff, 0x5, 0x2, 0xe6b, 0x0, 0x20}}) copy_file_range(0xffffffffffffffff, &(0x7f0000000300)=0x81, r2, &(0x7f0000000380)=0x40, 0x7, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {r7}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x0, "46da9200"}) lseek(r1, 0x0, 0x2) lseek(r0, 0x14, 0x2) r12 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000340)=0x8) copy_file_range(r12, 0x0, r1, 0x0, 0x200f5ef, 0x0) 17:04:45 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x6, 0x1, 0x1) socketpair(0x1e, 0x800, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file0\x00'}) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="7f4759109a7198546c211a04"], 0x194) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000004000000000000000900000000000000", @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r2, @ANYBLOB="000000000600"/28, @ANYRES32=r3, @ANYBLOB="00000000020000000000000000f7ffffff00"/28, @ANYRES32=r5, @ANYBLOB="000000000500"/28, @ANYRES32=r6, @ANYBLOB='\x00'/28, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r0, @ANYBLOB="00000000750100"/28, @ANYRES32=r0, @ANYBLOB="000000002297ffffffffffff00"/28]) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000100)="30802c", 0x3, 0xfffffffffffffffb) 17:04:45 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x220a00, 0x82) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7401006e733d756e69782c00f9a6376e80ee2d108b1486f2554574b37def5472377f929510eae5c0034d022b063779783f85f590b2dbb3ceb46cc264ffeab73293d68ec911442ebc3571bccf5879efca4e"]) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @fd}]}]}, 0x28}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/47, 0x2f}], 0x1) epoll_create(0x7ffd) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)) read(r1, &(0x7f0000000080)=""/24, 0x18) writev(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/77, 0x4d) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x410002, 0x0) r2 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x1000) 17:04:45 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001140), &(0x7f0000000000)='system_u:object_r:groupadd_exec_t:s0\x00', 0x25, 0x1) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1000, 0x5, &(0x7f0000000480)=[{&(0x7f0000000140)="3560b0f839720979e6694c020b0f9c40116d33367f6ce954e47ccdecf647b94557a4d87630a226f64578b2234f5005f1b0f517dff01a219786795fec1eada92bb11ee13af0c1a175917f8206", 0x4c, 0xff}, {&(0x7f00000001c0)="b4e4575cc980e87d6b29dabcd68cddbad049171b2252e3e99b51dcb13c9e155fc7f7a1cd919e248d8f50bf976a49f1a555b883f01b9308c1d46398da1ec47e1bd409053b1c6b63cd5daaafdefe6585dc9c0ead33ccc007d4b14f65447496ad1d1477431f20dc6134499c11e3e90e83b853226732789c419314133aaca362aceb6e060416b8fef1d4e9be2f54269e628d42e5907d1ac2adf69f29ad8b328801affb368f8eb6e75531c6a2d0d99208dcd0a00f2fb62237291e06b3109b30b1cd13670382e6f63d5cb10e518c0ca143b4b9bc736dcded92867d9162c2caee3470a7", 0xe0, 0xffff000000000000}, {&(0x7f00000002c0)="1e40b8d834fcb0883cd6810f2b56fa2e16266afd8bbc27936de8a88d435b3a280f18bb6a7a12972781d8d048560b1d4d22c5c061124ea3b160f130bbbd78353c2f2a", 0x42, 0x9}, {&(0x7f0000000340)="40088af56410d038360a1b38636aafd89f71d9038c1fe6e62a0ad529776585f04a88627fa29f8f92a698dee6a4dbc37dca19a72a57b646b992b8b4b56902809636f0498927fa3c91f5217520149a", 0x4e}, {&(0x7f00000003c0)="41c221faa6e3ffa25b91e6e10d38467f27dc6c0dc5c3a605e12af933b299c353641d61233288aea4836bc45385551eb2e2afde2c5bb251debb371c0ee4d366d4072088a47fcda706d4a22a9e1fab1ca76b43ef5ff769d98e85e3fc344cd6ca8b71f47834ab6065d4b6f3256e64c3a9b4411fa66abc986cd27519a1cb38f90d23a32f8ec71fa46f94350efdbaeab49de09b4c95424f3ad764677ca44fc4c690", 0x9f, 0xf94}], 0x10004, &(0x7f0000000500)=ANY=[@ANYBLOB="5cdc5b2f2c73797374656d5f753a6f62626563745f723a67726f75706164645f657865635f743a7330002c7b265c2d2d732d2c73797374656d5f753a6f626a6563745f723a67726f75706164645f657865635f743a7330002c657569643d", @ANYRESDEC=0xee01, @ANYBLOB=',fsuuid=632c186b-4/6a-5938-88ab-a061230b,defcontext=user_u,\x00']) 17:04:45 executing program 3: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x1f}}, './file0/../file0\x00'}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r1, r2, r0, r0], 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x18, 0x12, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x36}]}, 0x18}}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)={'L+', 0x7fffffff}, 0x16, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x10000000000, 0x0, 0x0, 0xc0000, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/149, 0x95) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRESHEX]) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000ffff, 0x0, "0489fdc1843fc745ea52a5fff7962e807836db"}) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x2, r4, 0x5, 0x80000}) pread64(0xffffffffffffffff, &(0x7f0000001100)=""/4095, 0xfff, 0x6800) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) 17:04:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x23456}, 0x3) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x100000001) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r3, {0x400}}, './file0\x00'}) syz_io_uring_setup(0x6fe9, &(0x7f0000000000)={0x0, 0x7148, 0x0, 0x3, 0x7d, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x1, &(0x7f0000000140)={0x77359400}, 0x1, 0x1, 0x1, {0x0, r5}}, 0x8) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x11, &(0x7f0000000440)="c758acbe3eed52f44edf120072f6be2b96"}) 17:04:45 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(r2, &(0x7f0000000280)='./file1\x00', 0x26000, 0x306) r6 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x100000001) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000100)='\x00', 0x0, r0) sendmsg$nl_generic(r6, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB="0400810008009400388480f385146a0d07ef8cb4f1a1408f2bb60daedd35ee3a1d76cba09417717fa251c0ab306103b1a3bbf5fe4aab0b3b0e736b92e66b1776c83d39331b069c71020fe28ff4b28eddc267af9355f798b50f1b6a071268554d6364f37e8a198e6957caa30126c321db1f60222830781fd50eb95608e2184d0be5feecaa3db4", @ANYRES32=0x0, @ANYBLOB="57faef155080387982feb9cf9b42ec86461043fdbb4a929ae73cd80c7bc310affc684948927e0c7a37b30615818fae971fae901451a24a05780780ed723023af00cbff11cf30fa3e570ce18d28dd6752e9a8228296e28eb8a2b4d08241f6169abd655982ae729782240ba41d8ea1e15f22e4acf8dc25317090378f3a690b6d1d770118d61e7c8092eed43a2b562b8bb3f1334303e851f4cefce251226d60082aa631a7a2e5f93fd85229daad033c561f2398c84a0ed839b74412f4523810054f1708749fc4028c23393023843f25d528fa7131fa975e4304046e307e26fa90eb41e35f9b1e84411e0000"], 0x1f4}, 0x1, 0x0, 0x0, 0x4004083}, 0x4800) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x24, 0x1a, 0x400, 0x70bd2b, 0x0, {0xa}, [@typed={0x8, 0x23, 0x0, 0x0, @fd}, @nested={0x8, 0x3, 0x0, 0x1, [@generic="633ecacf"]}]}, 0x24}}, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="4e7df717e52d338b8581efe0bd6aa314d5a2d6fc8e9d1108d841cd3dba1a5e855fa75d98d8bb6c96a8175b8193faa356eaef8cc96939e988b738e1c0c7000000000000000572a4dc260dea72640255bcc2737ecf45c05e01c47a769337b3af46d9"], 0x194) dup3(r1, r7, 0x0) [ 196.381646] nfs4: Unknown parameter '\Ü[/' [ 196.401064] nfs4: Unknown parameter '\Ü[/' [ 196.414322] Module has invalid ELF structures 17:04:45 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB='\b\x00?\x00\x00@'], 0x24}}, 0x0) r3 = syz_io_uring_setup(0x4d4f, &(0x7f00000002c0), &(0x7f00000a0000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) syz_io_uring_setup(0x1f8, &(0x7f0000000680), &(0x7f0000fee000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000040), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000001500)=ANY=[@ANYBLOB="954d"], 0x194) syz_io_uring_submit(r4, 0x0, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd=r6, 0x8, 0xcbe, 0x1, 0x1, 0x1, {0x2}}, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) ftruncate(r7, 0x1) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48ed, 0x503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7681b961}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r8, r5, &(0x7f0000000100)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd_index}, 0x8001) io_uring_enter(r3, 0x58ab, 0x0, 0x0, 0x0, 0x0) [ 196.501638] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:04:45 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 196.602169] FAT-fs (loop7): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:04:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x800056de, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setresuid(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:04:45 executing program 4: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000180)=""/17) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x1, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x248e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xb49e}, 0x0, 0x40, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=ANY=[@ANYBLOB="140000006a00274e00000000000000000008100055e84e4b3c6c70a48f29737192d75846cf6ea420527b6433d9db86d63a7e631ee0b12bf3cf094a0c"], 0x14}}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x6a, 0x878c5bf8df414e27, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) dup2(r1, r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d00210c000000000000000004000202080017000000"], 0x1c}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r2, 0x3, 0x6}, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000c1dfd54b396e398e411000000080000d58d21ed3f12c6950068ee130300", @ANYBLOB="080039000100000005002a000100000005002e000000000005002f000000000008000600", @ANYRES32=0x0, @ANYBLOB="050029000100000008003a000100000008000300", @ANYRES32=r2, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x850) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x5392, &(0x7f0000000040)) [ 196.733174] 9pnet_virtio: no channels available for device ./file0 [ 196.735050] Module has invalid ELF structures [ 196.761087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4339 comm=syz-executor.4 [ 196.780820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4339 comm=syz-executor.4 17:05:01 executing program 5: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/4089, 0xff9}], 0x1) openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0xe8b82, 0x0) syz_io_uring_complete(0x0) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x14) r1 = epoll_create(0x1) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa0000003}) io_uring_enter(r2, 0x630a, 0xce56, 0x2, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180)=0x800, 0x2, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = clone3(&(0x7f0000000580)={0x48000, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000240), {0x2}, &(0x7f00000002c0)=""/158, 0x9e, &(0x7f0000000480)=""/224, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) wait4(r4, 0x0, 0x2, 0x0) syz_open_procfs(r4, &(0x7f0000000100)='task\x00') sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[], 0xb8}}, 0x0) 17:05:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af3010004000000000000000000000003", 0x39, 0x2200}], 0x0, &(0x7f0000014100)) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:05:01 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:01 executing program 1: prctl$PR_SET_TSC(0x1a, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat(0xffffffffffffffff, 0x0, 0x20e00, 0x40) setsockopt$bt_BT_VOICE(r1, 0x112, 0x10, &(0x7f0000000000), 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1/file0\x00', 0x105080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x2, 0x6a, 0x101, 0x10, @loopback, @private2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat(r2, &(0x7f0000000200)='./file0\x00', 0x10001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x7f, 0x0, 0x0, 0x8}, 0x80000001) r4 = syz_io_uring_setup(0x1fe5, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r3, 0xff, 0x0, 0x1, 0x4, 0x1, {0x0, r5}}, 0x7) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f00000004c0)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="21260cd2878a3d7266084f2f8ef2d0891a23cd28be10eaa687046752dcbd4481dc8c0353c99a0853985aa1277437dc54f6c60a86e9eb4f0e692e617c928b0bd41a200e8bdc7d6566c7ee84a6d0063eda6886a4f597e809592956441811f54dbd513ac1744bde2d007753530972e73e913d0c43d0309f5c544d7de32e6f85ace62dffacbdfe84e14693027a3ffec5607b94fc9f2e"], 0x1c}}, 0x0) 17:05:01 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$nfs4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x2, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="3b8b7d93960f16bf439e8af0f8b7357ebe15b4d5cf2619b129daada23a9955222f70b7788f1b596abb3d4b28bedcd9588fee8a9d4f6053c9f4f12b89fb557c49b2e6e3d44e4dc2e08bb7d5d43a886821563bf505bc3626720d", 0x59, 0x1}, {&(0x7f0000000380)="f0c539f80511d6377e64814bec62997a7077aaac6a8f4a654a7f370a2209ea50d8ff2c194c2204e15a270e206932dd8d0b8b47", 0x33, 0x1}, {&(0x7f00000003c0), 0x0, 0x7ff}, {&(0x7f0000000400)="3893e35ea093a3d1e9bdce1fe72f38e62245d3da5a758ca3ba6592cab8963da822e8a3d6df9641b29308ab8688be2e6766335c2e642ffe9cdfe93e7a182e217765eafb5d1f099c06f7812b02b0128ff337fdd80afd5524d309cc90c5f9f3d96db94f0bc385fe8dc50b281ad5f2d7801fa41a38f504fc73dbf7bbc7de687bb75cfb54", 0x82, 0x3}], 0x2800, &(0x7f0000000540)={[{'\xe5-^,'}, {}, {'^'}, {}, {'['}], [{@obj_role={'obj_role', 0x3d, '^}!\'\\'}}, {@permit_directio}, {@seclabel}, {@appraise}, {@permit_directio}, {@dont_hash}, {@smackfsroot}, {@uid_eq={'uid', 0x3d, 0xee00}}, {@subj_role={'subj_role', 0x3d, '%:.\xa1-!$]'}}]}) r0 = perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5e, 0x28001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x105142, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x9, 0xff, 0x5d, 0x0, 0x7, 0x8000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0xa}, 0x200, 0x401, 0xa2, 0x9, 0x2, 0xfffffff9, 0x8000, 0x0, 0x9, 0x0, 0x7ff}, r3, 0xffffffffffffffff, r4, 0x1) sendfile(r1, r2, 0x0, 0x100000001) 17:05:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) getsockname$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000300)=0x1c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000000100001000600000000000000000000000500000000000000150000809be149f832650000000000f30ad022cea3b5906ed71efbac7160411494569681c28281208008c2fd0650ae634a1d3f5b42332fdb1ddff6c996d594f336ad93897a4c7c7d052c951ff3b19a2ae8dfe7daae4433b91e5be24f079e43a9060d92c52788cb564c5127467341e4376c1319a3cb91e308000000f3acaab637ceb7852dafdf71f385cfa97aa0b4888b849ea763a6372e3668ad38b4998b12b7f74f557998f5ab174fbc688112a84bc0"], 0x34}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000016140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000016580)={0x0, 0x0, &(0x7f0000016540)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {0xf}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x1c, 0x1a, 0x101, 0x0, 0x0, {0x4}, [@generic='\x00\x00\x00\x00\x00\x00']}, 0x1c}}, 0x20000000) 17:05:01 executing program 6: rt_sigaction(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x8000}}, {{0xa, 0x4e21, 0x27, @local}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0xc1b2, 0xfffffffffffffeff, 0xffffffffffffff38, 0x800009d, 0x5, 0x5, 0x8}, &(0x7f0000001400)={0x0, 0x9, 0x4ffb, 0x7, 0x0, 0x3f, 0x6}, &(0x7f0000001440)={0xe5, 0x38c00000, 0x0, 0x4, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) setresuid(0xffffffffffffffff, 0x0, 0x0) close_range(r2, r0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000400)='system_u:object_r:crond_initrc_exec_t:s0\x00', 0x29, 0x2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_setup(0x3e3, &(0x7f0000000580)=0x0) io_submit(r4, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x4004800, 0x500, 0x0, 0x0, 0x0, r3, 0x0}]) io_setup(0x9, &(0x7f00000008c0)=0x0) io_getevents(r5, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_pgetevents(r5, 0xf2, 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={&(0x7f00000002c0)={[0x4]}, 0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffff, 0x0, 0x1000}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x1, 0x1, {0x0, 0x24, 0x1, 0x3, 0x0, 0xfe2d, 0x0, 0x1d}}) unshare(0x48020200) 17:05:01 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048500)={0x7fff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "8a6e7a910f8650"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x40, "2aee4ced9c0309"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x8, "09e202ffff00"}) [ 212.892294] Module has invalid ELF structures ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000004cd40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004dd40)={0x12, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x20, "fd78a2d9f931b0"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000007d440)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, r10}], 0x0, "46dacd8396fe92"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x40, "2aee4ced9c0309"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049500)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {0x0, r2}, {0x0, r3}, {r4}, {r6, r10}], 0x6, "cb9bfe6ec517bc"}) r13 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001d00210c00ebffff3b850ed15dfadbdf2509", @ANYRESOCT=r13, @ANYRESDEC, @ANYRESHEX=r13], 0x14}}, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r13, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x7ffff000, 0x0) [ 212.913527] EXT4-fs error (device loop3): ext4_ext_check_inode:500: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 17:05:01 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 212.953838] EXT4-fs error (device loop3): ext4_quota_enable:6442: comm syz-executor.3: Bad quota inode: 3, type: 0 [ 212.956759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.958113] EXT4-fs warning (device loop3): ext4_enable_quotas:6480: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 212.968338] EXT4-fs (loop3): mount failed [ 213.209538] Module has invalid ELF structures 17:05:02 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:02 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 213.311874] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.397552] syz-executor.4 (4378) used greatest stack depth: 23480 bytes left 17:05:02 executing program 4: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="280079001000010000000000000000000000000005000000000000c80ed4a900be00000000000000"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000), 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0xb, @empty, 0x6}, 0x1c) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x1a8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x7fffffff, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0)=0xffffffffffffffff, 0x12) pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r3, 0x29, 0x4c, &(0x7f00000015c0)=0x1000000, 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f00000005c0)={{r3}, "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"}) 17:05:02 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x73, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x40500, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffc, r0, 0x0) [ 213.462793] Module has invalid ELF structures [ 213.504009] Module has invalid ELF structures [ 213.587963] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 213.730256] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 224.551913] Bluetooth: hci3: command 0x0406 tx timeout [ 224.551959] Bluetooth: hci0: command 0x0406 tx timeout [ 224.552637] Bluetooth: hci1: command 0x0406 tx timeout [ 224.554192] Bluetooth: hci4: command 0x0406 tx timeout [ 224.556310] Bluetooth: hci2: command 0x0406 tx timeout [ 224.557734] Bluetooth: hci6: command 0x0406 tx timeout 17:05:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:16 executing program 1: prctl$PR_SET_TSC(0x1a, 0x0) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)) r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020801000470008400f801", 0x17}, {0x0, 0x0, 0x1001000a00}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat(0xffffffffffffffff, 0x0, 0x20e00, 0x40) setsockopt$bt_BT_VOICE(r1, 0x112, 0x10, &(0x7f0000000000), 0x2) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file1/file0\x00', 0x105080, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x2, 0x6a, 0x101, 0x10, @loopback, @private2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat(r2, &(0x7f0000000200)='./file0\x00', 0x10001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd, 0x7f, 0x0, 0x0, 0x8}, 0x80000001) r4 = syz_io_uring_setup(0x1fe5, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r5) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x1, 0x0, @fd=r3, 0xff, 0x0, 0x1, 0x4, 0x1, {0x0, r5}}, 0x7) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f00000004c0)) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="21260cd2878a3d7266084f2f8ef2d0891a23cd28be10eaa687046752dcbd4481dc8c0353c99a0853985aa1277437dc54f6c60a86e9eb4f0e692e617c928b0bd41a200e8bdc7d6566c7ee84a6d0063eda6886a4f597e809592956441811f54dbd513ac1744bde2d007753530972e73e913d0c43d0309f5c544d7de32e6f85ace62dffacbdfe84e14693027a3ffec5607b94fc9f2e"], 0x1c}}, 0x0) 17:05:16 executing program 5: stat(&(0x7f0000001cc0)='.\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee00, r0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "f038779de021f8c8c974dd89170cf2579d1fa459ba726003d07140eeb342b87ae631f7a548867a29f29fd1637ddac658a709b49b093393d0e1c7391515c7ab7c"}, 0x48, 0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x40) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$get_security(0x11, r2, &(0x7f0000000080)=""/103, 0x67) 17:05:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) openat(r0, &(0x7f0000000080)='./file1\x00', 0x8000, 0x1) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000240)) write$hidraw(r3, &(0x7f0000000180)="28f456491bef9c9ad47f56", 0xb) syz_mount_image$nfs(&(0x7f0000000700), &(0x7f0000000740)='./file1\x00', 0x7d3ea96c, 0x1, &(0x7f0000000840)=[{&(0x7f0000000780)="02f5ae44", 0xe}], 0x2000, &(0x7f00000001c0)={[], [{@seclabel}]}) openat(0xffffffffffffffff, &(0x7f0000000200)='./file2\x00', 0x608840, 0x1) 17:05:16 executing program 4: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0xe164, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) ftruncate(r2, 0x800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="daacea82000000002e2f66696c652100"]) sendto$inet(r4, &(0x7f0000000180)="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", 0xfc, 0x4c8d1, &(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, 0x0, 0x8000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x7fffffff, @loopback, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r5, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000000300)={0x2, 0x4e22, @broadcast}, 0x10) r6 = fcntl$dupfd(r1, 0x0, r1) sendmsg$inet6(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) 17:05:16 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001380)={0x5, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x63, 0x24802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xe91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/216) shmctl$IPC_RMID(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000012c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001300)=""/96) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000002c0)=""/4096) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000100)=""/182) shmctl$SHM_STAT(r1, 0xd, &(0x7f000001ae00)=""/102389) 17:05:16 executing program 6: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000e40)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000002) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) lseek(r0, 0x800, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0xc0, 0xfa, 0x81, 0x37, 0x0, 0xffff, 0x400, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0xff, 0xffff, 0x8, 0x2, 0x9, 0x6, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) setresuid(0xee00, 0x0, 0x0) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000340)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x41, 0xfe04}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) stat(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file1/file0\x00', &(0x7f00000000c0), 0x205810, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@smackfsfloor}, {@obj_type={'obj_type', 0x3d, ',:+'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$\''}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@subj_role={'subj_role', 0x3d, ')*'}}, {@context={'context', 0x3d, 'system_u'}}, {@permit_directio}, {@euid_gt={'euid>', r3}}, {@obj_type={'obj_type', 0x3d, '['}}]}}) inotify_init1(0x0) sendfile(r0, r1, 0x0, 0x100000001) setresuid(0x0, 0x0, r3) [ 227.265125] Module has invalid ELF structures 17:05:16 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:16 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x6}, 0x10202, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0x40000000f, 0xffffffffffffffff, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x4010}, 0x20004891) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x5, 0x0, @fd_index=0xffffffff, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0x1e, 0x1}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) [ 227.334463] Module has invalid ELF structures [ 227.338158] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:05:16 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x4307, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000008000000018000000c20500002b8200", 0x67, 0x400}, {&(0x7f0000010100)="00000000000000000000000039c043f6970341999833e8e90d2470c4010040000c0000", 0x23, 0x4e0}, {&(0x7f0000010200)="010000000000050040000000000000", 0xf, 0x560}, {&(0x7f0000010300)="020000000300000004000000", 0xc, 0x1000}, {&(0x7f0000012500)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004008000", 0x1e, 0x4080}, {0x0, 0x0, 0x8004500}, {0x0}, {0x0}, {&(0x7f0000013000)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000140)=ANY=[]) lseek(r1, 0x8, 0x4) 17:05:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x34, &(0x7f0000003bc0)=ANY=[], 0x0) syz_emit_ethernet(0xce, &(0x7f0000003f80)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb81"], 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x20, 0x4) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)=""/121, 0x79}}], 0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x290, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x154, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xdbba67c304fe4752}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x290}, 0x1, 0x0, 0x0, 0x20008001}, 0x40) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c0000001d00212100000000000000000400020008000c0000000000"], 0x1c}}, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f00000004c0)={0x2, 0x5, @status={[0x400, 0x9, 0x6, 0x59, 0x80000001, 0xa00000]}, [0x5, 0x7fffffff, 0x9e0, 0x4, 0x4, 0x8, 0x5, 0x80000000, 0x28, 0xfffffffffffffe01, 0x6, 0x1, 0x4, 0x10000, 0x4, 0x2, 0x1cb, 0x1, 0x80, 0x6, 0x5, 0x2559cbab, 0x9, 0xfff, 0x2, 0x1ff00000000, 0x80, 0xe3d, 0x6, 0x100, 0x6, 0x810, 0x6, 0x0, 0x9, 0x401, 0x3, 0x0, 0x8, 0x6, 0x7f, 0xffffffff00000001, 0x4, 0x1, 0x0, 0x80000001, 0x7ff, 0x1, 0x1f, 0x0, 0x3f, 0xffffffffffffffae, 0x80000001, 0x8, 0x6, 0x2, 0x90e8, 0x12c000000, 0x2d18, 0x6, 0x5, 0x20, 0x8, 0x3e3]}) 17:05:16 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 227.480702] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 227.500700] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 227.519183] Module has invalid ELF structures 17:05:16 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x24, 0x0, "ffbe3ebcd2193c000143581d7f5e9883a8d0dd3b0af00000e7c0fed0f40b0118650117c2230000000000030000ffff00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000011c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "0792ade4eff3d51ae1c35206d8098758db6a56ba977a856d7c576d40c2e65ca2d5773618a27635f95bd9c12b6bdda484bb130ef53e11060c0c7d9a04e184707c41a839dbdac13e41c451f4d88987a291"}, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x4, 0x3, 0x5}, 0xbcb}}, 0x18) 17:05:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000000)=0x4, 0x4) openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x545e00, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040), 0xa7, 0x10000) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$usbmon(&(0x7f0000000140), 0x6, 0x185643) poll(&(0x7f0000000180)=[{r5}], 0x1, 0x0) syz_mount_image$nfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0/../file0\x00', 0x1, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300)="b09456e1cc1abe3be01b5ab628f4f34a9a6cc65a92f9877ae3771e21d09c820335483bdc14c4696a6b7661a1c0cd40bf760bbd9d7976fb11c6db4c32f90d212b2447c78c0bb70e2341b9135a", 0x4c}, {&(0x7f00000003c0)="734392bf111e34ad89833539b8bc9d0c90f5905723c06cb62a77178037bdf869a9e9f9cf93423b1c6c08e00a09fffd1739e62303500b707c15a15ce9cff7d35d67b8f1929ea5dbb86e30efc44374d16ea8b43e80ec4d305a95b6b85adc47c8abfc", 0x61, 0x40}, {&(0x7f0000000440)="ffdd14b2d545b969616d54fa413948ca8c884e05a5e0b29fda45678de5b6ea9b32040cfbe28f87c93cf898c2624a360384a71f96dc79194b8c9cf744da855ca0b5aaf22f51db7f7c1cf4850f245977421e5f993e2c5e97146ac61139caedb63455f06e0ac29e00f522a151c2774de3ac62b0621adbe8f1cfca71952a01bd410dbd0731eb96367acfaef362026b898c9311a95951a302f26d1b3d3c6fb59470b3ce9e99d98277d23940f8e92a64207f20951d9407895b748c482f265db1", 0xbd, 0x5}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="2d242fd14d8ba06d2c2f465fb2dfc7414bf88fa9f61890e03a1fb0e0b04ae1328bd7897e84258162d0dd6f8e38968a9d7813f24a5a61e9a7436bf48401e60000fa4cbc19189bc32c7266646e6f2cb964fe5dc49d8d1455a464cb9a103970002c5b892c68617374dd4765cde948a32844be8fb4ed843005009eaaf040e8bae1f2db314c8a11ea265240a1214347dad4e929abb700c1b44c2c594f78bdd8e4f9d80b00cd1d5be3d05c067d2b4ca48777a7a163203461b12ca117f199a3001ab0da2858cec22e0bd3b3c7d2822b755a9b2e0376336673f1c32637eca268"]) open_tree(r4, &(0x7f0000000080)='./file0\x00', 0x1001) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000580)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x4}) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 17:05:16 executing program 6: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80012, r1, 0x0) [ 227.623091] EXT4-fs (loop5): Unrecognized mount option "" or missing value [ 227.652677] Module has invalid ELF structures 17:05:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0x7fff}]) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pidfd_send_signal(r0, 0x3, &(0x7f0000000240)={0x27, 0x68a, 0x7}, 0x0) pidfd_send_signal(r0, 0x3f, &(0x7f0000000380)={0x23, 0x5, 0x6}, 0x0) r1 = dup(r0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0xb, 0x5, 0x2000000}, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x1a, &(0x7f0000001840)={0x15, 0x4, 0x5}, 0x0) syz_io_uring_setup(0x15c, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000002a40)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) syz_io_uring_submit(0x0, r2, &(0x7f0000000440)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r1, 0x0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0, 0x0, 0x1, {0x1}}, 0x101) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/class/drm', 0x970c7917c8cb9e10, 0x2) stat(&(0x7f00000001c0)='.\x00', &(0x7f0000001c00)) dup(r0) r4 = socket$inet(0x2, 0x3, 0x40) sendmmsg$inet(r4, &(0x7f00000002c0)=[{{&(0x7f0000002740)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="18000086754d7d67d4b5f5ba5e626bd600f253d5b70000008307067f00000100750f233629c08c492a4305ba96e6fe82c349f94c54bec849325e91d51c793e88077e8e790e35ce2dd3af9393983441550ce45e9486bfec134cc653bc3878bdf81d250c2950ece4ada97e915f13e56f1af4fb098a8342b994ad58fd0fa47683f0debb5d2290f4b207d8b0a62f7211310c227f9bf33161ea99892c187096c87b046cccaa1070ee038cc636689554"], 0x18}}], 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000700)=@IORING_OP_WRITEV={0x2, 0x1, 0x2007, @fd_index=0xa, 0x7f, &(0x7f0000000500)=[{&(0x7f0000000480)="bb024c69755e206d05b31065900010df58e4974e35dcf2a087a40e184899f3d6047a35b7253f48f6ce6594cd14a3018e3a7e86a44e06f1dbc01761bcd7a4ec3339c0768e7539014e60bf987583afa915b1", 0x51}, {&(0x7f0000000640)="5e8569ab6f02a7d5e01d991aa886eb33d57eb743219a7adff177dd0974a1e56944f84e80be535418540ae96f90d13a1fa5fbecfe3a47f7fde121708514c638d88ac95e763e64a2a2c2121e7e524716a0e94ff2abf9d37384a697a5359ac207ed5ca6a9a4b7483f0582598fd03a6bad682529b6e2f3ed37ef5ceeb4638e6448558c8b91a829f7b81f879bdb0d947fe06807d4a7c14c988bc70aa93340412d5925c4ef1ddc90d1da165e91742f3e1cb1ba278311eb729b6fb361bb2537ebcc0a7e", 0xc0}, {&(0x7f0000001780)="ff52023991a4f9811c9af4301173db45a53d393b4bdc9e2e55ff441f8dffb1af526a90b00ddbb87afedc0bcc766bd0bb9ca6ede2512c5d66cf05da27aa5465a3ee4f3d47fcd49accee97caedc17878ad2f56a30b4d6e4cca91111ba823b067fed613868f2def5919c8654c0d1179680e08f68340b502e4798e16546e48f1433cb93a6490bfe1c264cef4d98246f0957e2446bccdbb4cc2fa1bac65105c75246438a93d", 0xa3}, {&(0x7f0000000200)="54dbb557609a966157ee8e4fd3346f2138c9cc3dd861dba9376e818ed13ac73e42fb86f43e30e2", 0x27}], 0x4, 0xe, 0x1, {0x2, r5}}, 0x5) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300), 0x800) [ 227.667371] Module has invalid ELF structures 17:05:16 executing program 4: r0 = syz_io_uring_setup(0x6c75, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x402}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/142, 0x8e}], 0x1}, 0x0) r3 = syz_io_uring_setup(0x368c, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) io_uring_enter(r3, 0x5306, 0x19cd, 0x2, &(0x7f0000000040)={[0xe0]}, 0x8) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, r3, 0x0, &(0x7f0000000400)='./file0\x00', 0xe2, 0x200, 0x23456}, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) io_uring_enter(r0, 0x5837, 0x446f, 0x3, &(0x7f0000000280)={[0x3c33]}, 0x8) pipe2(&(0x7f0000000540), 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp\x00') r4 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x64}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000480)) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x341000, 0xc0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0xb749, 0x2, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x1000001, 0x10010, r4, 0x8000000) [ 228.649941] Bluetooth: hci5: command 0x0406 tx timeout 17:05:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x3, 0x0, 0x0, 'queue1\x00', 0x20}) r2 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000180), 0x10100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x30, 0x2d, 0x31, 0x2c, 0x31]}}}}]}) 17:05:32 executing program 1: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000002c0)={0x3, 0x250, 0xbef, 0x80000000, 0x8b58, 0x5, 0x7, 0x2c67}, &(0x7f0000000300)={0x0, 0xc15, 0x6, 0x80, 0x7ff, 0x3105, 0xcc, 0x7f}, &(0x7f0000000340)={0x7f, 0x7, 0x8, 0x6, 0xfffffffffffff800, 0x4, 0x1000, 0x7}, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0)={[0x2000000000]}, 0x8}) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), 0xc) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000440)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000280)=0xffffffffffffffff) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x3ac, 0x0, 0x8, 0xfffffffffffffffe}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)="637b5d08aede0e6ded4f1e4ea75480cf7f06d1e53798a2acdb3a4a8f435a290000c65a7edea4f0d894b6") ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001000000000000000000ac141441000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000580002006362632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080"], 0x150}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) 17:05:32 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) write$binfmt_elf64(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) writev(r1, &(0x7f0000001140)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000001000)="b09002f2c587aad7475a51c8d9073bb1114c0baa396b598f913a2abb170e001a3496cf97b9e507f29eac5a0dca29552acf062ace632a18d23d8e33376c47c9a5edff5cecb8a759d55fa59b8be51580337213aa00900fa2acdbf720440d8c328c57cfbc206ba2cb10a0e423c898790706768dd3eea1bc7b16ffa1e3a081b041af3009822447892bafda0749b3790a369a394c74a0e46fcea2366e54c1d4cbe5e64682ad9bb6fa878843ae49bc5a96f4b76e706774b1fa076f0b1bde84ef3d58b17e2e402ec73fad9c0123d4552f315a8e3af41d45aa872e5acf", 0xd9}, {&(0x7f0000001100)="b59efc1889bd44f2bde5a8a5446edff08236c0f41eade845acf071517a6a6b224e10e6676e4d0b97bcdb67f86e8cd9d1638e12d93a983d0ce4a2157a35", 0x3d}], 0x3) 17:05:32 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @pid}]}, @nested={0xc, 0x27, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x34}}, 0x0) r2 = timerfd_create(0x8, 0x800) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000180)=0x28) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000004c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r5, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="23dfaf6e", @ANYRES16=r5, @ANYBLOB="000825bd7000fcdbdf25060000000c0099000080000001000000080005000a000000"], 0x28}, 0x1, 0x0, 0x0, 0x7f0695af1d352c11}, 0x800) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x24}}, 0x4000) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00210c0000000b0000000004000200080000f681e1b400000000008c0694e49b920301e7a9b36365e2a29b70898acdd1804f5a6c8a493b505928a3d84c21d43ef4cc1e65297e1510ae0b1765caa5ba91b22867c75b560309474e9f02989305eff56a5f5f173ae48f36dc3942d9190ee6985d05ff7033933c96d26b1faacb133445460a332aeb8955ae3f4b897e8be3729abceb60c8ebca947c16e27613f2dae979c304edc22a455620e7ced5ca357904752286654b86b9d06d50e52175680c27510dd6fa543524f34c56ae30"], 0x1c}}, 0x0) 17:05:32 executing program 2: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000440)={{0x1, 0x1, 0x18}, './file0\x00'}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r0}, &(0x7f0000000880)) perf_event_open(&(0x7f0000001500)={0x4, 0x80, 0xf0, 0x11, 0x0, 0x4, 0x0, 0xcc3, 0x24, 0xb, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfdf, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x10004, 0x8, 0x8, 0x8, 0x96, 0xaf, 0xa4, 0x0, 0x1f, 0x0, 0x20}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x3f, 0x2, 0x4, 0x4, 0x0, 0x8, 0x4a850, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp, 0x10810, 0x9, 0x2, 0x2, 0xadf4, 0xfffff801, 0x7ff, 0x0, 0xfbd5, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000003) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000180)=""/152, 0x98}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000240)=""/66, 0x42}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f00000002c0)=""/149, 0x95}], 0x5) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r2, r1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) fadvise64(r4, 0x4000000000000, 0x6, 0x5) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 17:05:32 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:32 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) open_by_handle_at(r0, &(0x7f0000000000)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0xe24, 0x40100000000000, 0x7fff, 0xffff, 0x1ff, 0x100000001}}, 0xb8400) syz_emit_ethernet(0x47, &(0x7f0000000100)=ANY=[@ANYBLOB="2d1655764840bbb3bbbbbbbb86dd60d0487500111100fe8000000000000000000000000000bbff0200000000000000000000000000040000100100000000000009907864e23c169e076f474c2a141b96b5af571ae0abd64a3a27ccf986d49c640ce99e26a9dfb4"], 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r2 = getpgid(0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r2}, &(0x7f0000000880)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(r0, &(0x7f0000001940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x17b0, 0x30, 0x4, 0x70bd2d, 0x25dfdbfc, {0xb}, [@generic="40780ecc0e5f5243828713e3d0cafb3d775d3baaac977ee0861e872e601ab24e1060c2b683519c0f1e14f376f6e4fc22146e3a150881464e21aae2b3d087e7435cd56ab4f8ed3f9eb443d6bae5d5c2f7eaaad71b8aa9fabad1512cef1ca2b224a0", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x8000}, @nested={0x2f7, 0x30, 0x0, 0x1, [@typed={0x8, 0x6c, 0x0, 0x0, @fd=r1}, @typed={0x14, 0x27, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3a}}, @typed={0xc3, 0x4a, 0x0, 0x0, @binary="934030512584ea31784b106b7fe506092a274b7752c2116f85c8210929156b02bf18e3beacded0f2129a79f819cc6ad7f5eab82948d216b436250dccdc3816b45570f58117d5580660feece720082db47f4ed294db02b9afc83fc58a2caa4f2424431a768990c8600cc056ccb6d6bff02f5f166e3155b937d80db650ede348b8b1fe4a9413fbd6878ff05798f06f74c907b6e39bde7d1c9130d472f7de9c9a1b2636e8ea3bd701c0ff8c6405478aad30df917e5a3cdd7aae215764f4f63079"}, @generic="66dfbba9a0ffdd5a52974d9a16b763191d8b5a997d041ec27e9e155c92d0", @typed={0x8, 0x7d, 0x0, 0x0, @uid=0xee01}, @generic="284985110e5fd49804e1481dbba061763255c40349894e3ba482dc52bd34c9ceeb4a361cd9b98acd5a47d35b0f2067c0738f28c6dec4c2c4bb791bbca18801033cacf1b5eecc19108136334e6c1b0f1bc5fa0749e27a3f85fba29b0a9cad8a075d7bdf98be6b42558178d5a630400ea34defe8a43eb2d34d20a5a2737dd2c5c08db75b6478f4459198395ad69a392a31557e358eef01c313a83796a380d4741a67120e89570122071029a1c40f83df5d093ea0805730e01ca23a1ab9b53615791e3a37109cc56a334f66bfde75ef2b8b0ee30ee745933f97460ba89a191a88f42ae4b5075ea0a0b8f77cc987ea0161e830", @generic="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"]}, @generic="69a86fdb18a805079391bca3fc1199a61d4389411d898c0e9fe2b4aa0dee8794a2038d736de314750a6460a9b2e913a3e365070f4aab0eb77cf0cb949c11ed317a0aa4a859d3c4e50b543c5a2902307be56b542577f4e5dd7bd5d93361cfade6a7da4de80e48a1d131680e343b6cec1bf438a24ae9865c77d914e8ac9e873e22a0df54a27eb1f55854ca4c898ac1180792cfb550280054d10223249435d6d67d6e700c81c005d7535102854cbc9d4149f34e71af9ecfbeb8cbb25b5eac2d8c058bb1bc1fa9545b02e03850f9ecb899d4da37", @nested={0x10, 0x46, 0x0, 0x1, [@typed={0x8, 0x40, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x44}]}, @generic="4e57558715c2a1204fe0b69b1f7a1ad3bde74f56d2e4404c8dfc8860b53df86752a4cb3452cca981790465fddc8790b6682e8e68fe030259df3e42f1e67487891b2994e4719fde867a91184e83c1ef1a66279a52c943c8f4b57eb95f7c3482343dda792356bb66c1fc64142c60d407ff044b221a8cbd5c868da66e92d69dee45b05819f37f234c04f20c4be73bd2324044", @generic="bcba4fa572b4b39266569d0c48a4c7ce3f839df8becb2a3ed76d9ddce19e9638641940d1cc0e4dccde9a6cbc7e6ee24c5a868cd967a3bc73d36b0879639f14e0e8f30568d04e13dee940924e466003e4a5e998fc9c463d5b802bc285feba9d17658644c12ea7acac6830944fb2c8dafee2b871280623dbb54949baffa8f810c5aa05b1bb804765d1908e651cb94b2e42ac34eaabb7052063a14dcf5986f72f003b780e1e24ff8952c142d37585b7ae56c85f7eda37c84543d9191b8a3408488b10cc5a97466bcd3a831f7407f59b80217690144884b3be47420e10396c", @nested={0x1e5, 0x67, 0x0, 0x1, [@typed={0x4, 0x49}, @typed={0x14, 0x7c, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x4}, @typed={0x4, 0x18}, @typed={0x4, 0x37}, @generic="cab1207ec643a30757804c7c7e7662c45febe60b99e761b05585be43d8bb3786914cbfc6b18a0429ab8cd6eb42c1bfcbffed8e8bbbc21e8a10c2cbcd22cf5d498d86aa7e844fcf895b8241d7ec48e002f56e6ce8715c03b6b729311dfd6dd991a2a684000127bfecd601fef904e08cea0d11bffb73f5c6dd37c183e2ef030c706b2ec1feb0cb781b760aaa69e28a8f5e4eb2eda978fc07ecb49ef332ee44f25305b7dda1440d1374843a7562dd382a118f5d1bd6692878786451bd4ade0982caee5622ae5107ab55b91cc00617f75680521fdf9258a1df14da0bce307f", @generic="8b7ee5b9f06fbfbad5ba02fe8061cb8c4067fe67e49e9b07263eef0f0097423b9303ee24894a42bcc8ab3f25574b851f0117b6138a122adfd98ac09064bb541e7faf9058bf4d79c807f29107e89f8a76092f447d92dcc8dc964868b889d9fa24e440be5a99088ffc257d7f4a3c051cb8d01a60112140c2a2f564fba5770129c9f6fbd73c37843bedf64977787d01527f7a3aa221463e823f189986fcb3a1f7f27052d2eda21fa12f0ecb1036aac901ef28dc56c8218c81c265300a5262f34f3a63ff6d6df1ddcd977a19bbac7e1c879e88f06295", @typed={0x8, 0x78, 0x0, 0x0, @fd=r3}]}, @generic="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"]}, 0x17b0}}, 0x10) creat(&(0x7f0000001980)='./file0\x00', 0x37) 17:05:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup\x00') ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7ff, 0x80000001, 0xfffffd9c, 0x2, 0x3}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2000, 0x8) pread64(r1, &(0x7f0000002100)=""/4075, 0xfeb, 0x300) [ 243.538940] netlink: 'syz-executor.6': attribute type 39 has an invalid length. [ 243.539684] Module has invalid ELF structures [ 243.542248] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. 17:05:32 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000200)='./file0\x00', 0x40) ftruncate(0xffffffffffffffff, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xc02, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[], 0x98a) readv(r0, &(0x7f0000000100)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x22902, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x810, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x105201, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x3eb]}, 0x8) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10010, r1, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) acct(&(0x7f0000000040)='./file0\x00') unshare(0x4a060400) [ 243.610650] tmpfs: Bad value for 'mpol' 17:05:32 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000480)=@updsa={0x148, 0x10, 0x1, 0x0, 0x0, {{@in=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}, @sec_ctx={0xc, 0x8, {0xfffffffffffffeec}}]}, 0x148}}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000040)) [ 243.714537] Module has invalid ELF structures 17:05:32 executing program 0: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13902}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) perf_event_open(&(0x7f0000000480)={0x1, 0xfffffffffffffd55, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1260, 0x0) write(r0, &(0x7f0000000100)="77dea83f85aa817a9ea06ce6ccb152a38d254ce88ef64860e63fe66eb375e74219215d6c6b33e36e4f898ef67213dc6d1a7e8f439b3f2504ce84eddd4a60333c674c77e23abea3695c18c7b56d4cce793100492f1b94469235e9a9c656c21e470f1d3586502e3f6f46828ab9c7014c1f88094b82d888a41a9045c6c4a3d15a0907894ee311fed5df8e91cbbe1111ea7de989ce4e2f6a15b4ac84af62526daca795ee1b", 0xa3) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001500), 0x4) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x80, 0x0, 0x5, 0x5, 0x1, 0x0, 0x1, 0x24504, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x10300, 0x7ff, 0x1, 0x5, 0x40b400000000, 0x3, 0x0, 0x0, 0x5165, 0x0, 0x6}, r0, 0xc, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa810000000806000186dd06100000aaaaaaaaaa00fe8000000000000000000000000000bb0180c20000001b0100"/70], 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r2, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES16, @ANYBLOB="2c7766646e6f3daedd9ad8e81330128046236b65d4613ee2cc14fc51b7a99e0167fb43949d7674517cd7a7fa6375636e3fad4caaa4bdcba2d1a5a8e20f755c08b9ab2f2ddfd947dbff0f000090ed8318cb", @ANYRESHEX, @ANYBLOB="2c63616368653d6d6d61702c76657273696f6e3d391481d51ccb818e6d819a6347e8006766ce67b363f3d3767defd8202b7e6cec644d072fe7466beceed0a7cdf4caba7f7918efb36ab4ede57f0d8de44bcfac016c21283a227a4b08ec7a5723865ee53cb67a4841ad881937a81b14c6d05dae54"]) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) fsmount(r0, 0x0, 0xfa) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 244.000632] Process accounting resumed [ 244.071499] Process accounting resumed [ 244.393594] netlink: 'syz-executor.6': attribute type 39 has an invalid length. [ 244.396993] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. 17:05:47 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000540)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x1000}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000dff46552e0f4655fe0f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@dont_measure}]}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000003c0)) ioctl(0xffffffffffffffff, 0x80, 0x0) mount$9p_unix(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x173000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000400)={{0x1, 0x1, 0x18}, './file0/../file0\x00'}) 17:05:47 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:47 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000180)=@sco={0x1f, @none}}, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xb2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @broadcast}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x74}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f00000003c0)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)={0x1c, 0x20, 0xc21, 0x0, 0x0, {0x2}, [@generic="0000af0180"]}, 0x1c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r6, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f00000000c0)={0x24, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x24}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380), 0x10) 17:05:47 executing program 6: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {0xc}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}}) 17:05:47 executing program 0: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x98}, 0x1, 0x0, 0x0, 0x40005}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x0, @fd_index=0x3, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc, 0x1}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x8f\x00r\xd7\x81\xf8J\x01\x01\x00\x00\x00\x00\x00\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) r5 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r4) syz_open_procfs(0xffffffffffffffff, 0x0) unshare(0x48020200) 17:05:47 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="cd656d69f282f46caedc9da09676f7d5fb29e8f4e5806ac5ea118e763750a9", 0x1f) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x42, 0xe21}, 0x14}}, 0x0) r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0xfffffffffffffd69, 0x0) syz_io_uring_setup(0x7781, &(0x7f0000000400)={0x0, 0x69ec, 0x10, 0x0, 0x3aa, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000004c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000000000000a00000000000000ff010000000000000000000000000001000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff01000000000000000000000000000100"/199], 0x110) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xe82, 0x100) openat(r4, &(0x7f0000000380)='./file0\x00', 0x24000, 0x20) socket$netlink(0x10, 0x3, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r1, r5, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f00000000c0)=0x1) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f0000000500)={0x1, 0x6, {0x7, @struct={0x6, 0x10000}, 0x0, 0x57, 0x7fff, 0x0, 0x2, 0xfffffffffffffff7, 0x4c, @struct={0x400, 0xa1}, 0x80000001, 0x9, [0x7, 0x9, 0x3, 0xfffffffffffeffff, 0x9]}, {0x9, @usage=0x7, 0x0, 0x5, 0x800, 0x7fff, 0x9, 0x4, 0xc2, @usage=0x7, 0x1, 0x7fffffff, [0x7, 0x3, 0x64, 0xcf9, 0x3e, 0x8]}, {0x6, @usage=0x1e, 0x0, 0x4, 0x7, 0xfffffffffffffff7, 0x10000, 0x0, 0x0, @struct={0x2, 0x5}, 0x2, 0x1, [0x3f, 0x0, 0x4, 0x428, 0x101, 0x5b5]}, {0x0, 0x200, 0x100000000}}) unshare(0x48020200) 17:05:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) r2 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, @in_args={0x1}}, './file0/../file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r4, 0x2ff, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r4, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x53}, @void, @void}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000004) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f00000005c0)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r6 = syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$usbmon(&(0x7f0000000140), 0x6, 0x185643) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000100)={{0x1, 0x1, 0x18, r6}, './file0/../file0\x00'}) poll(&(0x7f0000000180)=[{r9}], 0x1, 0x0) connect$bt_l2cap(r7, &(0x7f0000000080)={0x1f, 0x9, @none, 0x81, 0x1}, 0xe) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}}) 17:05:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r0, 0xffffffffffff0000) io_uring_setup(0x4da4, &(0x7f0000000c40)={0x0, 0x0, 0x2}) [ 258.589401] Module has invalid ELF structures 17:05:47 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') pread64(r1, &(0x7f0000000240)=""/83, 0x53, 0x200000048) r2 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x3, 0x8, 0xa2, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x6}, 0x40000, 0xffffffff, 0x10001, 0x5, 0x1, 0x5, 0x9, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0xe, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x40010, r3, 0x10000000) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000001340)=ANY=[@ANYBLOB="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"]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000480)=@IORING_OP_ACCEPT={0xd, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000440)=0x80, &(0x7f0000000840)=@qipcrtr, 0x0, 0x0, 0x0, {0x0, r6}}, 0x81) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0x31b) signalfd4(0xffffffffffffffff, &(0x7f00000011c0)={[0x8001]}, 0x5, 0x180800) clone3(&(0x7f00000008c0)={0x3040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) msgrcv(0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x26, 0x0, 0x1000) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="3314c7e159f443f90b1aff04f119f95d3028d94a2fc37de8b95aa96d0c7aadc8095936db1b57694aa29e3ddd20c31f5539a8d7ce6bfdb32c22707cd13a6489c417", @ANYRESHEX=r0, @ANYBLOB="0b0b000000000000000001000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) recvmsg(r5, &(0x7f00000006c0)={&(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/166, 0xa6}, {&(0x7f0000000ac0)=""/203, 0xcb}, {&(0x7f00000007c0)=""/114, 0x72}, {&(0x7f0000000bc0)=""/196, 0xc4}, {&(0x7f0000000cc0)=""/225, 0xe1}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/130, 0x82}, {&(0x7f0000000e80)=""/155, 0x9b}], 0x9, &(0x7f0000001000)=""/143, 0x8f}, 0x60010000) syz_io_uring_submit(0x0, r4, &(0x7f0000001180)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, {0x80}, 0x3}, 0x8) syz_open_dev$vcsn(&(0x7f0000000000), 0x7fff, 0x200100) 17:05:47 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:47 executing program 4: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "f31a0000434ef9bab774bdcab95c000d00", 0x0, 0x8}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'veth0_vlan\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x10000000, 0x0, 0x5}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r1 = getpgrp(0x0) r2 = pidfd_open(r1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) r3 = dup(r2) setns(r3, 0x2020000) r4 = openat$sr(0xffffffffffffff9c, &(0x7f00000035c0), 0xe8b02, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f00000011c0)={0x53, 0xfffffffffffffffd, 0x0, 0x0, @buffer={0x0, 0x1031, &(0x7f0000001240)=""/4108}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f0000000180)={0x2, 0x2, 0x52, &(0x7f0000000100)=""/82}) ioctl$DVD_READ_STRUCT(r4, 0x5390, &(0x7f0000000440)=@manufact={0x4, 0x2, 0x800, "00bc95e1d7c7526002994560cca3cb55b66678e5eaea2741345629a1cec02f007569e0842af897601b10179ce9c733b49449827210b73d70a774f7e48cea1c35a571cf104a8db9faf6c7f7a86647a7a3a4a1740d6e9722cbf84f0d9ec33b9bab22d97351d38686158264793722ee3b2516645cf01a1a9ae08aa9192b0aa2d521be5340caa28d3e9aca95d6c911bf19b56b60b59d718961708152c187c5ec50437a3df5039deb78aa1ff0d0c1dce7ff26bb1fbbd65861e3bd8db8c3eabd654b68db5d517f3cad2b86c70d81f32e2a06e473b6ca25df162c2c9c07bc413dca11294ad0405edf9d6960235bf04a490a886388edae8fe3dc39031f5cf8d64613ce9bd37486c957324e5f11cb734692496a2ea9f4a345751bc9c2fe871e70c7b6611549350cde91af83ff7b1c57a2b3fa51cb7019e32b4a56fc4a3f0f78c41e923aed5cb89ab79fb2b1d7d2264638ec688486438cb5bfcda5bd3336c0eca5c4eb49ec0284e9b1356de8e47797300221dae6b2dc5998e5616720ffc947ec2810b3c85b606781abf15f61154565f58d2492cc6a2c56dffa9ba7ab98278ed6ee13653b779b893d8494c76cebde9bc51ed405e27e8daf3d6a9c0e3a09f155d92887781b7e1d1bdca9c0618f5ed7e0c97917b349b694a3d9005f9a672cd522aee5946b70b962128c7702b069399bf489ddb076c5ea02fe2b9030823c4247a6d22cd8c59b4290c56d47ccfa5167f94e9bf5e66bf4fb99c0585598f1113e111eb23cff6482c3060b77f79a77f71e9a6d8fdf8a7311ef5c2eaf7b102e638b3cd28644c29855f14b30e9c0631ead0c314870a30615de4c1bda467575f75edaf7569a77ba047b8443d96d8c862006bfcc7c21b848904100527b69d39c5caf1c3aa038fec350da5c1cbcdec3def9c83b0fe0e3d5f044685ca4e3da91622fcf098a3d4a827740c771dcfc67298754a2a1601e363c35ba09e0191097ac1cb793653beb39885a70b00457010111f12223bc6d6b8dfc16c29e31e27a0bf6c35b421907f10cd41cedd40709d56d7b8e9e3531c1acebc0a5ad21dc1a18affe006320ea8b5d7c4fca00ba4028f802c97ca82c5b321867ae14d8ec57614c9bc5a8b0b7df20bc38585a32d3cf58ea3f9402c478d84c9312e1660648f67ad131560dc6a4932657afcda99b9d5cbf9c8d8e19798f86e62c1dcf4e4bfcdedefac0cd9d9d21cc692a1eb6b7d5b1b2c1a1a49ea7c3566fa56a9d2cc025332479e61fe3a750e20446ebece96faaa58a355e59fb83205c2b389243ecf8141c4a75ffe7281adb43074b88a501682b32c5153f9b79441306a130d17536eafbc70bfe91bb34cf4488d8624cc4fa287fa60b6502c2cc1a049b0afc6bee5a6240238d5ef0e762791121ed045a939dafdf1dfe996325fd552570887ffc7f3066e857015ee8cf082339375cc0989afe26e125bd66579d44c56c4ffe86507b5155ac7f47ef66629ed7b6b11db00c40ef262f5609733ef55b27370e8fbfea36500ba3e9687232eb9f2f6af04dfbfa79a64cd7bfab080648330776ff4088b0345f436f869f5aea2dbd1155bcd62cb858f694ea8e8ca34c418dc7ee051a1a041f0521abd04a7319f73d8fb902688e58a69c9043e8392ff1ddb95a9f6f7c72d5ca765c809901b9e4da6929e6ab98fdbed606854e05677b5fc04b46c7e77550bb2cac1747774d9f5bb41071a2edfdf7ca48303b65800ae56b1d4254d504555484040c8a6a7ff987cfd65e29c921d6aa356ab1ab3c9c3f493cb3c55b414d31cde83084e2183bc2e173f5872c252ffbc5c97ff6712d5934fdc512575dc5db977bf7d5d0b92fc13fcdfd04bafb59d28aeac0d8d5c105b1d648f07753c1fb731f883d0957b1c56138847f34b9b669511580ccbe523de0abf33ee0ae793d659cb2fae7bb1e546eb3d9c4b805499627618b9d0400ff60fdafaf975cb3a9663eb1efef94676dce8042f0d93f11e93d7fcd25d7535c7a37f57b2835b2aefa0108924efba0390da2d939630b6047eb7fff3395d421a27412fadd589e4673f4e3b86d92c51b8d2451812ce4623b2c5de86894519f6e72e381c8fa39ef43f95bd4c812936794f709556e89f9f1044fc59237da4b40406d74b630f4b558e0ca5a7e85f45968ee2162c5c787123f3165cea19f4998ba73ea99af14de50017ced399b32c65fcc3b0069f2393958c5b8fae29ce59e3de43ff2fe4f603b264190ca1ebf9763cef6d81b3b16e59210c72f53f064e3e877791cdbb836cfc3fa9ca97c8adf27f1d012fffc243a95e10adb0de9d1b375c15d4b94e6e1ff7a2b1a3162fccab6e526e8db185555acdf449e15f9fb8b60185c61fc2f838e9c258ab52ece9a38214b0e8d100da3681e215eee5a2052de65f2568d49744786e56185416a53934f627f3fbb460880e5e399993743cc048549a08f9a4a1e11210fdf0ed031a3c8f44cee83af55bf74948f51126d53e6808915d630a0ec0e31884c3ea8b9eacfbda96501b44c200bb7caf55032ae99324af341291df2183ef4a6b0cb2f0272007dac9589149953e61f01e027627dacb58d5edc892fbe29146b3bce72431ec4e2fb4fb7a03af2c2e94c7d68cf59c2f618eff3e7e06d0e03608ac678b325dc4c7bf5af32b215b65fa9a1bed17292a56e9131a8af0e22b79a91f66e5294c9dfd0ee6546978e0d3d5420649f10c1b9f917351cf824887011a8b4ed165b5db68d8f8d4dbd87d337e49f05873553fe5d0e34638851a273618f59ce5fe148ca149cce089a8f4301a5507404939cf4993b4afa6f9d2a76c40adcbf4607e0e293483194f7756ac3fa8f7e2eb28be0a251d0e70f428d06731a135a02b239ab8a0a79472002e08291a7242c41251cd36185a1b31a32ba3da99897886dc37fc9c4d2a8d1"}) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000c80)={0x53, 0xfffffffffffffffc, 0xf, 0x0, @buffer={0x0, 0xc5, &(0x7f00000001c0)=""/197}, &(0x7f00000002c0)="1f26c253fe1e03989a159ebbb98491", &(0x7f0000000300)=""/154, 0xffff0000, 0x62, 0x1, &(0x7f00000003c0)}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000400)={0x7, 'lo\x00', {0x7}, 0x8006}) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000002280)=@type=0x4) [ 258.721622] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 258.767749] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 258.775491] Module has invalid ELF structures 17:05:48 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:05:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000640)=""/177, 0xb1}, {&(0x7f0000000800)=""/145, 0x91}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x3, 0x1, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) clone3(&(0x7f0000000740)={0x40092340, &(0x7f0000000480)=0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500), {0x34}, &(0x7f0000000540)=""/201, 0xc9, 0x0, &(0x7f0000000700)}, 0x58) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000700)={0x0, r2, 0x3f7e, 0x80000001, 0x81}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000940)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f, 0x2, 0xffc0, 0x480, 0x80000000, 0x2000000, r1}) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) [ 259.058142] Module has invalid ELF structures 17:05:48 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 259.139189] Module has invalid ELF structures 17:05:48 executing program 0: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x200000c, 0x11, r0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x2, &(0x7f0000000100)={0x77359400}, 0x1, 0x1}, 0x81) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$FIOCLEX(r2, 0x5451) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000018c0)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000bd81b87afc1f961b041591112692a5d1aab19c6a9e208d1c28da156afb4ddd1c034b19e9834dac56f129ae740f48534d34c69c7c8f7a384336ebb2944c29225ff12f8b046906f15c85d62e0a33ee1e26fa8cdafd5b4230f8a3080ce94c020921c94d3d80cf8e3b0005243578f5cb037d73d389cfca1f80e0d2f968feac4f065ffe3cb0ac3a25ca5c1ff5a7d310a614982b1fd43abc07e6b5975ba7d712426b37c55d1e490df0153a78786913ed7637b1d840bfde0e1b7d339417ed280b1ddb49ee61eafedbaaa0a8d2cbc5bdccb0afa62f64ea4ff187fa6628397f9891a1f34aa8dd36d70ce1b5f09bc0043a0bd1f8bdfb33e073ebbcea086bc8e8da27d76939786776a523785c8d9f855bdebf1edf10e03337ab01cd5cf01d1029cd73f7ed80e25303ae4adcc92c32141d362f09f0ddfd8ac96f4ac935755951deec4790aad73f2a0d0ea95e61d823c36e791793621c7010e45868e93f897ed1215e540cf9cb2406d5b482db"], 0x24}}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000005c0)="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", 0x1000, 0x1, 0x0) ioctl$CDROMREADALL(0xffffffffffffffff, 0x5318, &(0x7f0000001a80)) openat2(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={0x101000, 0x40, 0x10}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), r4) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60ee7c630000000100000000000900000000000000000000000240000000000005020000000100000100c2047f"], 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000001700)=ANY=[@ANYBLOB="3ca3194b", @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYRES32], 0x28}, 0x1, 0x0, 0x0, 0x408c0}, 0x8014) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x0) 17:05:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x46e2, 0x0) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)=']\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)='security.capability\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='\x00', 0x0], 0x1000) fallocate(0xffffffffffffffff, 0x78, 0x0, 0x0) ftruncate(r0, 0x1000003) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@empty}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000007c0)={0xfffffffd, 0x81, 0x667, 0x3f, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', r2, 0x29, 0x80, 0x20, 0x3, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x0, 0x80, 0x6, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'syztnl1\x00', r2, 0x29, 0x4, 0x7, 0x5, 0x60, @remote, @private1, 0x1, 0x80, 0x9, 0x9c}}) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{}, {0x8000000, 0x3}]}, 0x14, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4801000010000120000000000000edffac1e0001000000000000000000000000fe8000000000000000000000000000aa00000000000000000000fffffff70000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="fe8800000000000000000000000000010000000032000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00040000000000000000005800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000f24aa6b13c2e62f3556b1cbcfeac2a0"], 0x148}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) [ 259.461407] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 259.481923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:06:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x620e, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000000c0)='./file0\x00', 0x2, 0x200080, 0x23456}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) syz_io_uring_setup(0x12a8, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_setup(0x12a8, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f00000002c0)=0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x0, 0x0}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r7, &(0x7f0000000040)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, {0x0, r9}}, 0x1) r10 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000108ce53d7b469b8", @ANYRES32=r5, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='./file0/file0\x00']) io_uring_enter(r11, 0x190e, 0x698, 0x1, &(0x7f0000000200)={[0x4]}, 0x8) syz_io_uring_submit(r10, r2, &(0x7f0000000340)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80000001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:06:04 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:04 executing program 1: clone3(&(0x7f0000001200)={0x88318d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x100000001) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) pidfd_getfd(r0, r3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x100000001) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r2) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000000)=':\x15\x00U\x1bT;\xfa4\x8dd\xa0\x9d&\xb0Z\xdfv\x8b\x84\x87\xa8K\xff\xb5\xce\xb4\xa7\xab\xc6\xf1\a\xdb\xc2m\xb2w\b\xb7*v\xfdo\x83\'\xd9[\xee|4P\xa7\xe8\xad\x82,\xf5\xd1\xea\xdb\xf4\xf5F\xc0H\v\x8d\xbc\x9e)&nH\x032\x15\x80\x19\xc0\fn\xdc\x8dk\xf2\xe4\x80\x9aJ\xe7\xdb\x8e\xd3\x80*i\x82CT\xb3j%\x94\x15\xc6\xc1\xc2\x82\x83\xdc\xf6sqF\x9cX', 0x0) 17:06:04 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x20420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3a79, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r5 = accept$inet6(r3, 0x0, &(0x7f00000000c0)) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x800, @mcast1, 0x1}, 0x1c) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000004, 0x30, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x3cf001, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x0, 0xfffffffffffffff9}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x7d54c3, 0x0) copy_file_range(r6, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f0000000280)=0x714, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xfffffffc) r7 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmmsg$inet6(r7, 0x0, 0x0, 0x2004004) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:06:04 executing program 5: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2203, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0xa2c0792771366ceb}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000180)) syz_io_uring_submit(r5, r2, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, 0xffffffffffffffff, 0x0}, 0x8001) io_uring_enter(r0, 0x58ab, 0x0, 0x0, 0x0, 0x0) 17:06:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x62) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) write$binfmt_elf64(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000002e00b9db718ac62a08e4f2d5d2274e0000000000000000000000000417004b74"], 0x24}}, 0x0) 17:06:04 executing program 4: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882c2, 0x0) fallocate(r0, 0x0, 0x0, 0x1000002) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x3ff, 0x3) lseek(r1, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) lseek(0xffffffffffffffff, 0x3ff, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fstat(r1, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r4}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, 0x1, 0x1, {0x0, r4}}, 0x6) sendfile(r1, r3, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000009, 0x1f012, r0, 0x0) 17:06:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x0, 0xca}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x105142, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x3) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x40, "2aee4ced9c0309"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000058e80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x35, "c952efa46c7676"}) r5 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f000004cc80)={{0x0, 0x4, 0xfffffffffffffffb, 0x6d, 0xa6, 0x0, 0x4e4, 0xe49f, 0x7, 0x7fffffff, 0x5, 0x2, 0xe6b, 0x0, 0x20}}) r6 = dup2(0xffffffffffffffff, r2) fcntl$setstatus(r6, 0x4, 0xe5a43b9a70777a53) fallocate(r5, 0xa, 0x800, 0x7) lseek(r1, 0x0, 0x2) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) lseek(r0, 0x14, 0x2) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x128) copy_file_range(r7, 0x0, r1, 0x0, 0x200f5ef, 0x0) [ 275.711612] Module has invalid ELF structures 17:06:04 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=', \x00\x00', @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="f5063e9d76cce727a3de8f332b99ff0f89e70bbcfaa0da6d60"], 0x202c}, 0x1, 0x0, 0x0, 0x44800}, 0x20040814) sendto(r0, &(0x7f0000000000)="105d51510681117c12ed414477bea33580abe941441d2f7f36524529b47f6be722e0d0d2ca91431a4a", 0x29, 0x1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'macvlan0\x00'}}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 275.847945] Module has invalid ELF structures 17:06:04 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:04 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:05 executing program 5: r0 = creat(&(0x7f0000000500)='./file2\x00', 0x7f) openat(r0, &(0x7f0000000a80)='./file2\x00', 0x40, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x10000000, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000140)=""/187, 0xbb}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000700)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/102, 0x66}, {&(0x7f00000004c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/245, 0xf5}, {&(0x7f0000000980)=""/85, 0x55}], 0x5, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/210, 0xd2}, {&(0x7f0000000d00)=""/178, 0xb2}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000e40), 0x6e, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/17, 0x11}, {&(0x7f0000000f00)=""/192, 0xc0}, {&(0x7f0000000fc0)=""/100, 0x64}, {&(0x7f0000001040)=""/158, 0x9e}, {&(0x7f0000001100)=""/112, 0x70}], 0x5}}, {{&(0x7f0000001200)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001280)=""/187, 0xbb}, {&(0x7f0000001340)=""/194, 0xc2}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, &(0x7f0000002480)}}], 0x6, 0x140, &(0x7f0000002640)={0x0, 0x989680}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fallocate(r0, 0x3, 0x4077, 0x8000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)={'L-'}, 0x16, 0x1) 17:06:05 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:05 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) syz_io_uring_complete(0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000440)="c58435b56fadce6925a8c5ef8299d1c9436890996f121c55fd3949c7ffe74e562d5b7ad3ba81ec2ee03296fc177baf9eb677c3b886f2d2f6f15bbb7648f0411a0e88a7e1de93ae4056fd27712f2d24552e5d7d39ec16e048786d22b4989871bad0f0ee169831b6e6f3e5f6aec27d337087b8119f6d755f6e40547c31e63fdaf4b4593725c72c370172c9527216a415009b28cfab12175e4c530e215b70f7b654b1cc73e9eabfb340bcf589b70ae5e8acd00b6770b80a2a135bf9bd68f3679d8a46b4c50a69d29136daef4804fe9cb5f8caceaeb2b7310d7154d547c522215a4a59b9787a63c4e818bd23c5668aa30f9e030613", &(0x7f0000000540)="2ac7a21c8555cb8161df3e647dcdb023da28a1a647a16e4f8e6fa8febca24d45c7a3d99bb9f57cbd2a9300e181ca7c1e21a348b0080a5409b2a4e4d827024c7bc481ad488ef6fded915ad2c221d17d526fba95e126bf2c8f45e164040e2fc26125b81d14d34a97df6efce3e5b87ef010bd0fd8fd2cad78e0a46b99411deb38836c2a13d2"}}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x16, 0xd01}, 0x14}}, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000000)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x1, 0x4) clone3(&(0x7f00000001c0)={0x40182300, 0x0, 0x0, 0x0, {0x34}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:06:05 executing program 3: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x8004) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet6(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000bc0)='+', 0x1fc0}], 0x1}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x8923, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "c009b39830e4109622d7a29d0bd42e6d365c8384f665a2104b6faaa5427626b93311e77f0de4211e1217bc355a5246327eb7ba126bf7e4adb45535a4d9757c77f555e42c9254e9f9089be590271f821f5f6b632da2dabf1d6e618629da57a34a33f5e913338e628f32d84f60dbb9f94b70f1828e7d652bb2443c02901738d15cd72d14288f0d47dfe96e49988d0402f96628f97be361723e018daf71ab695fa4726664c00ec9aa53b8c092760da4cd088f03fad6504eceb8949dc35abc6c9f51916777bc38aa3669fb220546dbd1024eb87da205b46ec35180a8fcb898160855b5044023da75f2b1f285c1462a8afa95492a14be3f42052ff535612d226506a0", "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"}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x8c800, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="97e0802c7a1dfe22e09874612b3dc97897112c018c8c0e1d485235d855cfb42f868f41b1e1000000"], 0xf4}, 0x1, 0x0, 0x0, 0x4080}, 0x20008000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000aa40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000c00)={r3, 0x0, "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", "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"}) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000000180), 0x10000, 0x620001) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000580)={'ip6gretap0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f000004c940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002e00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {r6}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x4, "9755154351ac9a"}) 17:06:05 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f27e5f", 0x2, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) syz_emit_ethernet(0xe8, &(0x7f0000000080)={@random="92aa434568cf", @remote, @void, {@ipv4={0x800, @dccp={{0x17, 0x4, 0x2, 0x21, 0xda, 0x64, 0x0, 0x97, 0x21, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x24}, {[@ra={0x94, 0x4}, @noop, @cipso={0x86, 0x1b, 0x1, [{0x6, 0x11, "246151ea42339c362debd9d402435f"}, {0x2, 0x4, "f58c"}]}, @generic={0x94, 0x12, "2cd4fe5959feaab2842351675dd96cb3"}, @timestamp_addr={0x44, 0x14, 0x93, 0x1, 0x5, [{@rand_addr=0x64010101, 0x5}, {@remote, 0x7}]}, @noop, @noop]}}, {{0x4e22, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0xd, 0x5, 'ej5', 0x9, "941012"}, "0a6a6f2389c04d15b315390b69cd95571435e2cc5196362ee3da14ab3f12418806c9ca01e4b0609e9a08baafc8a661f18df65bb9b5f8f7edd98030821c6b14cdf96c0e46271fc9b82e96777d4825001bdadb9aeedf33052d8365096d80cc081fe090c79244dcdbc2eeb2db544d40"}}}}}, &(0x7f0000000180)={0x1, 0x4, [0x828, 0x451, 0xf6a, 0x3b9]}) syz_emit_ethernet(0x11c, &(0x7f0000000280)={@multicast, @multicast, @val={@void, {0x8100, 0x5, 0x0, 0x2}}, {@mpls_mc={0x8848, {[{0x4df9}, {0x3ff, 0x0, 0x1}, {0x3}, {0x1}], @llc={@snap={0xaa, 0x0, "d93e", "18a6a5", 0x9bf9, "8aba7be58d49cf14ce7533e9644bd032e9bd35e5a1943b28e0137a94a3d267e7bb67678b4f1ec144e253bfc2ffa25941ac7ad39c46bdcef1010dd561bdbc1f77167fb03a83f0772d2f7403001e71602815b1140c3b5d01ca87dccac256cf058fb24bd93f0dddf07d0366c96a77540c27c5e4f256546fa7fec1600fb5753abd4dd30f51c2516f800fa43030fea0e58fd4414bad644220245856b4f5e239e21f36e11174713fff2e1f8751adc41963fb21c47087831e5f28ecd7bc08531cc709f27537f8415575635aea64f46dee0797861590741fbc384b466efacd2dac34bbd2ba60b789d87f761311f76e1044da8c4566"}}}}}}, &(0x7f0000000240)={0x1, 0x4, [0x4f6, 0x18e, 0xeb, 0x782]}) 17:06:05 executing program 6: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x3a79, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}}) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r2, 0x58ab, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x2, 0x0, 0x20, 0x0, 0x7, 0x1020a, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x5, 0x5}, 0x800, 0x0, 0x4, 0x5, 0x5e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r0, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r7 = inotify_init1(0x800) copy_file_range(r6, &(0x7f0000000180)=0x8, r7, &(0x7f0000000280)=0x714, 0x0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x101000, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x2, 0xc0, 0x4, 0x0, 0x2, 0x100, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x192, 0x4, @perf_bp={&(0x7f0000000300), 0x12}, 0x124, 0x7a3, 0x1, 0x1, 0x445, 0xffff, 0x401, 0x0, 0x6, 0x0, 0x738f}, 0x0, 0x10, r8, 0x8) r9 = accept$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendmmsg$inet6(r9, 0x0, 0x0, 0x2004004) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file1/file0\x00', 0x2) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:06:19 executing program 5: r0 = creat(&(0x7f0000000500)='./file2\x00', 0x7f) openat(r0, &(0x7f0000000a80)='./file2\x00', 0x40, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x10000000, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000140)=""/187, 0xbb}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000700)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/102, 0x66}, {&(0x7f00000004c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/245, 0xf5}, {&(0x7f0000000980)=""/85, 0x55}], 0x5, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/210, 0xd2}, {&(0x7f0000000d00)=""/178, 0xb2}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000e40), 0x6e, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/17, 0x11}, {&(0x7f0000000f00)=""/192, 0xc0}, {&(0x7f0000000fc0)=""/100, 0x64}, {&(0x7f0000001040)=""/158, 0x9e}, {&(0x7f0000001100)=""/112, 0x70}], 0x5}}, {{&(0x7f0000001200)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001280)=""/187, 0xbb}, {&(0x7f0000001340)=""/194, 0xc2}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, &(0x7f0000002480)}}], 0x6, 0x140, &(0x7f0000002640)={0x0, 0x989680}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fallocate(r0, 0x3, 0x4077, 0x8000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)={'L-'}, 0x16, 0x1) 17:06:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="63727566742c626c6f636b3d3078303030303030303030303030303430302c636865636be2adc53a617865642c7569643d", @ANYRESHEX=0xee00, @ANYBLOB="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"]) 17:06:19 executing program 1: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x42, 0xe0, 0x79, 0x0, 0x0, 0x10001, 0x400, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext={0x7, 0xd7}, 0x10011, 0x2, 0x3, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0xe9}, 0x0, 0xffffffffffffffff, r1, 0x9) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x22902, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00'}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r3 = msgget$private(0x0, 0x24) msgctl$IPC_RMID(r3, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x3, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)={0x5}, 0xffffffffffffffff, 0x1, 0x0, 0x0, {0x0, r4}}, 0x20) msgrcv(r3, &(0x7f0000000200)={0x0, ""/100}, 0x6c, 0x1, 0x2000) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x28010, r2, 0x10000000) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fstatfs(r6, &(0x7f0000000280)=""/54) syz_io_uring_submit(0x0, r5, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x5, 0x0, 0x8}, 0x3) msgget$private(0x0, 0x60a) copy_file_range(r0, 0x0, r2, &(0x7f0000000040)=0x7fff, 0xa1, 0x0) 17:06:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=', \x00\x00', @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="f5063e9d76cce727a3de8f332b99ff0f89e70bbcfaa0da6d60"], 0x202c}, 0x1, 0x0, 0x0, 0x44800}, 0x20040814) sendto(r0, &(0x7f0000000000)="105d51510681117c12ed414477bea33580abe941441d2f7f36524529b47f6be722e0d0d2ca91431a4a", 0x29, 0x1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'macvlan0\x00'}}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 17:06:19 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x7ff, 0x0, 0x5, 0xffffffffffffffff, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4106, 0x100a}], 0x1, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x11, @rand_addr=0x64010101, 0x4e23, 0x1, 'lc\x00', 0x4, 0x100, 0x1e}, 0x2c) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x24}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000003c0)=0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) 17:06:19 executing program 6: socket(0xf, 0x6, 0xfffffff9) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) 17:06:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000053e80)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000080000ffff000000000000020000000000000005000000000000000700000000000000fdffffffffffffffffffffff0000000001000000050000000104000000000000ffffff7f00000000400000000000000007000000000000003000"/150]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000053f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e380)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x40, "2aee4ced9c0309"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054f40)={0x36, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xd5, "bc8ac4d7cfa659"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000643c0)={0x80, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}], 0x8, "09e202ffff00"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000055f40)={0x40, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {r2, r4}, {0x0, r5}, {r6, r8}, {r12}], 0x72, "8269658cecf8bf"}) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001d80)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r14 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r14, 0x0) [ 290.099923] Bluetooth: hci7: command 0x0406 tx timeout 17:06:19 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 290.150127] Module has invalid ELF structures 17:06:19 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e3c1b9e1114599e0abd2e520703378018d24", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed410000dd1000005fdbf4655f000000000000040080", 0x16, 0x9}, {&(0x7f0000012800)="8081000000180000daf4c75fdaf4655fdafc655f0000000000000100800000102e63000000000000000000000000000002", 0x31, 0x4800}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e7a14cff000046"]) 17:06:19 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 290.285357] EXT4-fs (loop4): Unrecognized mount option "ç¡Lÿ" or missing value 17:06:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f0000000000000001000000050000000000042009df76cd11469fdaddf4655fddf4655f010cffff53ef010001000000daf4655f510000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x208000, 0x0) fchownat(r1, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, 0xee01, 0x100) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x100000001) openat(r5, &(0x7f00000002c0)='./file0\x00', 0x80, 0x44) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) r6 = syz_io_uring_setup(0x7ed1, &(0x7f0000000140)={0x0, 0xe17, 0x0, 0x0, 0x39f, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) fcntl$dupfd(r6, 0x0, r3) sendfile(r0, r2, 0x0, 0x100000001) openat(r0, &(0x7f0000000040)='./file0\x00', 0x28000, 0x0) 17:06:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46e2, 0x89) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a7083, 0x4a) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x13, r0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfdef) syz_open_procfs(0x0, &(0x7f0000000280)='net/protocols\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x7d3, 0x5, 0xca}) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000140)='system_u:object_r:devtty_t:s0\x00', 0x1e, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) syz_io_uring_complete(r1) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$packet(0x11, 0x2, 0x300) r4 = signalfd4(r3, &(0x7f0000000180)={[0x9]}, 0x8, 0x180800) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000002a0d51dbb8484d4c", @ANYRES32=r3, @ANYBLOB="e2fffffffedfffff0000"]) move_mount(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) [ 290.380082] EXT4-fs (loop4): Unrecognized mount option "ç¡Lÿ" or missing value [ 290.444991] Module has invalid ELF structures 17:06:19 executing program 6: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3eb5, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40000022}, 0x0) r4 = openat$hpet(0xffffffffffffff9c, 0x0, 0x101000, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, r4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0, 0xa2c0792771366ceb}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000e, 0x13, r0, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf, 0x13, r0, 0x8000000) syz_io_uring_submit(r5, r2, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd=r3, 0x0, 0x0}, 0x80000001) io_uring_enter(r0, 0x8058ab, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x6, 'bond0\x00', {0x80000001}, 0x8}) 17:06:19 executing program 1: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f00000005c0)=@updsa={0x1bc, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x33}, @in=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0xc4, 0x14, {{'sha256\x00'}, 0x3c0, 0x0, "5a6855fde7707c1b7cae3c147135f9c2ba7b610ac300bd06b2f009bd0537d7580c0bb8bc4a600300009ebf1fd296cb32d8347608236c9004d559f11fac88076804527b3839e6b2eb1bfbff2583102c3acdd40d498078a0e5414843d514f7feef875b4d8b47d8028280268536e3fd7a983c0ce3f890c1bb41"}}, @XFRMA_SET_MARK={0x8}]}, 0x1bc}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000100)=0xfffffffffffffc60) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000300)=0xfffffffd, 0x4) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000700)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) io_submit(r2, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x40) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x2, r4, &(0x7f0000000340)="973718d000416d0e113ace690a98f1619484e4960056aa777fed63e5d28907e5dc658359736aa2b3be6a054ff61d0d0a1704feb3dcb95ee5a9cff583a4c2fe2b47dfbb4b82095e76228691e017e710f5527b9185295cf3d3a3e16d4d705f339c596fb9ddcd0bbc9eb440a4102813cb2df3f63c3d37f8ed50d3a4270ad215d9176a280cd1e1d5", 0x86, 0x7, 0x0, 0x3, r5}, &(0x7f0000000280)) setpriority(0x0, 0x0, 0x800000000081) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000400)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) fchmod(r0, 0x6) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x30, 0x10, 0x1, 0x6, 0x0, {}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x11, 0x0, 0x0, 0x1, [@generic="487fec864b245e0f3f9be149f8"]}]}, 0x30}}, 0x0) lseek(r6, 0x1, 0x4) 17:06:19 executing program 4: r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) close_range(r1, r0, 0x0) fcntl$addseals(r1, 0x409, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x7, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x2, 0x2004, @fd, 0x8, &(0x7f0000000140)="ef3003e7d4d5730dd9bc0d2116cbd2ec2d4cef0397c67262d0882d05da47c1147ab3a8e1b3dfac797791d00529f0be39c7c3024d4751fcbfb4d3ec4b7b6dc1", 0x3f, 0xc}, 0x9) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', r3) futimesat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) r4 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000540)="18726d0eed55eaa57fc580dc3a0b12e0a5ee08da294ac8119c4c73f93694f2a935d17a81959d084839f846dca8739131e4a9c45c6509af44529537eae3b5a4793a9a0aacfd7a75f2b566b874939829b82a35d20d1985a92c5d7ba971251e89286f64438db33a7f05fb0d1707fd3fa27a56032a79c1d09558fbbfcb2e5f36d3e7e1c749ad35c2064fa087cf6359507a36eb69853e0cdd920cbb7586aedf5a2e5a9a1a6b8d11c08a14918b01d07c92179dfae1ef58835b5fa4be28fbd3b3eac1c9f3cf74fbe25748c55d23902439133eecfafb2e0f", 0xd4, 0xfffffffffffffffa) add_key(0x0, 0x0, 0x0, 0x0, r4) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000480)={0x1ff, 0x400, 0x8, 0x8}, 0x10) add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) unshare(0x48020200) 17:06:19 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 290.834542] Module has invalid ELF structures 17:06:20 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:20 executing program 6: rt_sigaction(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000003) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2000000}}}, 0x108) pselect6(0x40, &(0x7f00000013c0)={0x0, 0xfffffffffffffeff, 0x0, 0x9d, 0x5, 0x0, 0x8}, 0x0, &(0x7f0000001440)={0xe5, 0x80000000a, 0x0, 0x2000000000000005, 0x1, 0x401, 0x81, 0x104c0cd1}, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={[0x7]}, 0x8}) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) quotactl(0x0, &(0x7f0000001340)='./file0\x00', 0x0, &(0x7f0000000180)="637b5d08aede0e6ded4f1e4ea75480cf7f06d1e53798a2acdb3a4a8f435a290000c65a7edea4f0d894b6") ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0xa, 0x19, 0x12, 0xd, 0x9, 0xb54, 0x3, 0x142, 0xffffffffffffffff}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50010000100001000000000000000000ac141441000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=r2], 0x150}}, 0x4845) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000008c0), 0xc) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000240)=0xffffffffffffffff) unshare(0x48020200) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000280)=0x6) 17:06:20 executing program 5: r0 = creat(&(0x7f0000000500)='./file2\x00', 0x7f) openat(r0, &(0x7f0000000a80)='./file2\x00', 0x40, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x10000000, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000140)=""/187, 0xbb}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000700)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/102, 0x66}, {&(0x7f00000004c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/245, 0xf5}, {&(0x7f0000000980)=""/85, 0x55}], 0x5, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/210, 0xd2}, {&(0x7f0000000d00)=""/178, 0xb2}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000e40), 0x6e, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/17, 0x11}, {&(0x7f0000000f00)=""/192, 0xc0}, {&(0x7f0000000fc0)=""/100, 0x64}, {&(0x7f0000001040)=""/158, 0x9e}, {&(0x7f0000001100)=""/112, 0x70}], 0x5}}, {{&(0x7f0000001200)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001280)=""/187, 0xbb}, {&(0x7f0000001340)=""/194, 0xc2}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, &(0x7f0000002480)}}], 0x6, 0x140, &(0x7f0000002640)={0x0, 0x989680}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fallocate(r0, 0x3, 0x4077, 0x8000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)={'L-'}, 0x16, 0x1) [ 291.055556] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=', \x00\x00', @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="f5063e9d76cce727a3de8f332b99ff0f89e70bbcfaa0da6d60"], 0x202c}, 0x1, 0x0, 0x0, 0x44800}, 0x20040814) sendto(r0, &(0x7f0000000000)="105d51510681117c12ed414477bea33580abe941441d2f7f36524529b47f6be722e0d0d2ca91431a4a", 0x29, 0x1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'macvlan0\x00'}}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 17:06:20 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 291.179194] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:20 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 291.328982] EXT4-fs (loop2): invalid inodes per group: 3667871249 [ 291.328982] 17:06:34 executing program 6: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x41008, &(0x7f0000000500)) 17:06:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x802c2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1810c1, 0x0) readahead(0xffffffffffffffff, 0x0, 0x6) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="af", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r5 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x30000000}) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) read$eventfd(r6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x7, @tid=r7}) creat(&(0x7f0000000080)='./file1/file0\x00', 0x142) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000006}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x220000, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) 17:06:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=', \x00\x00', @ANYRES16=r2, @ANYBLOB="000227bd7000fddbdf253a00000008000300", @ANYRES32=r3, @ANYBLOB="f5063e9d76cce727a3de8f332b99ff0f89e70bbcfaa0da6d60"], 0x202c}, 0x1, 0x0, 0x0, 0x44800}, 0x20040814) sendto(r0, &(0x7f0000000000)="105d51510681117c12ed414477bea33580abe941441d2f7f36524529b47f6be722e0d0d2ca91431a4a", 0x29, 0x1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'macvlan0\x00'}}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="ca73da4133fc"}, 0x14) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8914, &(0x7f0000000140)={'lo\x00'}) 17:06:34 executing program 5: r0 = creat(&(0x7f0000000500)='./file2\x00', 0x7f) openat(r0, &(0x7f0000000a80)='./file2\x00', 0x40, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xfdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, @perf_config_ext={0x0, 0xffffffffffff0bde}, 0x0, 0x53f, 0x10000000, 0x0, 0x0, 0xfffffff3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000140)=""/187, 0xbb}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000640)=""/157, 0x9d}, {&(0x7f00000000c0)=""/30, 0x1e}], 0x3, &(0x7f0000000380)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000700)=@abs, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/102, 0x66}, {&(0x7f00000004c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/96, 0x60}, {&(0x7f0000000880)=""/245, 0xf5}, {&(0x7f0000000980)=""/85, 0x55}], 0x5, &(0x7f0000000a80)}}, {{&(0x7f0000000ac0)=@abs, 0x6e, &(0x7f0000000dc0)=[{&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/210, 0xd2}, {&(0x7f0000000d00)=""/178, 0xb2}], 0x3, &(0x7f0000000e00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000e40), 0x6e, &(0x7f0000001180)=[{&(0x7f0000000ec0)=""/17, 0x11}, {&(0x7f0000000f00)=""/192, 0xc0}, {&(0x7f0000000fc0)=""/100, 0x64}, {&(0x7f0000001040)=""/158, 0x9e}, {&(0x7f0000001100)=""/112, 0x70}], 0x5}}, {{&(0x7f0000001200)=@abs, 0x6e, &(0x7f0000002440)=[{&(0x7f0000001280)=""/187, 0xbb}, {&(0x7f0000001340)=""/194, 0xc2}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x3, &(0x7f0000002480)}}], 0x6, 0x140, &(0x7f0000002640)={0x0, 0x989680}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) fallocate(r0, 0x3, 0x4077, 0x8000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)={'L-'}, 0x16, 0x1) 17:06:34 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4307, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000c) r3 = syz_io_uring_setup(0x77d5, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r11, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r11, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="24000000000000002900000003000000ff020900000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00000000052eb1aed5c39676f1599d9f8d1abd0034ac5d8142b275f9e74ec91a02a8890bf048333ead1276c4e2053ebcc27e22bbcefbc7c1151bf76c97be4ac4816dcaa9d6b4fa672e994047effe8cb69491fe207f75e978904cc504ffb371a4e810edfc463c88d3b318a5908ea707705af894f4c4cfbe33be7067a6"], 0x28}}], 0x2, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x80101, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r11, 0xd000941e, &(0x7f0000001e00)={0x0, "d2f5471c5ee87068c6a12b3b1e964307"}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="ba4d4e4698fdb03c1fd726"]) r13 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) fremovexattr(r3, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') syz_io_uring_submit(0x0, r4, &(0x7f0000000300)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x2, 0x0, r12, 0x0, &(0x7f0000000440)="037ec052eb7052ecc311eb97be349b472124662ef4dede168d2cc6b84523e469f7de3551a997ff1a436a6a460d6c7b3b654058217932b9b4e725b61005069a94b0023b61ffa96663ecdf9beb68cbd35d7220f33536b1ffa44c6249741c19fb3b87fc119879864c8fd9e2289f682666006227ca0c846b8af077e9fddcb04be43575ac9567d837f2f5d2333716fd4d", 0x8e, 0x12140, 0x1, {0x0, r13}}, 0x80000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057b00)={0x0, [{}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {0x0, r17}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {r5, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x80, "5fabd34a60e47f"}) 17:06:34 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x11b02}, 0x0, 0xfffffffffffff7ff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x206b, 0x0, 0x0, 0x2800000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r1) setsockopt$packet_int(r1, 0x107, 0x2, &(0x7f0000000000)=0x2, 0x4) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@version_L}]}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x20200, 0x0) dup2(0xffffffffffffffff, r2) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 17:06:34 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:34 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000580)=0x7, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="74029ce7", @ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf250b0000000c00018008000800030000002800028005000d000100000014000100fc02000000000000000000000000000008000800740000002800018008000b00736970000c00070004000000010000000800090050000000060004004e210000"], 0x70}}, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo\x00'}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x406e2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000140)={'lo\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1001, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="08c5ba7e01158cffd89bcb82c44d2faa05279b9371e10e223a1cdaeeec6730a95a83e7303786d6049447047cf8cd21a65c9326268fb97df250fa31de91b27c95d51f60f2521e7429e9728678a16dfabd0a5e7aab2212694ac5ef4ddf5a41521433", @ANYRES16=0x0, @ANYBLOB="ff0200000000000000000600000008000300", @ANYRES16, @ANYBLOB="080005007f5b9a60"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x78, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xe7, 0x25}}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x14, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "82f714f5cfbbfefafe4bd4f63a982ef304858d82fabdffb1"}]]}, 0x78}, 0x1, 0x0, 0x0, 0x40001}, 0x20000014) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="a57a65569418c4b169dc2ce2544416015726d1e40b48da4ae6276398a6ec06ddd7c8e0becb7072fc59067e99eec3f4b0fd50ffe9c5674b23532fa7d0d12b0d152267494e19a87f0232a87623e24808b265c489589e7c2be9db983c766b6feda6f58ff5b9ce3cf38f5bcb6f1542f059aace9cea2aaffebb28676f1c69d64d68cc6b0e05e7f8b8b3298b9ede8a893fd8fb46e6", 0x92}, {&(0x7f0000000240)="c98a349acc08306206bf76687a8d1223f6007b1959863c94486456249d31e77d97500ae050097588fc08f00aafffd58bedee4632c5c29f685652d5921781160f910c6c67ae2b28984395f182c3ae7959162dfd562e00f2fdbccf0b9b59b6bcc9ff6d5646dbc64668b96530eb25533524a1fa01a92998d902149f2652dae988be52893dfc9d845f096143301fd233febb1f810154efd749665b", 0x99}, {&(0x7f0000000300)="f754c102d2a01d5b5818de2063894df04ff306f683c072ae5769fb75c1269bc2ebfd54b707f584970d81e95a8afc999f027b2206ecc3eea642274fbb053dd8ed6e8bbe5b6e088f14b7caced5e42284eeac5c231751da4e535b8bae45153235fc23f0875ed8c87af402454c8eae800e194ea23899067c5eb59f2f21f24258dc9d9df1408d2036125fd80b990b16160bd5b855764b722358d53d09331d8b8be54fda2f23684d090f56b1e87f23b0e79b33a4452998966fb3baf1c5ffbb2a51f4a98f221207a772a6bb80e8e4ce6ccd3065a5ba7e2518440acf1e6f0ed8461c6c26da", 0xe1}, {&(0x7f0000000400)="69880fe6a9ec76b06df624f4d5ff0c6e1c2603b3ceeb227cf849daf22163699955dae5035cd212f47d6e4875e76919c2139e2bfad81dbe38fbce62eff2a14e1a57c96e0c5ef8048e1b3b8bf15703c20620e42167eb5198eab1b0cd7eab4a556ced1426874c2e2d2c92ce1d97b8defdbab5748729027bbf7ed334226db413a7476b80821e258798c4677d7b8315cc6f8a90803f9ed64b4efff4720966b8cbce21749fb8d4210f1dc7e7d14e966cd9e5d0e8eca6", 0xb3}, {&(0x7f00000004c0)="6544d9b2013684b6119eb2e23fc1ac8a7200889991cd4893e24cf4ebe899dff1c1b8af4b3adfce6ed05e336378e31df8847624a5de07cd85228e2000f8e34fc84d3af209fe18e33d0b8805694d80571b78ffe3f61b41b2c7c990e52e4baf4eff3f4b4285783a03660b78d5cb522c4b128114febbf7534c389166f083dbd80019a11e90d624053ee6d67008ef6572629283ef2420219814939c50c38161470f72972ae0f52413afaa8dff02be6981714c95c80983e4cc39cacb56c1ddec", 0xbd}], 0x5) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'lo\x00'}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffb, 0xfffffffffffffffc}, 0x2, 0x0, 0x1004, 0x0, 0x5, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) [ 305.237444] Module has invalid ELF structures [ 305.249352] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 305.343060] perf: interrupt took too long (5178 > 5140), lowering kernel.perf_event_max_sample_rate to 38000 17:06:34 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 305.356109] perf: interrupt took too long (8113 > 8108), lowering kernel.perf_event_max_sample_rate to 24000 [ 305.368446] perf: interrupt took too long (10166 > 10141), lowering kernel.perf_event_max_sample_rate to 19000 17:06:34 executing program 0: semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], 0x14}}, 0x400e004) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x42db5c4e6878d67a, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) [ 305.437071] perf: interrupt took too long (12719 > 12707), lowering kernel.perf_event_max_sample_rate to 15000 [ 305.448963] Module has invalid ELF structures 17:06:34 executing program 6: perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000008c0)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000940)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {0x0}, {0x0, 0x0, 0xffffffffddfffff8}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000000580)="ed411af0456e21d0f1cc0da900edff080000d7f46552e0f4655fe0ed", 0x1c, 0x20ff}], 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='deoalloc,\x00']) pkey_mprotect(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) [ 305.487538] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:06:34 executing program 0: perf_event_open(&(0x7f0000001d80)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xffffffff81000110}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1072e2, 0x0) ftruncate(r0, 0x1000003) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)={0x80, 0x0, 0x5, 0x0, 0xffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000200)='\x00\x00\x00\x00\xe7\xad`\xdbWJ\xfe\xa6\xb2\x00\x00\x1b\x98\xaf!\x0f\xa6G-\t\x91\xd5\x12\xe3\xcc\xa2\xc7\xac\f_#0c\x00\x00\x00\x02\x99\x84\x19%\xff\xd9\x8a;\x00\x00\x00\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x34, &(0x7f0000001f00)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x22, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = signalfd(r2, &(0x7f0000000340)={[0x8001]}, 0x8) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000380)={0x3, 0x1}, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000180)={@local, r8}, 0x14) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @random="c480e72d13a8"}, 0x14) fcntl$setpipe(r3, 0x407, 0x80000000) openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x783080, 0x39, 0x9}, 0x18) 17:06:34 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x15e) pidfd_open(r2, 0x0) r3 = getpgid(0x0) timer_create(0x6, &(0x7f0000000240)={0x0, 0x34, 0x0, @tid=r3}, &(0x7f0000000880)) ptrace$peek(0x1, r3, &(0x7f0000000180)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0xfdfdffff, 0x1, 0x0, '\x00', [{}, {0x800, 0x0, 0x400000000000000, 0x3}], ['\x00']}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="3c00000001000000030015c1e10000030000000220000001dee8fc131fc92b570000000100008068fb93f20624d998bb2382fbef2e605d20efd13ad8020454fe726d5ec494d8000000000000b7382cb035aee7d07675"]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) dup(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x20000004}}, 0x81) unshare(0x48020200) [ 305.567755] EXT4-fs (loop6): Unrecognized mount option "deoalloc" or missing value 17:06:50 executing program 1: perf_event_open(&(0x7f0000001d80)={0x2, 0x80, 0x94, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x11b02}, 0x0, 0xfffffffffffff7ff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file1\x00', 0x206b, 0x0, 0x0, 0x2800000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500), 0x4) syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @remote, @link_local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) fsync(r1) setsockopt$packet_int(r1, 0x107, 0x2, &(0x7f0000000000)=0x2, 0x4) clone3(&(0x7f00000008c0)={0x1040100, 0x0, 0x0, 0x0, {0xb}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@version_L}]}}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x20200, 0x0) dup2(0xffffffffffffffff, r2) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 17:06:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r1, 0x4, 0xc00) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$inet6(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}, 0x10044001) r4 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x2001) ioctl$SG_IO(r4, 0x2285, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r5 = fcntl$dupfd(r4, 0x406, r2) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000000)="0000abe02400030021206cda3b5e5672b89aeddb2a535fbd0706006dff0043a9d7cceb232fb81bf74ebdd05b7677", 0x2e}, {&(0x7f0000000700)="7fd41c04550300020000000000000000010046e92ed2616f72657d044129471d4fd47924fd0900e09e00", 0x2a}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r5) dup2(r0, r1) 17:06:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x9}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$usbmon(&(0x7f0000000140), 0x6, 0x185643) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000580)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x4}) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x550c, 0x20000000) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 17:06:50 executing program 2: open(&(0x7f0000000140)='./file1\x00', 0x100, 0x38) statx(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x100, 0x800, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file1\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80400, 0x40) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000540)) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r0, r1, 0x100) r3 = open(&(0x7f0000000400)='./file1/file0\x00', 0x100, 0x40) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000140)={0x1, 0x8, 0x6}) sendmsg$nl_generic(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000021d00140d29bd7000ffdbdf2501000000"], 0x14}}, 0x4040000) openat$hpet(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') readv(r4, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4098, 0x1002}], 0x1) openat(r4, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x80001, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4307, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c0000001d00210c00000000000000000400020008000c0000000000a0c01075d042bd4ba35bcc1dca2618bce597c156961a28b7956ff984698f7c6e3a2b7698ba04db7b7be61492e74417e73ff173685a2ebe01a8dd4f70a84f199ab89caa578fb92a77e34bc60d7bcfeedb5822b6e05172f41094783fd39b8c012b74a600000000"], 0x1c}}, 0x0) 17:06:50 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x46e2, 0x0) perf_event_open(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[], 0x98a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pidfd_open(0x0, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x6, 0xff}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000fffffdfd01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b1100000000000000004000000000000000000000000000ffffffffffffffff000000000000000000000000001000000000000000000000000000000000000000080000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000002cb1fc47a613526974c35ce43038d3c2e81784989d28e4c3573494c2d928028d2cebc32c6feaea05db1ad68b43c3845f0cdd44851c54a090d749dd"]) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'macsec0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3c0000000100000003000000030000000220000001000100060000000700000001000080"]}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r3 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_io_uring_setup(0x4d4f, &(0x7f0000000480)={0x0, 0x0, 0x4, 0x3}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/142, 0x8e}], 0x1}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) syz_io_uring_submit(0x0, r5, &(0x7f0000000280)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000b00)=""/221, 0xdd}, {&(0x7f00000007c0)=""/207, 0xcf}, {&(0x7f00000006c0)=""/156, 0x9c}, {&(0x7f0000000400)=""/10, 0xa}, {&(0x7f0000000900)=""/123, 0x7b}, {&(0x7f00000005c0)=""/163, 0xa3}], 0x6, &(0x7f0000000440)=""/8, 0x8}, 0x0, 0x43, 0x1, {0x3}}, 0x8) unshare(0x48020200) 17:06:50 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) fcntl$getownex(r1, 0x10, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r2 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) 17:06:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x12a8, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r3 = syz_io_uring_setup(0x3ca3, &(0x7f0000000080), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r6}}, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00', 0x8, 0x20000, 0x23456, {0x0, r6}}, 0xfffffffa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x12a8, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x0, 0x0}, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r10 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r11 = syz_io_uring_setup(0x3ca3, &(0x7f0000000080), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r12, r13, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, r14}}, 0x0) syz_io_uring_submit(r7, r1, &(0x7f0000000740)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, r10, 0x0, &(0x7f0000000700)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x35}, 0x1}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="6991d6dcc8633555381735d7a17825629e320f5418c676ce3ab96c38955f4e15dd2708e94884fb88c3a5e32d5777a5b9b38fc2f41a8fb7c92a8cfb4d8cea9aff9a39e3e6853bb04afe2d1dc4cde13f93a9e210487b494989f5de05c6c0f4075af4715747edf084c96ec9260e", 0x6c}, {&(0x7f0000000200)="271128f3ce9fc59eadef5fa3b28514ab047a8068f086386cc1fbcd5a30a7605e8cdf313c06443f7fd130fb5d", 0x2c}, {&(0x7f0000000380)="a07da1bfbf10e5e0edaf8f35ac96f7358b053763e97c24d04e72670d9566cde21118a2b0e721aae3c6817097b04b97d1726b647c44f11ddc9a12b5c77e7b69387d2524d7205ea8e61e24913c6e8333037e60713f2aeebf3ccb73060afd511edce7a9cf5eef80ecb7942b49e23bd54d33ab76df696da42ebae3cc37744a4275c3884d7833462a712c54fa5b4e5f36", 0x8e}, {&(0x7f00000004c0)="8388f71ce942f5c521a07d15a629fa3799a08195ec3ef1ba8e7ffd5122bbe7b3304dc0c49fffac29b7d82459cb92547420c676d55e90ad6f9215722c8a5c107e61c4c9f0fa03aa9c0890573a61750a51b2e3ba49244c79a747c412db15f5a4e22994817ae7e2dbdaa737fd87ecb03c72d314e94aa545b4dda20dc76395", 0x7d}, {&(0x7f0000000540)="19c3afe074eaf69e436600e7bbd71fd97b4cf91b522f80fde89c7dc47492", 0x1e}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="480000000000000088000000ffffffff878f3d64cbdbb5531e18db8ee5270a0a78296ee610880d0f50c7b44fca66c45fce26776f30e8f3c20aba9b87e1f5a3d7b8b2ab615aa5e1af38000000000000000401000001000000c5d3d8adc52d4bb30700000000000000b7854ff438f8a796597c815284b00000000000000000000060000000000000000901000001000000eb0802d7413009b516f993f78dd7c6eb4f1d69531dc2239c8d02350162cf0efbfa44b7b61353d6caed25077caa4b82abc2eaaa255b89cdb3397ffe325fad738591d81ac40441a6af64b3044200000000"], 0xe0}, 0x0, 0x40000, 0x1, {0x0, r14}}, 0x428) sync() 17:06:50 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffff7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000006c0), &(0x7f0000000700)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRESHEX, @ANYRESOCT=r2, @ANYRESHEX, @ANYRES16]) r4 = socket$netlink(0x10, 0x3, 0x0) fallocate(r0, 0x30, 0xffffffffffffff75, 0x10001) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="240000001000010000000000000000960000090005000000000000000500008048000000"], 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0, {0xa504}}, './file1\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x200000, 0x0) read(r5, &(0x7f0000000500)=""/122, 0x7a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x3000000a}) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0xffff57e9, 0x4) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x80000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='X\x00]\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fddbdf25010000000c00030000000000000000000c000400000001000000000008000100000000000c00050008000000000000000c0005000b000000000000000c0004000002000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x30004840) syz_80211_join_ibss(&(0x7f0000000180)='wlan1\x00', &(0x7f00000001c0)=@default_ibss_ssid, 0x6, 0x1) [ 321.179078] Module has invalid ELF structures [ 321.199550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 17:06:50 executing program 7: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000000) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000c81d70bdf6c97e5b1b8fe1766ffc0081d17722112165161756d7b573fa79376d5d297bb41e63d86d4bdf207ea3db545b90b7708e7a514c9e3b8f74071b621384b7599cfe1ffcbdcef2063b09923ab1e3f09a3aa733435c0d353e3089e0289557720c0ebe49d2a1a864fcd869fc418647bd361e72450f69843a3ba54c0275a6036e56", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="82f5320444826a0e20ff3f61abf411bf3abc422b413bad5ef36fb92e6eb0cc0f0ebb8b6e292cbc7be49c0a1300"/58]) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='Z', 0x1}], 0x1, 0x0, 0x0, 0x0) clone3(&(0x7f0000000000)={0x1040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) finit_module(r0, 0x0, 0x2) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001500)=ANY=[@ANYBLOB="7f45"], 0x194) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x36, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@generic="8279575cebe53048a8ad78d4badb135ad9b83a84f1ea6b3919ea23ae38557eee2017c4e8", @typed={0x8, 0x8c, 0x0, 0x0, @fd}, @typed={0x8, 0x86, 0x0, 0x0, @u32=0x400}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000001500)=ANY=[]) [ 321.382314] Module has invalid ELF structures [ 321.545152] ------------[ cut here ]------------ [ 321.546596] wlan1: Failed check-sdata-in-driver check, flags: 0x4 [ 321.548662] WARNING: CPU: 0 PID: 4882 at net/mac80211/driver-ops.h:172 drv_bss_info_changed+0x554/0x5f0 [ 321.550658] Modules linked in: [ 321.551723] CPU: 0 PID: 4882 Comm: syz-executor.6 Not tainted 5.10.233 #1 [ 321.553241] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 321.555173] RIP: 0010:drv_bss_info_changed+0x554/0x5f0 [ 321.556544] Code: 49 8b ac 24 a8 03 00 00 48 85 ed 74 3e e8 a4 83 8c fd e8 9f 83 8c fd 8b 54 24 04 48 89 ee 48 c7 c7 40 c5 95 84 e8 8c 07 25 00 <0f> 0b e9 c7 fd ff ff 4c 89 ff e8 0d 7b b8 fd e9 97 fb ff ff 4c 89 [ 321.565023] RSP: 0018:ffff8880475df5c8 EFLAGS: 00010282 [ 321.566422] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 321.568061] RDX: 0000000000040000 RSI: ffffffff8129ea83 RDI: ffffed1008ebbeab [ 321.570056] RBP: ffff88800fde0000 R08: 0000000000000001 R09: ffff88806ce37b0f [ 321.573750] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800fde0bc0 [ 321.575575] R13: 0000000000400000 R14: ffff88800fde1da0 R15: ffff88800fde1d98 [ 321.577230] FS: 00007f396796b700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 321.579149] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.580544] CR2: 0000559dcd952058 CR3: 0000000048d90000 CR4: 0000000000350ef0 [ 321.582287] Call Trace: [ 321.582821] ? __warn+0xe2/0x1f0 [ 321.583765] ? drv_bss_info_changed+0x554/0x5f0 [ 321.585082] ? report_bug+0x1c1/0x210 [ 321.586099] ? handle_bug+0x41/0x90 [ 321.586826] ? exc_invalid_op+0x14/0x50 [ 321.588037] ? asm_exc_invalid_op+0x12/0x20 [ 321.589227] ? vprintk_func+0x93/0x140 [ 321.590313] ? drv_bss_info_changed+0x554/0x5f0 [ 321.591521] ? drv_bss_info_changed+0x554/0x5f0 [ 321.592701] ieee80211_bss_info_change_notify+0x9a/0xc0 [ 321.594063] ieee80211_ocb_leave+0x1ed/0x340 [ 321.595202] ? nl80211_parse_mon_options+0x45c/0x690 [ 321.596466] __cfg80211_leave_ocb+0x1d6/0x570 [ 321.597624] cfg80211_leave_ocb+0x4e/0x70 [ 321.598747] cfg80211_change_iface+0x843/0xf90 [ 321.600065] nl80211_set_interface+0x67c/0x8f0 [ 321.601269] ? nl80211_notify_iface+0x180/0x180 [ 321.602470] ? nl80211_pre_doit+0xa2/0x630 [ 321.603613] genl_family_rcv_msg_doit+0x22d/0x330 [ 321.605082] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x280/0x280 [ 321.606684] ? cap_capable+0x1cd/0x230 [ 321.607778] ? ns_capable+0xe2/0x110 [ 321.608802] genl_rcv_msg+0x33c/0x5a0 [ 321.610087] ? genl_get_cmd+0x480/0x480 [ 321.611156] ? nl80211_notify_iface+0x180/0x180 [ 321.612345] ? lock_release+0x680/0x680 [ 321.613422] ? __lockdep_reset_lock+0x180/0x180 [ 321.614630] netlink_rcv_skb+0x14b/0x430 [ 321.615711] ? genl_get_cmd+0x480/0x480 [ 321.616798] ? netlink_ack+0xab0/0xab0 [ 321.618076] ? netlink_deliver_tap+0x1c4/0xcc0 [ 321.619277] ? is_vmalloc_addr+0x7b/0xb0 [ 321.620437] genl_rcv+0x24/0x40 [ 321.621467] netlink_unicast+0x549/0x7f0 [ 321.622686] ? netlink_attachskb+0x870/0x870 [ 321.623881] netlink_sendmsg+0x90f/0xdf0 [ 321.625164] ? netlink_unicast+0x7f0/0x7f0 [ 321.627192] ? netlink_unicast+0x7f0/0x7f0 [ 321.628455] __sock_sendmsg+0x154/0x190 [ 321.629820] __sys_sendto+0x21c/0x320 [ 321.631319] ? __ia32_sys_getpeername+0xb0/0xb0 [ 321.632764] ? kmem_cache_free+0xa7/0x2d0 [ 321.634357] ? lockdep_hardirqs_on_prepare+0x277/0x3e0 [ 321.635845] ? call_rcu+0x435/0x9c0 [ 321.637290] ? trace_hardirqs_on+0x5b/0x180 [ 321.639205] ? _cond_resched+0x12/0x80 [ 321.640557] __x64_sys_sendto+0xdd/0x1b0 [ 321.641789] ? syscall_enter_from_user_mode+0x1d/0x50 [ 321.643351] do_syscall_64+0x33/0x40 [ 321.644595] entry_SYSCALL_64_after_hwframe+0x67/0xd1 [ 321.646119] RIP: 0033:0x7f396a3a88ac [ 321.647587] Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b [ 321.652374] RSP: 002b:00007f3967969f80 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 321.654604] RAX: ffffffffffffffda RBX: 00007f396796a0f0 RCX: 00007f396a3a88ac [ 321.656682] RDX: 0000000000000024 RSI: 00007f396796a140 RDI: 0000000000000006 [ 321.658794] RBP: 0000000000000000 R08: 00007f3967969fd4 R09: 000000000000000c [ 321.661238] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 321.663100] R13: 00007f396796a140 R14: 0000000000000006 R15: 0000000000000000 [ 321.665088] irq event stamp: 7075 [ 321.666207] hardirqs last enabled at (7097): [] console_unlock+0x92d/0xb40 [ 321.668487] hardirqs last disabled at (7116): [] console_unlock+0x839/0xb40 [ 321.670928] softirqs last enabled at (4832): [] asm_call_irq_on_stack+0x12/0x20 [ 321.673282] softirqs last disabled at (4731): [] asm_call_irq_on_stack+0x12/0x20 [ 321.676175] ---[ end trace 25c9eeddaad45d52 ]--- [ 321.705774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. VM DIAGNOSIS: 17:06:50 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff822ddc7c RDI=ffffffff879f1140 RBP=ffffffff879f1100 RSP=ffff8880475def00 R8 =0000000000000001 R9 =0000000000000003 R10=000000000000000a R11=0000000000000001 R12=0000000000000020 R13=fffffbfff0f3e275 R14=fffffbfff0f3e22a R15=dffffc0000000000 RIP=ffffffff822ddcd0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f396796b700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559dcd952058 CR3=0000000048d90000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000ff00000000000000000000000000 XMM01=000001000000000000000000ffffffff XMM02=656d6172665f7463656a6e695f313132 XMM03=0000000000000000006a6e695f313132 XMM04=253d7367726100656d6172665f746365 XMM05=0000000b0005000c0000000000000008 XMM06=0005000c000000000001000800000000 XMM07=000100000004000c0000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff88801b2d3dc8 RCX=ffffffff8126e347 RDX=fffffbfff0d0d4de RSI=0000000000000008 RDI=ffffffff8686a6e8 RBP=000000000000006f RSP=ffff88804694fa70 R8 =0000000000000000 R9 =ffffffff8686a6ef R10=fffffbfff0d0d4dd R11=0000000000000001 R12=ffff88801b2d3480 R13=ffff88801b2d3e90 R14=ffff88801accf9a0 R15=0000000000048000 RIP=ffffffff8126e347 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555576ce1400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555576ceac58 CR3=0000000046942000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000ff000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000